134765 | Adobe ColdFusion 2016.x < 2016u14 / 2018.x < 2018u8の複数の脆弱性(APSB20-16) | Nessus | Windows | 2020/3/20 | 2020/4/17 | critical |
134828 | RHEL 8:icu(RHSA-2020:0902) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/8 | high |
134832 | RHEL 6: python-imaging(RHSA-2020: 0898) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | critical |
134834 | RHEL 6:icu(RHSA-2020:0896) | Nessus | Red Hat Local Security Checks | 2020/3/23 | 2024/11/7 | high |
134841 | Fedora 31:okular(2020-7036f54316) | Nessus | Fedora Local Security Checks | 2020/3/24 | 2020/4/10 | medium |
134842 | Fedora 31:chromium(2020-7fd051b378) | Nessus | Fedora Local Security Checks | 2020/3/24 | 2024/3/21 | high |
134851 | openSUSEセキュリティ更新プログラム:texlive-filesystem(openSUSE-2020-368) | Nessus | SuSE Local Security Checks | 2020/3/24 | 2020/3/24 | medium |
134858 | RHEL 8: RHEL 8用Red Hat Single Sign-On 7.3.7のセキュリティ更新(重要度高)(RHSA-2020: 0947) | Nessus | Red Hat Local Security Checks | 2020/3/24 | 2024/11/7 | medium |
134890 | Check Pointのローカル権限の昇格 | Nessus | Firewalls | 2020/3/25 | 2023/1/26 | high |
134892 | Trend Microマルウェアサンプル検出バイパスの脆弱性(1118797) | Nessus | Windows | 2020/3/25 | 2020/11/24 | critical |
134918 | F5 Networks BIG-IP:systemdの脆弱性(K06044762) | Nessus | F5 Networks Local Security Checks | 2020/3/26 | 2023/11/2 | high |
134935 | openSUSEセキュリティ更新プログラム:glibc(openSUSE-2020-381) | Nessus | SuSE Local Security Checks | 2020/3/26 | 2024/3/20 | medium |
134937 | SUSE SLES12セキュリティ更新プログラム:python-cffi、python-cryptography、python-xattr(SUSE-SU-2020:0790-1) | Nessus | SuSE Local Security Checks | 2020/3/26 | 2024/3/20 | high |
134957 | F5 Networks BIG-IP:BIG-IP TMM RAMキャッシュの脆弱性(K22113131) | Nessus | F5 Networks Local Security Checks | 2020/3/27 | 2023/11/3 | high |
134958 | F5 Networks BIG-IP:BIG-IP tmshの脆弱性(K36814487) | Nessus | F5 Networks Local Security Checks | 2020/3/27 | 2023/11/3 | high |
134963 | FreeBSD:Gitlab -- 複数の脆弱性(08fba28b-6f9f-11ea-bd0b-001b217b3468) | Nessus | FreeBSD Local Security Checks | 2020/3/27 | 2022/5/13 | critical |
134982 | Debian DLA-2161-1 : tikaセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/3/30 | 2024/3/20 | medium |
134988 | Fedora 30:ckeditor(2020-261449d821) | Nessus | Fedora Local Security Checks | 2020/3/30 | 2024/3/20 | medium |
135000 | FreeBSD:PostgresSQL -- ALTER ... DEPENDS ON EXTENSIONに認証チェックがありません(d331f691-71f4-11ea-8bb5-6cc21735f730) | Nessus | FreeBSD Local Security Checks | 2020/3/30 | 2024/3/20 | medium |
135006 | openSUSEセキュリティ更新プログラム:opera (openSUSE-2020-402) | Nessus | SuSE Local Security Checks | 2020/3/30 | 2020/3/30 | medium |
135012 | Cisco Email Security Applianceの制御不能なリソース枯渇の脆弱性 | Nessus | CISCO | 2020/3/31 | 2021/6/3 | medium |
135023 | SUSE SLES12セキュリティ更新プログラム:spamassassin(SUSE-SU-2020:0810-1) | Nessus | SuSE Local Security Checks | 2020/3/31 | 2024/3/20 | high |
135026 | Ubuntu 18.04 LTS : WebKitGTK+ の脆弱性 (USN-4310-1) | Nessus | Ubuntu Local Security Checks | 2020/3/31 | 2024/8/27 | critical |
135044 | RHEL 7:GNOME(RHSA-2020:1021) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/11/7 | medium |
