133480 | RHEL 8: kernel(RHSA-2020: 0339) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | critical |
133493 | SUSE SLED12 / SLES12セキュリティ更新プログラム:libqt5-qtbase(SUSE-SU-2020:0317-1) | Nessus | SuSE Local Security Checks | 2020/2/5 | 2024/3/28 | high |
133509 | Debian DLA-2095-1 : storebackupセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/6 | 2024/3/28 | high |
133514 | Oracle Linux 7:カーネル(ELSA-2020-0374) | Nessus | Oracle Linux Local Security Checks | 2020/2/6 | 2024/10/22 | critical |
133516 | RHEL 8: ksh(RHSA-2020: 0431) | Nessus | Red Hat Local Security Checks | 2020/2/6 | 2024/11/7 | high |
133519 | openSUSEセキュリティ更新プログラム:ImageMagick(openSUSE-2020-170) | Nessus | SuSE Local Security Checks | 2020/2/6 | 2024/3/28 | critical |
133520 | SUSE SLED12 / SLES12セキュリティ更新プログラム:systemd(SUSE-SU-2020:0331-1) | Nessus | SuSE Local Security Checks | 2020/2/6 | 2021/1/13 | high |
133521 | Ubuntu 16.04 LTS: ARM mbed TLS の脆弱性 (USN-4267-1) | Nessus | Ubuntu Local Security Checks | 2020/2/6 | 2024/8/27 | critical |
133525 | Foxit PhantomPDF < 9.7.1の複数の脆弱性 | Nessus | Windows | 2020/2/6 | 2023/10/9 | high |
133532 | Debian DLA-2096-1 : ruby-rack-corsセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/7 | 2024/3/28 | medium |
133534 | Debian DSA-4619-1 : libxmlrpc3-java - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/7 | 2024/3/28 | critical |
133536 | Fedora 31:xar(2020-edf53cd770) | Nessus | Fedora Local Security Checks | 2020/2/7 | 2024/3/28 | critical |
133537 | FreeBSD: clamav -- サービス拒否(DoS)の脆弱性(e7bc2b99-485a-11ea-bff9-9c5c8e75236a) | Nessus | FreeBSD Local Security Checks | 2020/2/7 | 2024/3/28 | high |
133555 | Amazon Linux 2:libarchive(ALAS-2020-1391) | Nessus | Amazon Linux Local Security Checks | 2020/2/10 | 2024/12/11 | high |
133556 | Amazon Linux 2: kernel(ALAS-2020-1392) | Nessus | Amazon Linux Local Security Checks | 2020/2/10 | 2024/12/11 | medium |
133568 | Fedora 31:mingw-gdk-pixbuf(2020-418ce730df) | Nessus | Fedora Local Security Checks | 2020/2/10 | 2024/3/27 | high |
133572 | Fedora 31:nodejs-set-value(2020-582515fa8a) | Nessus | Fedora Local Security Checks | 2020/2/10 | 2024/3/27 | critical |
133591 | Oracle Linux 8:カーネル(ELSA-2020-0339) | Nessus | Oracle Linux Local Security Checks | 2020/2/10 | 2024/11/1 | critical |
133592 | openSUSEセキュリティ更新プログラム:ceph(openSUSE-2020-187) | Nessus | SuSE Local Security Checks | 2020/2/10 | 2020/4/30 | high |
133594 | SUSE SLED15 / SLES15セキュリティ更新プログラム:pcp(SUSE-SU-2020:0355-1) | Nessus | SuSE Local Security Checks | 2020/2/10 | 2024/3/27 | high |
133606 | Adobe Flash Player for Mac <= 32.0.0.321(APSB20-06) | Nessus | MacOS X Local Security Checks | 2020/2/11 | 2020/6/12 | high |
133628 | Fedora 30:spamassassin(2020-bd20036cdc) | Nessus | Fedora Local Security Checks | 2020/2/12 | 2024/3/27 | high |
133630 | FreeBSD:Flash Player -- 任意のコードの実行(d460b640-4cdf-11ea-a59e-6451062f0f7a) | Nessus | FreeBSD Local Security Checks | 2020/2/12 | 2024/3/27 | high |
133633 | RHEL 8: 389-ds:1.4(RHSA-2020: 0464) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | medium |
133634 | RHEL 8:java-1.8.0-ibm(RHSA-2020: 0465) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
