140372 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2020-1359) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2024/2/21 | high |
140385 | SUSE SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2020:2540-1)(Spectre) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2024/2/21 | high |
140387 | SUSE SLED15 / SLES15セキュリティ更新プログラム:go1.14(SUSE-SU-2020:2562-1) | Nessus | SuSE Local Security Checks | 2020/9/8 | 2020/12/4 | medium |
140391 | RHEL 8: go-toolset: rhel8(RHSA-2020: 3665) | Nessus | Red Hat Local Security Checks | 2020/9/8 | 2025/3/13 | high |
140401 | Kubernetes < 1.15.10/1.16.x < 1.16.7/1.17.x < 1.17.3 DoS | Nessus | Misc. | 2020/9/8 | 2022/4/11 | medium |
140426 | Microsoft Excel製品のセキュリティ更新プログラム(2020年9月) | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
140431 | Microsoft Office Web Appsのセキュリティ更新プログラム(2020年9月) | Nessus | Windows : Microsoft Bulletins | 2020/9/8 | 2024/11/29 | high |
140448 | SUSE SLES12セキュリティ更新プログラム:libjpeg-turbo(SUSE-SU-2020:2570-1) | Nessus | SuSE Local Security Checks | 2020/9/9 | 2024/2/21 | high |
140485 | RHEL 7: openstack-nova(RHSA-2020: 3708) | Nessus | Red Hat Local Security Checks | 2020/9/10 | 2024/11/7 | high |
140498 | Oracle Linux 8:.NET / Core / 3.1(ELSA-2020-3699) | Nessus | Oracle Linux Local Security Checks | 2020/9/11 | 2024/10/22 | high |
140506 | Fedora 31:xen(2020-3689b67b53) | Nessus | Fedora Local Security Checks | 2020/9/11 | 2024/2/20 | medium |
140508 | Fedora 32:カーネル(2020-b858b48b23) | Nessus | Fedora Local Security Checks | 2020/9/11 | 2020/9/29 | high |
140515 | SUSE SLES15セキュリティ更新プログラム:slurm(SUSE-SU-2020:2602-1) | Nessus | SuSE Local Security Checks | 2020/9/11 | 2022/5/12 | high |
140517 | 0Microsoft OneDriveの複数の権限昇格 | Nessus | Windows | 2020/9/11 | 2024/11/29 | high |
140521 | Microsoft Sharepoint Server 2019のセキュリティ更新プログラム(2020年9月) | Nessus | Windows : Microsoft Bulletins | 2020/9/11 | 2024/11/29 | high |
140534 | Microsoft SQL Server Reporting Servicesのセキュリティ更新プログラム(2020年9月) | Nessus | Windows : Microsoft Bulletins | 2020/9/11 | 2024/11/29 | medium |
140538 | Debian DLA-2370-1: python-pipセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/9/14 | 2024/2/20 | high |
140553 | Fedora 32:drupal8(2020-a064e7dd38) | Nessus | Fedora Local Security Checks | 2020/9/14 | 2020/9/14 | high |
140558 | FreeBSD:Rails -- XSSの脆弱性の可能性(7b630362-f468-11ea-a96c-08002728f74c) | Nessus | FreeBSD Local Security Checks | 2020/9/14 | 2024/2/20 | medium |
140569 | openSUSEセキュリティ更新プログラム:go1.14(openSUSE-2020-1405) | Nessus | SuSE Local Security Checks | 2020/9/14 | 2020/12/4 | medium |
140573 | openSUSEセキュリティ更新プログラム:gimp(openSUSE-2020-1420) | Nessus | SuSE Local Security Checks | 2020/9/14 | 2024/2/20 | high |
140600 | Ubuntu 16.04 LTS:Loofahの脆弱性(USN-4498-1) | Nessus | Ubuntu Local Security Checks | 2020/9/15 | 2024/8/27 | medium |
140601 | Ubuntu 16.04 LTS:bsdiffの脆弱性(USN-4500-1) | Nessus | Ubuntu Local Security Checks | 2020/9/15 | 2024/8/27 | high |
140627 | FreeBSD:Node.js -- 2020年6月のセキュリティリリース(4ca5894c-f7f1-11ea-8ff8-0022489ad614) | Nessus | FreeBSD Local Security Checks | 2020/9/17 | 2022/5/12 | high |
