| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 149861 | Amazon Linux 2:spamassassin(ALAS-2021-1642) | Nessus | Amazon Linux Local Security Checks | 5/24/2021 | 12/11/2024 | critical |
| 148532 | SUSE SLES12セキュリティ更新プログラム: spamassassin(SUSE-SU-2021:1152-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 4/16/2021 | critical |
| 155079 | RHEL 8: spamassassin (RHSA-2021: 4315) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
| 155391 | Oracle Linux 8 : spamassassin(ELSA-2021-4315) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/22/2024 | critical |
| 223398 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-1946 | Nessus | Misc. | 3/4/2025 | 8/27/2025 | critical |
| 149861 | Amazon Linux 2 : spamassassin (ALAS-2021-1642) | Nessus | Amazon Linux Local Security Checks | 5/24/2021 | 12/11/2024 | critical |
| 155079 | RHEL 8 : spamassassin (RHSA-2021:4315) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | critical |
| 155391 | Oracle Linux 8 : spamassassin (ELSA-2021-4315) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 10/22/2024 | critical |
| 223398 | Linux Distros Unpatched Vulnerability : CVE-2020-1946 | Nessus | Misc. | 3/4/2025 | 8/27/2025 | critical |
| 148532 | SUSE SLES12 Security Update : spamassassin (SUSE-SU-2021:1152-1) | Nessus | SuSE Local Security Checks | 4/14/2021 | 4/16/2021 | critical |
| 157029 | GLSA-202105-26 : SpamAssassin: Arbitrary command execution | Nessus | Gentoo Local Security Checks | 1/24/2022 | 12/21/2023 | critical |