133636 | RHEL 6:java-1.7.1-ibm(RHSA-2020: 0467) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
133637 | RHEL 7: java-1.7.1-ibm(RHSA-2020: 0468) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
133638 | RHEL 6:java-1.8.0-ibm(RHSA-2020: 0469) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
133645 | openSUSEセキュリティ更新プログラム:wicked(openSUSE-2020-207) | Nessus | SuSE Local Security Checks | 2020/2/12 | 2020/3/6 | critical |
133663 | Oracle Linux 6:Unbreakable Enterpriseカーネル(ELSA-2020-5532) | Nessus | Oracle Linux Local Security Checks | 2020/2/13 | 2024/11/1 | high |
133676 | Symantec Endpoint Protection Manager 14.x < 14.2 RU2 MP1の複数の領域外読み取りの脆弱性(SYMSA1505) | Nessus | Windows | 2020/2/13 | 2021/2/25 | low |
133690 | Mozilla Thunderbird < 68.5 | Nessus | MacOS X Local Security Checks | 2020/2/14 | 2024/3/27 | high |
133697 | Debian DLA-2102-1 : firefox-esrセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/14 | 2024/3/27 | high |
133700 | Debian DSA-4623-1 : postgresql-11 - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/14 | 2020/3/31 | medium |
133711 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2020-5535) | Nessus | Oracle Linux Local Security Checks | 2020/2/14 | 2024/10/22 | high |
133713 | RHEL 8: sudo(RHSA-2020: 0509) | Nessus | Red Hat Local Security Checks | 2020/2/14 | 2024/11/7 | high |
133714 | openSUSEセキュリティ更新プログラム:docker-runc(openSUSE-2020-219) | Nessus | SuSE Local Security Checks | 2020/2/14 | 2020/2/27 | high |
133715 | Ubuntu 18.04 LTS : Firefox の脆弱性 (USN-4278-1) | Nessus | Ubuntu Local Security Checks | 2020/2/14 | 2024/8/27 | high |
133730 | Debian DLA-2106-1 : libgd2 セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/2/18 | 2024/3/27 | high |
133732 | Debian DSA-4625-1 : thunderbird - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/18 | 2024/3/27 | high |
133743 | Fedora 31:カーネル/kernel-headers(2020-f884f9dd7d) | Nessus | Fedora Local Security Checks | 2020/2/18 | 2020/2/18 | high |
133746 | RHEL 7:Red Hat Virtualization Engine(RHSA-2020:0498) | Nessus | Red Hat Local Security Checks | 2020/2/18 | 2023/1/23 | medium |
133748 | RHEL 6:flash-plugin(RHSA-2020: 0513) | Nessus | Red Hat Local Security Checks | 2020/2/18 | 2024/11/7 | high |
133762 | SUSE SLED12 / SLES12セキュリティ更新プログラム:MozillaFirefox(SUSE-SU-2020:0384-1) | Nessus | SuSE Local Security Checks | 2020/2/18 | 2024/3/27 | high |
133772 | Debian DLA-2107-1 : spamassassinセキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2020/2/19 | 2024/3/27 | high |
133781 | Oracle Linux 7:sudo(ELSA-2020-0540) | Nessus | Oracle Linux Local Security Checks | 2020/2/19 | 2024/10/22 | high |
133786 | RHEL 7:kernel(RHSA-2020: 0543) | Nessus | Red Hat Local Security Checks | 2020/2/19 | 2024/11/7 | critical |
133788 | Scientific Linux セキュリティ更新: SL7.x x86_64のjava-1.7.0-openjdk(20200218) | Nessus | Scientific Linux Local Security Checks | 2020/2/19 | 2024/3/27 | high |
133794 | Ubuntu 18.04 LTS : WebKitGTK+の脆弱性 (USN-4281-1) | Nessus | Ubuntu Local Security Checks | 2020/2/19 | 2024/8/27 | high |
133831 | SUSE SLES12セキュリティ更新プログラム:sudo(SUSE-SU-2020:0407-1) | Nessus | SuSE Local Security Checks | 2020/2/20 | 2024/3/26 | high |