130565 | RHEL 8:libarchive (RHSA-2019:3698) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/4/28 | high |
130571 | RHEL 8:numpy (RHSA-2019:3704) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/4/27 | critical |
130589 | Oracle Business Intelligence Publisher 多個弱點 (2019 年 10 月 CPU) | Nessus | Misc. | 2019/11/6 | 2024/4/15 | high |
130598 | Amazon Linux 2:compat-libtiff3 (ALAS-2019-1345) | Nessus | Amazon Linux Local Security Checks | 2019/11/7 | 2024/4/15 | medium |
130601 | Amazon Linux 2:fence-agents (ALAS-2019-1348) | Nessus | Amazon Linux Local Security Checks | 2019/11/7 | 2024/4/15 | medium |
130623 | Ubuntu 19.10:rygel 弱點 (USN-4177-1) | Nessus | Ubuntu Local Security Checks | 2019/11/7 | 2023/5/11 | high |
130627 | 已安裝 MariaDB 伺服器 (Windows) | Nessus | Databases | 2019/11/8 | 2024/10/10 | info |
130631 | Debian DSA-4561-1:fribidi - 安全性更新 | Nessus | Debian Local Security Checks | 2019/11/8 | 2024/4/15 | high |
130634 | GLSA-201911-02:pump:使用者協助的任意程式碼執行 | Nessus | Gentoo Local Security Checks | 2019/11/8 | 2019/11/8 | medium |
130744 | RHEL 7:修補程式 (RHSA-2019:3758) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/4/28 | high |
130747 | RHEL 7 : OpenShift Container Platform 3.9 atomic-openshift (RHSA-2019:3811) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/4/12 | medium |
131515 | EulerOS Virtualization for ARM 64 3.0.3.0:nmap (EulerOS-SA-2019-2350) | Nessus | Huawei Local Security Checks | 2019/12/3 | 2024/4/8 | high |
131523 | RHEL 7:JBoss EAP (RHSA-2019:4019) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流) | Nessus | Red Hat Local Security Checks | 2019/12/3 | 2024/6/3 | high |
131524 | RHEL 8:JBoss EAP (RHSA-2019:4020) (Data Dribble) (Ping 溢流) (重設溢流) (設定溢流) | Nessus | Red Hat Local Security Checks | 2019/12/3 | 2024/6/3 | high |
131533 | openSUSE 安全性更新:webkit2gtk3 (openSUSE-2019-2587) | Nessus | SuSE Local Security Checks | 2019/12/3 | 2024/4/8 | high |
131559 | Ubuntu 16.04 LTS / 18.04 LTS:NSS 弱點 (USN-4203-1) | Nessus | Ubuntu Local Security Checks | 2019/12/3 | 2024/8/29 | high |
131565 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4211-1) | Nessus | Ubuntu Local Security Checks | 2019/12/3 | 2024/8/27 | critical |
131567 | Microsoft Lync Server 2013 的安全性更新 (2019 年 9 月) | Nessus | Windows : Microsoft Bulletins | 2019/12/3 | 2019/12/4 | medium |
131569 | CentOS 7:ghostscript (CESA-2019:3888) | Nessus | CentOS Local Security Checks | 2019/12/4 | 2019/12/31 | high |
131574 | Fedora 31:firefox (2019-492e5a2d98) | Nessus | Fedora Local Security Checks | 2019/12/4 | 2020/5/29 | high |
131576 | EulerOS 2.0 SP2:cups (EulerOS-SA-2019-2422) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
131578 | EulerOS 2.0 SP2:guile (EulerOS-SA-2019-2424) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
131580 | EulerOS 2.0 SP2:netpbm (EulerOS-SA-2019-2426) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
131586 | EulerOS 2.0 SP2:gnutls (EulerOS-SA-2019-2432) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | high |
131600 | EulerOS 2.0 SP2:ntp (EulerOS-SA-2019-2446) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
