137848 | Ubuntu 18.04 LTS / 20.04 LTS:NVIDIA 图形驱动程序漏洞 (USN-4404-1) | Nessus | Ubuntu Local Security Checks | 2020/6/26 | 2024/8/29 | high |
137853 | Oracle Coherence(2020 年 4 月 CPU) | Nessus | Misc. | 2020/6/26 | 2022/4/11 | critical |
137872 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:GLib Networking 漏洞 (USN-4405-1) | Nessus | Ubuntu Local Security Checks | 2020/6/29 | 2024/8/27 | medium |
137881 | RHEL 8:firefox (RHSA-2020: 2382) | Nessus | Red Hat Local Security Checks | 2020/6/29 | 2024/11/7 | high |
137884 | RHEL 6:chromium-browser (RHSA-2020: 2761) | Nessus | Red Hat Local Security Checks | 2020/6/29 | 2024/11/7 | critical |
137888 | Debian DSA-4711-1:coturn - 安全更新 | Nessus | Debian Local Security Checks | 2020/6/30 | 2024/3/5 | critical |
137895 | RHEL 7:microcode_ctl (RHSA-2020: 2680) | Nessus | Red Hat Local Security Checks | 2020/6/30 | 2024/11/7 | medium |
137911 | Debian DLA-2268-2:mutt 回归更新 | Nessus | Debian Local Security Checks | 2020/7/1 | 2021/1/11 | medium |
138018 | Cisco Webex Meetings Desktop App URL 筛选任意程序执行漏洞 (cisco-sa-webex-client-url-fcmpdfVY) | Nessus | CISCO | 2020/7/1 | 2024/10/23 | high |
138029 | RHEL 7:OpenShift Container Platform 4.2.36 python-psutil (RHSA-2020: 2593) | Nessus | Red Hat Local Security Checks | 2020/7/1 | 2024/11/7 | high |
138046 | Amazon Linux 2:microcode_ctl (ALAS-2020-1444) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | medium |
138049 | Amazon Linux 2:rsyslog (ALAS-2020-1447) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | critical |
138059 | Amazon Linux AMI:texlive (ALAS-2020-1388) | Nessus | Amazon Linux Local Security Checks | 2020/7/2 | 2024/12/11 | high |
138077 | Apple iCloud 7.x < 7.17 多个漏洞 | Nessus | Windows | 2020/7/2 | 2020/8/14 | high |
138084 | Mozilla Firefox < 78.0 | Nessus | MacOS X Local Security Checks | 2020/7/2 | 2024/3/4 | high |
138095 | Mozilla Thunderbird < 68.10.0 | Nessus | MacOS X Local Security Checks | 2020/7/3 | 2024/3/4 | high |
138104 | Debian DSA-4715-1:imagemagick - 安全更新 | Nessus | Debian Local Security Checks | 2020/7/6 | 2024/3/4 | critical |
138133 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4408-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/29 | high |
138136 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-4411-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | medium |
138139 | Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核漏洞 (USN-4414-1) | Nessus | Ubuntu Local Security Checks | 2020/7/6 | 2024/8/27 | high |
138143 | RHEL 8:firefox (RHSA-2020: 2828) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | high |
138146 | RHEL 8:nghttp2 (RHSA-2020: 2823) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | high |
138159 | RHEL 7:microcode_ctl (RHSA-2020: 2842) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | medium |
138161 | RHEL 7:ruby (RHSA-2020: 2839) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2025/2/21 | high |
138173 | RHEL 7:qemu-kvm (RHSA-2020: 2844) | Nessus | Red Hat Local Security Checks | 2020/7/7 | 2024/11/7 | medium |
