139185 | Mozilla Thunderbird < 68.11 | Nessus | Windows | 2020/7/30 | 2024/2/27 | high |
139196 | RHEL 6:firefox (RHSA-2020: 3233) | Nessus | Red Hat Local Security Checks | 2020/7/30 | 2024/11/7 | high |
139197 | RHEL 7:内核 (RHSA-2020: 3226) | Nessus | Red Hat Local Security Checks | 2020/7/30 | 2024/11/7 | high |
139207 | Debian DLA-2299-1:net-snmp 安全更新 | Nessus | Debian Local Security Checks | 2020/7/31 | 2020/7/31 | high |
139233 | Foxit 3D 插件测试版 < 9.7.2.29539 RCE | Nessus | Windows | 2020/7/31 | 2020/7/31 | high |
139246 | Debian DLA-2303-1:libssh 安全更新 | Nessus | Debian Local Security Checks | 2020/8/3 | 2024/2/27 | medium |
139269 | GLSA-202007-61 :WebKitGTK+:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/8/3 | 2024/2/27 | critical |
139271 | GLSA-202007-63 :SNMP Trap Translator:多个漏洞 | Nessus | Gentoo Local Security Checks | 2020/8/3 | 2024/2/27 | critical |
139277 | Oracle Linux 8:firefox (ELSA-2020-3241) | Nessus | Oracle Linux Local Security Checks | 2020/8/3 | 2024/10/22 | high |
139286 | RHEL 7:bind (RHSA-2020:3272) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
139321 | RHEL 8:python-pillow (RHSA-2020: 3302) | Nessus | Red Hat Local Security Checks | 2020/8/4 | 2024/11/7 | high |
139350 | Oracle Linux 7:libvncserver (ELSA-2020-3281) | Nessus | Oracle Linux Local Security Checks | 2020/8/6 | 2024/10/22 | critical |
139352 | Oracle Linux 7:postgresql-jdbc (ELSA-2020-3285) | Nessus | Oracle Linux Local Security Checks | 2020/8/6 | 2024/11/1 | high |
139367 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:libssh 漏洞 (USN-4447-1) | Nessus | Ubuntu Local Security Checks | 2020/8/6 | 2024/8/29 | medium |
139372 | Ubuntu 20.04 LTS:libvirt 漏洞 (USN-4452-1) | Nessus | Ubuntu Local Security Checks | 2020/8/6 | 2024/8/27 | high |
139379 | RHEL 8:java-1.8.0-openjdk (RHSA-2020:1515) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2024/11/7 | high |
139382 | RHEL 8:virt: rhel (RHSA-2020: 1358) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2024/11/7 | medium |
139415 | CentOS 7:libvncserver (RHSA-2020:3281) | Nessus | CentOS Local Security Checks | 2020/8/7 | 2024/10/9 | critical |
139418 | CentOS 7:postgresql-jdbc (RHSA-2020:3285) | Nessus | CentOS Local Security Checks | 2020/8/7 | 2024/10/9 | high |
139440 | GLSA-202008-05 :gThumb:任意代码执行 | Nessus | Gentoo Local Security Checks | 2020/8/10 | 2024/2/26 | high |
139456 | Foxit PhantomPDF < 3.4 拒绝服务 (macOS) | Nessus | MacOS X Local Security Checks | 2020/8/10 | 2020/8/10 | medium |
139461 | RHEL 8:libvncserver (RHSA-2020: 3385) | Nessus | Red Hat Local Security Checks | 2020/8/10 | 2024/11/7 | critical |
139475 | Oracle Linux 6:thunderbird (ELSA-2020-3345) | Nessus | Oracle Linux Local Security Checks | 2020/8/11 | 2024/10/23 | high |
139479 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Samba 漏洞 (USN-4454-1) | Nessus | Ubuntu Local Security Checks | 2020/8/11 | 2024/8/29 | high |
139508 | RHEL 8:Red Hat OpenShift Service Mesh 1.1 (RHSA-2020: 3425) | Nessus | Red Hat Local Security Checks | 2020/8/11 | 2024/11/7 | medium |
