138832 | SUSE SLES12セキュリティ更新プログラム:xrdp(SUSE-SU-2020:1991-1) | Nessus | SuSE Local Security Checks | 2020/7/22 | 2024/2/29 | high |
138834 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-4425-1) | Nessus | Ubuntu Local Security Checks | 2020/7/22 | 2024/8/27 | medium |
138835 | Ubuntu 16.04LTS / 18.04LTS: Linux カーネル脆弱性 (USN-4426-1) | Nessus | Ubuntu Local Security Checks | 2020/7/22 | 2024/8/27 | high |
138844 | RHEL 8: java-1.8.0-openjdk(RHSA-2020: 3101) | Nessus | Red Hat Local Security Checks | 2020/7/22 | 2024/11/7 | high |
138849 | RHEL 8: java-11-openjdk(RHSA-2020: 3098) | Nessus | Red Hat Local Security Checks | 2020/7/22 | 2024/11/7 | high |
138855 | Amazon Linux 2:libxml2(ALAS-2020-1466) | Nessus | Amazon Linux Local Security Checks | 2020/7/23 | 2024/12/11 | high |
138867 | Fedora 32:mingw-python3(2020-dfb11916cc) | Nessus | Fedora Local Security Checks | 2020/7/23 | 2024/2/29 | high |
138871 | SUSE SLED15 / SLES15セキュリティ更新プログラム:vino(SUSE-SU-2020:2009-1) | Nessus | SuSE Local Security Checks | 2020/7/23 | 2020/8/21 | high |
138874 | Ubuntu 16.04 LTS / 18.04 LTS : Pillowの脆弱性 (USN-4430-1) | Nessus | Ubuntu Local Security Checks | 2020/7/23 | 2024/8/27 | high |
138885 | RHEL 6 / 8 : Red Hat JBoss Enterprise Application Platform 7.3(RHSA-2020: 3141) | Nessus | Red Hat Local Security Checks | 2020/7/24 | 2024/11/7 | high |
138893 | Cisco Firepower Threat Defense(FTD)ソフトウェアにおけるDoS(cisco-sa-asa-ftd-ospf-dos-RhMQY8qx) | Nessus | CISCO | 2020/7/24 | 2023/3/31 | high |
138916 | Fedora 31:bashtop(2020-54e4356732) | Nessus | Fedora Local Security Checks | 2020/7/27 | 2020/7/27 | high |
138917 | Fedora 32:1: java-11-openjdk(2020-5d0b4a2b5b) | Nessus | Fedora Local Security Checks | 2020/7/27 | 2024/2/28 | high |
138977 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1034) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2020/7/27 | medium |
138978 | openSUSEセキュリティ更新プログラム:redis(openSUSE-2020-1035) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2024/2/28 | high |
138979 | openSUSEセキュリティ更新プログラム:singularity(openSUSE-2020-1037) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2024/2/28 | high |
138980 | openSUSEセキュリティ更新プログラム:MozillaFirefox(openSUSE-2020-1042) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2020/7/27 | medium |
138989 | openSUSEセキュリティ更新プログラム:vino(openSUSE-2020-1071) | Nessus | SuSE Local Security Checks | 2020/7/27 | 2020/8/21 | high |
139008 | Debian DLA-2291-1: ffmpegセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/7/28 | 2024/2/28 | critical |
139025 | Ubuntu 20.04 LTS: libslirpの脆弱性 (USN-4437-1) | Nessus | Ubuntu Local Security Checks | 2020/7/28 | 2024/8/27 | medium |
139041 | RHEL 8:thunderbird(RHSA-2020: 3038) | Nessus | Red Hat Local Security Checks | 2020/7/28 | 2024/11/7 | high |
139059 | Microsoft Edge (chromium) < 81.0.416.64 複数の脆弱性 | Nessus | Windows | 2020/7/29 | 2024/2/28 | high |
139062 | Mozilla Firefox ESR < 68.11 | Nessus | MacOS X Local Security Checks | 2020/7/29 | 2024/2/28 | high |
139088 | Amazon Linux AMI:qemu-kvm(ALAS-2020-1408) | Nessus | Amazon Linux Local Security Checks | 2020/7/30 | 2024/12/11 | medium |