131603 | EulerOS 2.0 SP2:file (EulerOS-SA-2019-2449) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | high |
131606 | EulerOS 2.0 SP2:libmtp (EulerOS-SA-2019-2452) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | medium |
131608 | EulerOS 2.0 SP2:libmspack (EulerOS-SA-2019-2454) | Nessus | Huawei Local Security Checks | 2019/12/4 | 2024/4/8 | high |
132110 | Debian DSA-4588-1:python-ecdsa - 安全性更新 | Nessus | Debian Local Security Checks | 2019/12/18 | 2024/4/4 | critical |
132223 | RHEL 7:OpenShift Container Platform 3.11 openshift-external-storage (RHSA-2019:4054) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2024/4/27 | medium |
132227 | RHEL 7:OpenShift Container Platform 4.1 openshift-external-storage (RHSA-2019:4225) | Nessus | Red Hat Local Security Checks | 2019/12/18 | 2024/4/27 | medium |
132247 | RancherOS < 0.8.1 本機權限提升 | Nessus | Misc. | 2019/12/19 | 2021/1/28 | high |
132250 | RancherOS < 1.1.3 資訊洩漏 | Nessus | Misc. | 2019/12/19 | 2020/8/19 | medium |
132251 | RancherOS < 1.1.4 資訊洩漏 | Nessus | Misc. | 2019/12/19 | 2021/4/15 | medium |
132253 | RancherOS < 1.4.1 多個資訊洩漏弱點 | Nessus | Misc. | 2019/12/19 | 2021/4/15 | medium |
132264 | Amazon Linux 2:thunderbird (ALAS-2019-1376) | Nessus | Amazon Linux Local Security Checks | 2019/12/19 | 2024/4/3 | high |
132268 | Debian DLA-2042-1:python-django 安全性更新 | Nessus | Debian Local Security Checks | 2019/12/19 | 2024/4/3 | critical |
132332 | Scientific Linux 安全性更新:SL7.x x86_64 上的 fribidi | Nessus | Scientific Linux Local Security Checks | 2019/12/20 | 2024/4/2 | high |
132343 | Xen 32 位元 Arm 客體 OS 拒絕服務弱點 (XSA-307) | Nessus | Misc. | 2019/12/20 | 2024/4/2 | medium |
132382 | RHEL 8:libyang (RHSA-2019:4360) | Nessus | Red Hat Local Security Checks | 2019/12/23 | 2024/4/2 | critical |
132384 | Slackware 14.2 / 最新版本:tigervnc (SSA:2019-354-02) | Nessus | Slackware Local Security Checks | 2019/12/23 | 2019/12/23 | high |
132391 | Xen 專案動態高度處理權限提升弱點 (XSA-311) | Nessus | Misc. | 2019/12/23 | 2020/7/10 | high |
132399 | CentOS 7:thunderbird (CESA-2019:4148) | Nessus | CentOS Local Security Checks | 2019/12/27 | 2024/4/2 | high |
134228 | Fortinet FortiOS 5.x >= 5.4.0 / 6.x < 6.0.9 / 6.2.x < 6.2.2 URL 重新導向弱點 (FG-IR-19-179) | Nessus | Firewalls | 2020/3/5 | 2022/9/16 | medium |
134242 | Debian DLA-2132-1:libzypp 安全性更新 | Nessus | Debian Local Security Checks | 2020/3/6 | 2024/3/25 | low |
134264 | RHEL 7:qemu-kvm-ma (RHSA-2020: 0669) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/6/4 | medium |
134268 | RHEL 7:xerces-c (RHSA-2020: 0704) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/4/28 | high |
134275 | Scientific Linux 安全性更新:SL7.x x86_64 上的 xerces-c (20200304) | Nessus | Scientific Linux Local Security Checks | 2020/3/6 | 2024/3/25 | high |
134276 | Slackware 14.2 / 最新版本:seamonkey (SSA:2020-062-01) | Nessus | Slackware Local Security Checks | 2020/3/6 | 2020/3/6 | high |
134298 | Ubuntu 16.04 LTS / 18.04 LTS:libarchive 弱點 (USN-4293-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/29 | high |