138228 | F5 Networks BIG-IP:FRF.16 解析器漏洞 (K04367730) | Nessus | F5 Networks Local Security Checks | 2020/7/9 | 2023/11/2 | high |
138247 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2020-5750) | Nessus | Oracle Linux Local Security Checks | 2020/7/9 | 2024/10/22 | medium |
138325 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4419-1) | Nessus | Ubuntu Local Security Checks | 2020/7/9 | 2024/8/29 | medium |
138333 | IBM DB2 9.7 < FP11 40162 / 10.1 < FP6 40161 / 10.5 < FP11 40160 / 11.1 < FP5 40159 / 11.5 < Mod 4 FP0 多个漏洞 (Windows) | Nessus | Windows | 2020/7/9 | 2020/12/4 | high |
138335 | Palo Alto GlobalProtect Agent <= 4.1.0 信息泄露 (Windows) | Nessus | Windows | 2020/7/9 | 2020/7/10 | low |
138342 | VLC < 2.2.0 多个漏洞 | Nessus | Misc. | 2020/7/9 | 2021/10/25 | medium |
138365 | Debian DSA-4722-1:ffmpeg - 安全更新 | Nessus | Debian Local Security Checks | 2020/7/10 | 2024/3/1 | critical |
138375 | Cisco ASA 软件 DHCP 拒绝服务漏洞 (cisco-sa-asaftd-dos-qk8cTGLz) | Nessus | CISCO | 2020/7/10 | 2023/3/31 | high |
138382 | RHEL 8:jbig2dec (RHSA-2020: 2897) | Nessus | Red Hat Local Security Checks | 2020/7/13 | 2024/11/7 | critical |
138386 | RHEL 7:dbus (RHSA-2020: 2894) | Nessus | Red Hat Local Security Checks | 2020/7/13 | 2024/11/7 | medium |
138430 | Solaris 10 (x86): 152511-10 | Nessus | Solaris Local Security Checks | 2020/7/14 | 2020/7/14 | high |
138444 | Mozilla Firefox < 78.0.2 | Nessus | MacOS X Local Security Checks | 2020/7/14 | 2025/5/1 | medium |
138449 | Google Chrome < 84.0.4147.89 多个漏洞 | Nessus | Windows | 2020/7/14 | 2022/5/12 | critical |
138481 | Oracle Linux 8:nodejs:10 (ELSA-2020-2848) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | high |
138485 | Oracle Linux 8:* dovecot:ELSA-2020-2901 | Nessus | Oracle Linux Local Security Checks | 2020/7/15 | 2024/11/1 | high |
138489 | Scientific Linux 安全更新:SL7.x x86_64 上的 thunderbird (20200714) | Nessus | Scientific Linux Local Security Checks | 2020/7/15 | 2024/3/1 | high |
138498 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:Firefox 漏洞 (USN-4423-1) | Nessus | Ubuntu Local Security Checks | 2020/7/15 | 2024/8/29 | high |
138552 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS:snapd 漏洞 (USN-4424-1) | Nessus | Ubuntu Local Security Checks | 2020/7/16 | 2024/8/27 | medium |
138556 | RHEL 8:java-11-openjdk (RHSA-2020: 2970) | Nessus | Red Hat Local Security Checks | 2020/7/16 | 2024/11/7 | high |
138557 | RHEL 8:sane-backends (RHSA-2020: 2967) | Nessus | Red Hat Local Security Checks | 2020/7/16 | 2024/11/7 | high |
138572 | Adobe Creative Cloud Desktop < 5.2 多个漏洞 (APSB20-33) | Nessus | Windows | 2020/7/17 | 2020/7/23 | critical |
138623 | Amazon Linux 2:修补程序 (ALAS-2020-1457) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2025/2/21 | medium |
138629 | Amazon Linux 2:unbound (ALAS-2020-1463) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/12/11 | high |
138633 | Amazon Linux AMI:php-pecl-imagick (ALAS-2020-1391) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/12/11 | critical |
138634 | Amazon Linux AMI:cairo (ALAS-2020-1392) | Nessus | Amazon Linux Local Security Checks | 2020/7/20 | 2024/12/11 | high |