130740 | RHEL 6:sudo (RHSA-2019:3754) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/6 | high |
130742 | RHEL 6:thunderbird (RHSA-2019:3756) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/6 | high |
130749 | RHEL 7:OpenShift Container Platform 3.9 mediawiki123 (RHSA-2019:3813) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/7 | medium |
130911 | Microsoft Excel 產品的安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2022/6/10 | high |
130914 | Microsoft SharePoint Server 的安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2024/6/6 | high |
130915 | Microsoft Office Online Server 安全性更新 (2019 年 11 月) | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2022/5/18 | medium |
130968 | Microsoft Office 產品的安全性更新 (2019 年 11 月) (macOS) | Nessus | MacOS X Local Security Checks | 2019/11/13 | 2024/4/11 | high |
130983 | Debian DSA-4565-1:intel-microcode - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/14 | 2019/12/13 | medium |
130984 | Debian DSA-4566-1:qemu - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/14 | 2019/11/14 | high |
130996 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2019-4838) | Nessus | Oracle Linux Local Security Checks | 2019/11/14 | 2024/10/22 | medium |
131015 | Ubuntu 18.04 LTS:DPDK 弱點 (USN-4189-1) | Nessus | Ubuntu Local Security Checks | 2019/11/14 | 2024/8/27 | high |
131036 | Debian DSA-4569-1:ghostscript - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/15 | 2020/8/21 | high |
131054 | Scientific Linux 安全性更新:SL7.x x86_64 上的 ghostscript (20191114) | Nessus | Scientific Linux Local Security Checks | 2019/11/15 | 2020/8/21 | high |
131055 | Scientific Linux 安全性更新:SL6.x i386/x86_64 上的核心 | Nessus | Scientific Linux Local Security Checks | 2019/11/15 | 2024/4/11 | high |
131075 | Cisco TelePresence Collaboration Endpoint < 9.8.1 音訊竊聽弱點 | Nessus | CISCO | 2019/11/15 | 2020/2/6 | medium |
131129 | VMware Workstation 15.0.x < 15.5.1 多個弱點 (VMSA-2019-0020、VMSA-2019-0021) | Nessus | Windows | 2019/11/20 | 2020/3/20 | critical |
131132 | Apple iTunes < 12.10.2 多個弱點 (經認證的檢查) | Nessus | Windows | 2019/11/20 | 2024/4/11 | high |
131182 | Ubuntu 18.04 LTS:MariaDB 弱點 (USN-4195-2) | Nessus | Ubuntu Local Security Checks | 2019/11/21 | 2024/10/29 | medium |
131185 | Fortinet FortiOS < 5.6.11 / 6.0.0 < 6.0.7 / 6.2.0 < 6.2.2 資訊洩露 (FG-IR-19-134) | Nessus | Firewalls | 2019/11/21 | 2022/9/16 | medium |
131209 | Oracle Linux 6:Unbreakable Enterprise 核心 (ELSA-2019-4855) | Nessus | Oracle Linux Local Security Checks | 2019/11/22 | 2024/11/1 | high |
131211 | RHEL 7 / 8:ansible (RHSA-2019:3926) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/7 | medium |
131217 | RHEL 8:OpenShift Container Platform 4.1.24 runc (RHSA-2019:3940) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/7 | high |
131218 | RHEL 7 / 8:OpenShift Container Platform 4.1.24 openshift (RHSA-2019:3942) | Nessus | Red Hat Local Security Checks | 2019/11/22 | 2024/11/8 | medium |
131226 | Ubuntu 16.04 LTS / 18.04 LTS:DjVuLibre 弱點 (USN-4198-1) | Nessus | Ubuntu Local Security Checks | 2019/11/22 | 2024/8/27 | high |
131231 | Cisco Small Business Routers RV016、RV042、RV042G、RV082、RV320 和 RV325 命令插入弱點 (cisco-sa-20191106-sbr-cominj) | Nessus | CISCO | 2019/11/22 | 2021/6/3 | high |
