134182 | Debian DLA-2131-2:rrdtool 迴歸更新 | Nessus | Debian Local Security Checks | 2020/3/2 | 2024/3/25 | high |
135071 | RHEL 7:libxml2 (RHSA-2020: 1190) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/6/4 | high |
135092 | RHEL 7:nss-softokn (RHSA-2020: 1267) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/4/28 | high |
135103 | Debian DSA-4648-1:libpam-krb5 - 安全性更新 | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
135112 | GLSA-202004-01:HAProxy:遠端任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
135175 | RHEL 7:qemu-kvm-rhev (RHSA-2020: 1292) | Nessus | Red Hat Local Security Checks | 2020/4/2 | 2024/6/3 | medium |
135181 | McAfee Endpoint Security for Windows 10.5.x / 10.6.x / 10.7.0.x 不當存取控制 (SB10314) | Nessus | Windows | 2020/4/2 | 2023/1/6 | medium |
135202 | Mozilla Firefox < 74.0.1 | Nessus | Windows | 2020/4/6 | 2023/4/25 | high |
135231 | RHEL 6:telnet (RHSA-2020:1335) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/4/21 | critical |
135234 | RHEL 7:ksh (RHSA-2020: 1332) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2023/5/25 | high |
135246 | RHEL 8:kernel-rt (RHSA-2020: 1378) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/4/28 | medium |
135249 | RHEL 7:qemu-kvm-ma (RHSA-2020: 1352) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2023/5/25 | medium |
135259 | RHEL 8:nodejs: 10 (RHSA-2020: 1317) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/4/28 | high |
135270 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4319-1) | Nessus | Ubuntu Local Security Checks | 2020/4/7 | 2024/8/27 | high |
135279 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 krb5-appl (20200407) | Nessus | Scientific Linux Local Security Checks | 2020/4/8 | 2024/3/19 | critical |
135285 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心弱點 (USN-4324-1) | Nessus | Ubuntu Local Security Checks | 2020/4/8 | 2024/8/29 | high |
135289 | Cisco Email Security Appliance URL 篩選繞過 (cisco-sa-20191120-esa-url-bypass) | Nessus | CISCO | 2020/4/10 | 2021/6/3 | medium |
135294 | Cisco FTD 軟體命令插入 (cisco-sa-20191002-fxos-cmd-inject) | Nessus | CISCO | 2020/4/10 | 2020/4/13 | high |
135296 | Apple Xcode < 10.2 程式碼執行 (macOS) | Nessus | MacOS X Local Security Checks | 2020/4/10 | 2020/5/5 | high |
135313 | CentOS 7:rsyslog (CESA-2020: 1000) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/10 | critical |
135319 | CentOS 7:file (CESA-2020: 1022) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | medium |
135321 | CentOS 7:texlive (CESA-2020: 1036) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
135323 | CentOS 7:lftp (CESA-2020: 1045) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | medium |
135327 | CentOS 7:mailman (CESA-2020:1054) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | medium |
135332 | CentOS 7:atk / evolution / evolution-data-server / evolution-ews (CESA-2020: 1080) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
135336 | CentOS 7:mariadb (CESA-2020: 1100) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/10 | medium |
135344 | CentOS 7:python3 (CESA-2020: 1132) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | high |
135346 | CentOS 7:gettext (CESA-2020: 1138) | Nessus | CentOS Local Security Checks | 2020/4/10 | 2024/10/9 | critical |
134607 | GLSA-202003-30:Git:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2024/3/22 | critical |
134609 | GLSA-202003-32:Libgcrypt:旁路攻擊 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2020/10/16 | medium |
134615 | RHEL 6/8:Red Hat JBoss Enterprise Application Platform 7.2 (RHSA-2020: 0813) | Nessus | Red Hat Local Security Checks | 2020/3/16 | 2024/6/3 | critical |
134640 | GLSA-202003-34:Squid:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/18 | 2024/3/21 | critical |
134641 | GLSA-202003-35:ProFTPd:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/18 | 2024/3/21 | high |
134646 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的 firefox (20200316) | Nessus | Scientific Linux Local Security Checks | 2020/3/18 | 2020/5/29 | critical |
134659 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4301-1) | Nessus | Ubuntu Local Security Checks | 2020/3/18 | 2024/8/27 | medium |
134667 | RHEL 8:firefox (RHSA-2020: 0820) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/6/4 | critical |
134670 | RHEL 8:核心 (RHSA-2020: 0831) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/4/28 | critical |
134678 | Amazon Linux 2:java-1.7.0-openjdk (ALAS-2020-1403) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
134690 | Oracle Linux 7:zsh (ELSA-2020-0853) | Nessus | Oracle Linux Local Security Checks | 2020/3/19 | 2024/10/22 | high |
134693 | Scientific Linux 安全性更新:SL7.x x86_64 上的 icu (20200318) | Nessus | Scientific Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
134705 | Adobe Acrobat < 2015.006.30518 / 2017.011.30166 / 2020.006.20042 多個弱點 (APSB20-13) | Nessus | Windows | 2020/3/19 | 2024/9/12 | critical |
134729 | GLSA-202003-43:Apache Tomcat:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2023/1/10 | critical |
134730 | GLSA-202003-44:Binary diff:堆積型緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2024/3/21 | high |
134731 | GLSA-202003-45:PyYAML:任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2024/3/21 | critical |
134732 | GLSA-202003-46:ClamAV:多個弱點 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2024/3/21 | high |
132899 | Solaris 10 (x86):143507-14 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/15 | high |
132900 | Solaris 10 (x86):144675-02 | Nessus | Solaris Local Security Checks | 2020/1/15 | 2020/1/15 | high |
132944 | Oracle Linux 8 : firefox (ELSA-2020-0111) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/22 | high |
132946 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2020-5512) | Nessus | Oracle Linux Local Security Checks | 2020/1/16 | 2024/10/23 | medium |
132948 | RHEL 7:go-toolset-1.12-golang (RHSA-2020: 0101) | Nessus | Red Hat Local Security Checks | 2020/1/16 | 2024/4/27 | high |