139522 | Debian DSA-4744-1:roundcube - 安全更新 | Nessus | Debian Local Security Checks | 2020/8/12 | 2024/2/26 | medium |
139541 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2020-5802) | Nessus | Oracle Linux Local Security Checks | 2020/8/12 | 2024/10/23 | medium |
139543 | Windows 版 Cisco AnyConnect Secure Mobility Client 配置文件修改 (cisco-sa-anyconnect-profile-7u3PERKF) | Nessus | Windows | 2020/8/12 | 2024/4/22 | medium |
139550 | Amazon Linux AMI:ruby20 (ALAS-2020-1416) | Nessus | Amazon Linux Local Security Checks | 2020/8/13 | 2025/2/21 | high |
139553 | Debian DSA-4745-1:dovecot - 安全更新 | Nessus | Debian Local Security Checks | 2020/8/13 | 2024/2/26 | high |
139585 | Debian DLA-2325-1:openjdk-8 安全更新 | Nessus | Debian Local Security Checks | 2020/8/14 | 2024/2/26 | high |
139601 | Microsoft Office 的安全更新(2020 年 8 月)(macOS) | Nessus | MacOS X Local Security Checks | 2020/8/14 | 2024/12/2 | high |
139602 | Adobe Lightroom Classic <= 9.2.0.10 权限升级 (APSB20-51) | Nessus | Windows | 2020/8/14 | 2020/12/11 | high |
139620 | RHEL 6:kernel-rt (RHSA-2020: 3389) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/7 | high |
139621 | RHEL 7:OpenShift Container Platform 4.5.6 (RHSA-2020:3453) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/7 | high |
139627 | Debian DLA-2329-1:libetpan 安全更新 | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
139631 | Debian DSA-4746-1:net-snmp - 安全更新 | Nessus | Debian Local Security Checks | 2020/8/18 | 2024/2/26 | high |
139661 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4462-1) | Nessus | Ubuntu Local Security Checks | 2020/8/18 | 2024/8/27 | medium |
139662 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4463-1) | Nessus | Ubuntu Local Security Checks | 2020/8/18 | 2024/8/27 | medium |
139671 | RHEL 8:RHEL 8 上的 Red Hat Single Sign-On 7.4.2 安全更新(重要) (RHSA-2020: 3497) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/8 | medium |
139674 | RHEL 7:Red Hat Ceph Storage 3.3 (RHSA-2020: 3504) | Nessus | Red Hat Local Security Checks | 2020/8/18 | 2024/11/7 | medium |
139693 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4465-1) | Nessus | Ubuntu Local Security Checks | 2020/8/19 | 2024/8/27 | high |
139704 | F5 Networks BIG-IP:BIND 漏洞 (K19807532) | Nessus | F5 Networks Local Security Checks | 2020/8/20 | 2023/11/2 | medium |
139735 | Debian DLA-2335-1:ghostscript 安全更新 | Nessus | Debian Local Security Checks | 2020/8/21 | 2024/2/23 | high |
139758 | Debian DLA-2338-2:proftpd-dfsg 回归更新 | Nessus | Debian Local Security Checks | 2020/8/24 | 2020/8/26 | high |
139759 | Debian DLA-2339-1:software-properties 安全更新 | Nessus | Debian Local Security Checks | 2020/8/24 | 2024/2/23 | medium |
139760 | Debian DLA-2340-1:sqlite3 安全更新 | Nessus | Debian Local Security Checks | 2020/8/24 | 2021/1/20 | high |
139773 | Debian DLA-2341-1:inetutils 安全更新 | Nessus | Debian Local Security Checks | 2020/8/25 | 2024/2/23 | critical |
139809 | RHEL 7:kernel-alt (RHSA-2020:3545) | Nessus | Red Hat Local Security Checks | 2020/8/26 | 2024/11/7 | medium |
139821 | F5 Networks BIG-IP:BIG-IP ASM 漏洞 (K37466356) | Nessus | F5 Networks Local Security Checks | 2020/8/26 | 2023/11/3 | high |