140775 | Wireshark 3.0.x < 3.0.14 多个漏洞 | Nessus | Windows | 2020/9/24 | 2024/2/20 | high |
140777 | Wireshark 2.6.x < 2.6.20 多个漏洞 | Nessus | Windows | 2020/9/24 | 2024/2/20 | high |
140801 | Ubuntu 16.04 LTS:Gnuplot 漏洞 (USN-4541-1) | Nessus | Ubuntu Local Security Checks | 2020/9/26 | 2024/8/27 | high |
140806 | Debian DLA-2380-1:ruby-gon 安全更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | medium |
140810 | Debian DLA-2384-1:yaws 安全更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | critical |
140921 | Ubuntu 18.04 LTS:Pam-python 漏洞 (USN-4552-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/27 | high |
140933 | Debian DLA-2385-1:linux-4.19 安全更新 | Nessus | Debian Local Security Checks | 2020/9/29 | 2024/2/19 | high |
141012 | RHEL 7:e2fsprogs (RHSA-2020: 4011) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2025/6/2 | high |
141021 | RHEL 7:mod_auth_openidc (RHSA-2020: 3970) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
141024 | RHEL 7:qemu-kvm (RHSA-2020: 3906) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
141034 | RHEL 6:qemu-kvm (RHSA-2020: 4055) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |
141035 | RHEL 7:mariadb (RHSA-2020: 4026) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/29 | medium |
141038 | RHEL 7:tomcat (RHSA-2020: 4004) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/8 | high |
141048 | RHEL 7:libssh2 (RHSA-2020: 3915) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141052 | RHEL 7:libcroco (RHSA-2020:4072) | Nessus | Red Hat Local Security Checks | 2020/9/30 | 2024/11/7 | high |
141053 | Oracle Linux 6:qemu-kvm (ELSA-2020-4056) | Nessus | Oracle Linux Local Security Checks | 2020/9/30 | 2024/10/23 | medium |
141569 | Mozilla Firefox ESR < 78.4 | Nessus | MacOS X Local Security Checks | 2020/10/20 | 2020/11/13 | critical |
141593 | CentOS 7:python-pillow (RHSA-2020:3887) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
141600 | CentOS 7:tigervnc (RHSA-2020:3875) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
141603 | RHEL 8:kernel-rt (RHSA-2020: 4289) | Nessus | Red Hat Local Security Checks | 2020/10/20 | 2024/11/7 | high |
141604 | CentOS 7:libsndfile (RHSA-2020:3922) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
141612 | CentOS 7:bluez (RHSA-2020:4001) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
141613 | CentOS 7:libmspack (RHSA-2020:3848) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | medium |
141618 | CentOS 7:libexif (RHSA-2020:4040) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
141627 | RHEL 8:virt: 8.1 和 virt-devel: 8.1 (RHSA-2020: 4290) | Nessus | Red Hat Local Security Checks | 2020/10/20 | 2024/11/7 | medium |
141632 | CentOS 7:libvirt (RHSA-2020:4000) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | medium |
141635 | CentOS 7:cloud-init (RHSA-2020:3898) | Nessus | CentOS Local Security Checks | 2020/10/20 | 2024/10/9 | high |
141648 | Scientific Linux 安全更新:SL7.x x86_64 上的 samba (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
141650 | Scientific Linux 安全更新:SL7.x x86_64 上的 libsndfile (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141667 | Scientific Linux 安全更新:SL7.x x86_64 上的 libssh2 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141688 | Scientific Linux 安全更新:SL7.x x86_64 上的 libwmf (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | critical |
141713 | Scientific Linux 安全更新:SL7.x x86_64 上的 python (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
141727 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141729 | Scientific Linux 安全更新:SL7.x x86_64 上的 libtiff (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141734 | Scientific Linux 安全更新:SL7.x x86_64 上的 ipa (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2022/12/6 | medium |
141744 | Scientific Linux 安全更新:SL7.x x86_64 上的 okular (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | medium |
141747 | Scientific Linux 安全更新:SL7.x x86_64 上的 evince 和 poppler (20201001) | Nessus | Scientific Linux Local Security Checks | 2020/10/21 | 2024/2/14 | high |
141776 | Mozilla Thunderbird < 78.4 | Nessus | MacOS X Local Security Checks | 2020/10/21 | 2020/11/10 | critical |
141784 | Oracle VM VirtualBox(2020 年 10 月 CPU) | Nessus | Misc. | 2020/10/22 | 2021/6/3 | high |
141794 | Debian DLA-2409-1:mariadb-10.1 安全更新 | Nessus | Debian Local Security Checks | 2020/10/22 | 2021/6/14 | critical |
141816 | RHEL 8:firefox (RHSA-2020: 4311) | Nessus | Red Hat Local Security Checks | 2020/10/22 | 2024/11/7 | critical |
143199 | RHEL 6 / 8:Red Hat JBoss Web Server 5.4 安全版本(中等)(RHSA-2020: 5170) | Nessus | Red Hat Local Security Checks | 2020/11/23 | 2024/11/7 | high |
143205 | RHEL 8:microcode_ctl (RHSA-2020: 5185) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
143207 | Oracle Linux 8:resource-agents (ELSA-2020-5947) | Nessus | Oracle Linux Local Security Checks | 2020/11/24 | 2024/10/23 | medium |
143208 | RHEL 8:microcode_ctl (RHSA-2020: 5186) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
143212 | RHEL 7:microcode_ctl (RHSA-2020: 5182) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | medium |
143214 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:PulseAudio 漏洞 (USN-4640-1) | Nessus | Ubuntu Local Security Checks | 2020/11/24 | 2024/8/29 | medium |
143223 | VMware Workstation 15.x < 15.5.7 释放后使用 (VMSA-2020-0026) | Nessus | General | 2020/11/24 | 2020/12/4 | high |
143240 | RHEL 7 / 8:OpenShift Container Platform 4.5.20 程序包和 golang (RHSA-2020: 5119) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | high |
143241 | RHEL 7:内核 (RHSA-2020:5206) | Nessus | Red Hat Local Security Checks | 2020/11/24 | 2024/11/7 | high |