139092 | Amazon Linux AMI:doxygen(ALAS-2020-1412) | Nessus | Amazon Linux Local Security Checks | 2020/7/30 | 2024/12/11 | medium |
139095 | Debian DLA-2295-1: curl セキュリティ更新 | Nessus | Debian Local Security Checks | 2020/7/30 | 2024/2/27 | high |
139101 | Fedora 31:1: java-1.8.0-openjdk(2020-508df53719) | Nessus | Fedora Local Security Checks | 2020/7/30 | 2024/2/27 | high |
139114 | FreeBSD:zeek -- さまざまな脆弱性(e333084c-9588-4eee-8bdc-323e02cb4fe0) | Nessus | FreeBSD Local Security Checks | 2020/7/30 | 2020/7/30 | high |
139162 | Oracle Linux 8:postgresql-jdbc (ELSA-2020-3176) | Nessus | Oracle Linux Local Security Checks | 2020/7/30 | 2024/11/1 | high |
139189 | RHEL 7:kernel(RHSA-2020: 3230) | Nessus | Red Hat Local Security Checks | 2020/7/30 | 2024/11/8 | high |
139214 | Fedora 32:python39(2020-97d775e649) | Nessus | Fedora Local Security Checks | 2020/7/31 | 2024/2/27 | high |
139231 | 0Microsoft OneDriveの権限の昇格(CVE-2020-0935) | Nessus | Windows | 2020/7/31 | 2020/9/29 | medium |
139237 | IBM MQ 9.1.x < 9.2 CD / 9.1.0.x < 9.1.0.6 LTS情報漏洩 | Nessus | Windows | 2020/7/31 | 2021/7/16 | medium |
139238 | IBM MQ 8.0.0.x < 8.0.0.15 / 9.1.0.x < 9.1.0.6 LTS / 9.1.x < 9.2 CD 情報漏洩の脆弱性 | Nessus | Windows | 2020/7/31 | 2021/7/16 | medium |
139253 | Debian DLA-2310-1: thunderbirdセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/8/3 | 2024/2/27 | high |
139259 | Fedora 31:glibc(2020-4e92a61688) | Nessus | Fedora Local Security Checks | 2020/8/3 | 2024/2/27 | high |
139260 | Fedora 32:clamav(2020-6584a641ae) | Nessus | Fedora Local Security Checks | 2020/8/3 | 2020/8/6 | medium |
139278 | Oracle Linux 7: firefox(ELSA-2020-3253) | Nessus | Oracle Linux Local Security Checks | 2020/8/3 | 2024/10/22 | high |
139289 | RHEL 6:kernel-rt(RHSA-2020: 3266) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
139291 | RHEL 8: postgresql-jdbc(RHSA-2020: 3283) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
139292 | RHEL 6: postgresql-jdbc(RHSA-2020: 3284) | Nessus | Red Hat Local Security Checks | 2020/8/3 | 2024/11/7 | high |
139301 | Scientific Linux セキュリティ更新: SL7.x x86_64のlibvncserver(20200803) | Nessus | Scientific Linux Local Security Checks | 2020/8/4 | 2024/2/27 | critical |
139311 | Ubuntu 18.04LTS / 20.04LTS: WebKitGTK+ の脆弱性 (USN-4444-1) | Nessus | Ubuntu Local Security Checks | 2020/8/4 | 2024/8/27 | critical |
139314 | Microsoft Skype for Businessのセキュリティ更新プログラム(2020年7月) | Nessus | Windows : Microsoft Bulletins | 2020/8/4 | 2020/8/5 | critical |
139319 | RHEL 8: python-pillow(RHSA-2020: 3299) | Nessus | Red Hat Local Security Checks | 2020/8/4 | 2024/11/7 | high |
139335 | RHEL 8:thunderbird(RHSA-2020: 3342) | Nessus | Red Hat Local Security Checks | 2020/8/6 | 2024/11/7 | high |
139374 | Red Hat Enterprise Linux CoreOSのサポートされていないバージョン | Nessus | Red Hat Local Security Checks | 2020/8/6 | 2020/8/6 | critical |
139376 | RHEL 6:thunderbird(RHSA-2020: 3345) | Nessus | Red Hat Local Security Checks | 2020/8/6 | 2024/11/7 | high |
139381 | RHEL 8: kernel(RHSA-2020: 1372) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2024/11/7 | medium |
139383 | RHEL 7: java-11-openjdk(RHSA-2020: 2969) | Nessus | Red Hat Local Security Checks | 2020/8/7 | 2024/11/7 | high |