131234 | Amazon Linux 2:freerdp (ALAS-2019-1365) | Nessus | Amazon Linux Local Security Checks | 2019/11/25 | 2024/4/10 | medium |
131244 | Amazon Linux AMI:python34 (ALAS-2019-1324) | Nessus | Amazon Linux Local Security Checks | 2019/11/25 | 2024/4/10 | critical |
131249 | Debian DSA-4575-1:chromium - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/25 | 2024/4/10 | high |
131267 | GLSA-201911-07:Mozilla Firefox:多個弱點 | Nessus | Gentoo Local Security Checks | 2019/11/25 | 2024/4/10 | critical |
131273 | Oracle Linux 8:核心 (ELSA-2019-3871) | Nessus | Oracle Linux Local Security Checks | 2019/11/25 | 2024/11/1 | high |
131284 | Fortinet FortiClient < 6.2.2 資訊洩露 MitM (FG-IR-18-100) (macOS) | Nessus | MacOS X Local Security Checks | 2019/11/25 | 2019/11/27 | medium |
131291 | Debian DLA-2006-1:libxdmcp 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/26 | 2024/4/9 | medium |
145224 | Oracle Application Testing Suite (2021年 1 月 CPU) | Nessus | Misc. | 2021/1/20 | 2022/12/7 | critical |
103662 | Ubuntu 14.04 LTS:OCaml 弱點 (USN-3437-1) | Nessus | Ubuntu Local Security Checks | 2017/10/4 | 2024/8/27 | critical |
103687 | RHEL 6:核心 (RHSA-2017:2863) | Nessus | Red Hat Local Security Checks | 2017/10/6 | 2024/11/5 | high |
103720 | GLSA-201710-02:file:堆疊型緩衝區溢位 | Nessus | Gentoo Local Security Checks | 2017/10/9 | 2021/1/11 | medium |
103753 | Microsoft Skype for Business 和 Microsoft Lync 的安全性更新 (2017 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2017/10/10 | 2023/2/17 | high |
103766 | RHEL 7:核心 (RHSA-2017:2869) | Nessus | Red Hat Local Security Checks | 2017/10/11 | 2025/4/15 | high |
103777 | Ubuntu 16.04 LTS:Linux 核心 (GCP) 弱點 (USN-3443-3) | Nessus | Ubuntu Local Security Checks | 2017/10/11 | 2024/8/27 | medium |
103809 | Ubuntu 14.04 LTS:OpenStack Glance 弱點 (USN-3446-1) | Nessus | Ubuntu Local Security Checks | 2017/10/12 | 2024/8/27 | medium |
103811 | Ubuntu 16.04 LTS:OpenStack Keystone 弱點 (USN-3448-1) | Nessus | Ubuntu Local Security Checks | 2017/10/12 | 2024/8/27 | high |
103812 | Ubuntu 14.04 LTS:OpenStack Nova 弱點 (USN-3449-1) | Nessus | Ubuntu Local Security Checks | 2017/10/12 | 2025/2/18 | high |
103822 | Amazon Linux AMI:samba (ALAS-2017-909) | Nessus | Amazon Linux Local Security Checks | 2017/10/13 | 2018/10/1 | high |
103858 | Debian DLA-1134-1:sdl-image1.2 安全性更新 | Nessus | Debian Local Security Checks | 2017/10/17 | 2021/1/11 | high |
103915 | RHEL 6:Flash 外掛程式 (RHSA-2017:2899) | Nessus | Red Hat Local Security Checks | 2017/10/18 | 2024/11/5 | high |
103923 | Adobe Flash Player for Mac <= 27.0.0.159 Multiple Vulnerabilities (APSB17-32) | Nessus | MacOS X Local Security Checks | 2017/10/18 | 2023/4/25 | high |
103930 | Oracle VM VirtualBox 5.1.x < 5.1.30 (October 2017 CPU) | Nessus | Misc. | 2017/10/18 | 2019/11/12 | critical |
103934 | Google Chrome < 62.0.3202.62 Multiple Vulnerabilities (macOS) | Nessus | MacOS X Local Security Checks | 2017/10/18 | 2019/11/12 | high |
103957 | RHEL 7:rh-sso7-keycloak (RHSA-2017:2905) | Nessus | Red Hat Local Security Checks | 2017/10/19 | 2025/4/15 | high |
103974 | Xen Hypervisor I/O Intercept Code Hypervisor Stack Guest-to-Host Information Disclosure (XSA-239) | Nessus | Misc. | 2017/10/19 | 2021/6/3 | high |