140639 | Ubuntu 18.04 LTS:PHPMailerの脆弱性(USN-4505-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/8/27 | high |
140645 | Ubuntu 16.04 LTS / 18.04 LTS:OpenSSLの脆弱性(USN-4504-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/8/27 | medium |
140649 | Ubuntu 16.04 LTS:xawtvの脆弱性(USN-4518-1) | Nessus | Ubuntu Local Security Checks | 2020/9/17 | 2024/8/27 | medium |
140674 | Fedora 32:chromium(2020-9b9e8e5306) | Nessus | Fedora Local Security Checks | 2020/9/21 | 2024/2/20 | critical |
140688 | openSUSEセキュリティ更新プログラム:libxml2(openSUSE-2020-1465) | Nessus | SuSE Local Security Checks | 2020/9/21 | 2024/2/20 | medium |
140700 | Google Chrome < 85.0.4183.121の複数の脆弱性 | Nessus | Windows | 2020/9/21 | 2024/2/20 | critical |
140720 | Ubuntu 16.04 LTS:LibOFXの脆弱性(USN-4523-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
140722 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4526-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
140723 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-4525-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
140725 | FreeBSD:py-matrix-synapse -- 無効な形式のイベントにより、ユーザーがフェデレーションルームに参加できない可能性があります(2327234d-fc4b-11ea-adef-641c67a117d8) | Nessus | FreeBSD Local Security Checks | 2020/9/22 | 2020/9/22 | high |
140726 | openSUSEセキュリティ更新プログラム:curl(openSUSE-2020-1494) | Nessus | SuSE Local Security Checks | 2020/9/22 | 2024/2/20 | high |
140729 | Ubuntu 18.04 LTS:FreeImageの脆弱性(USN-4529-1) | Nessus | Ubuntu Local Security Checks | 2020/9/22 | 2024/8/27 | high |
140739 | FreeBSD:libxml -- 複数の脆弱性(f5abafc0-fcf6-11ea-8758-e0d55e2a8bf9) | Nessus | FreeBSD Local Security Checks | 2020/9/23 | 2024/2/20 | medium |
140744 | openSUSEセキュリティ更新プログラム:perl-DBI(openSUSE-2020-1502) | Nessus | SuSE Local Security Checks | 2020/9/23 | 2024/2/20 | high |
140761 | Fedora 32:libproxy(2020-2407cb0512) | Nessus | Fedora Local Security Checks | 2020/9/24 | 2024/2/20 | high |
140762 | Fedora 32:mbedtls(2020-8b0d59bac6) | Nessus | Fedora Local Security Checks | 2020/9/24 | 2024/2/20 | medium |
140763 | Fedora 32:firefox(2020-bb7ff551ce) | Nessus | Fedora Local Security Checks | 2020/9/24 | 2020/9/24 | high |
140771 | VMware Fusion 11.x < 11.5.7の権限昇格(VMSA-2020-0020) | Nessus | MacOS X Local Security Checks | 2020/9/24 | 2021/1/8 | medium |
140777 | Wireshark 2.6.x < 2.6.20 の複数の脆弱性 | Nessus | Windows | 2020/9/24 | 2024/2/20 | high |
140801 | Ubuntu 16.04 LTS:Gnuplotの脆弱性(USN-4541-1) | Nessus | Ubuntu Local Security Checks | 2020/9/26 | 2024/8/27 | high |
140806 | Debian DLA-2380-1: ruby-gonセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/9/28 | 2024/2/20 | medium |
140817 | Fedora 31:perl-DBI(2020-f30298614a) | Nessus | Fedora Local Security Checks | 2020/9/28 | 2024/2/20 | high |
140921 | Ubuntu 18.04 LTS:Pam-pythonの脆弱性(USN-4552-1) | Nessus | Ubuntu Local Security Checks | 2020/9/28 | 2024/8/27 | high |
140933 | Debian DLA-2385-1: linux-4.19セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/9/29 | 2024/2/19 | high |
141012 | RHEL 7: e2fsprogs (RHSA-2020: 4011) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2025/6/2 | high |
141021 | RHEL 7: mod_auth_openidc (RHSA-2020: 3970) | Nessus | Red Hat Local Security Checks | 2020/9/29 | 2024/11/7 | medium |