135046 | RHEL 7 : gettext(RHSA-2020: 1138) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/11/7 | critical |
135049 | RHEL 7: mailman(RHSA-2020:1054) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/8 | medium |
135050 | RHEL 7: qemu-kvm-ma(RHSA-2020: 1209) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | medium |
135056 | RHEL 7: python3(RHSA-2020: 1132) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
135066 | RHEL 7: expat(RHSA-2020: 1011) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | critical |
135069 | RHEL 7:bind(RHSA-2020:1061) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | medium |
135070 | RHEL 7 : file (RHSA-2020:1022) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | medium |
135079 | RHEL 7:advancecomp(CESA-2020:1037) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
135086 | RHEL 6: chromium-browser (RHSA-2020: 1270) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
135087 | RHEL 7: systemd(RHSA-2020: 1264) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | high |
135089 | RHEL 7: python(RHSA-2020: 1268) | Nessus | Red Hat Local Security Checks | 2020/4/1 | 2024/11/7 | critical |
135093 | Google Chrome < 80.0.3987.162の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2020/4/1 | 2024/3/20 | high |
135100 | Debian DLA-2165-1 : apng2gifセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/4/2 | 2024/3/20 | high |
135165 | SUSE SLES12セキュリティ更新プログラム:glibc(SUSE-SU-2020:0832-1) | Nessus | SuSE Local Security Checks | 2020/4/2 | 2024/3/19 | high |
135169 | SUSE SLES12セキュリティ更新プログラム:qemu(SUSE-SU-2020:0845-1) | Nessus | SuSE Local Security Checks | 2020/4/2 | 2022/5/13 | high |
135171 | Ubuntu 16.04 LTS / 18.04 LTS : Apport の脆弱性 (USN-4315-1) | Nessus | Ubuntu Local Security Checks | 2020/4/2 | 2024/8/27 | medium |
135188 | Zoom Client for Meetings <4.6.19253.0401における複数の脆弱性 | Nessus | Windows | 2020/4/3 | 2020/4/3 | critical |
135193 | FreeBSD:chromium -- 複数の脆弱性(9cb57a06-7517-11ea-b594-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2020/4/3 | 2024/3/19 | high |
135196 | SUSE SLES12セキュリティ更新プログラム:mgetty(SUSE-SU-2020:0853-1) | Nessus | SuSE Local Security Checks | 2020/4/3 | 2024/3/19 | medium |
135199 | Mozilla Firefox ESR < 68.6.1 | Nessus | MacOS X Local Security Checks | 2020/4/6 | 2023/4/25 | high |
135218 | Oracle Linux 8: nodejs:12(ELSA-2020-1293) | Nessus | Oracle Linux Local Security Checks | 2020/8/13 | 2024/11/1 | high |
135229 | Ubuntu 16.04LTS / 18.04LTS: Firefox の脆弱性 (USN-4317-1) | Nessus | Ubuntu Local Security Checks | 2020/4/6 | 2024/8/27 | high |
135232 | RHEL 7:ksh(RHSA-2020: 1333) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/11/7 | high |
135233 | RHEL 7: telnet(RHSA-2020: 1334) | Nessus | Red Hat Local Security Checks | 2020/4/6 | 2024/11/7 | critical |
135242 | RHEL 7:firefox(RHSA-2020: 1338) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |
135243 | RHEL 6: chromium-browser(RHSA-2020: 1350) | Nessus | Red Hat Local Security Checks | 2020/4/7 | 2024/11/7 | high |