131269 | Oracle Linux 8 : sudo (ELSA-2019-3694) | Nessus | Oracle Linux Local Security Checks | 2019/11/25 | 2024/10/22 | high |
131283 | Fortinet FortiOS < 6.0.7 信息泄露 MitM (FG-IR-18-100) | Nessus | Firewalls | 2019/11/25 | 2024/2/12 | medium |
131288 | Cisco Web 安全设备管理接口 < 11.8.0-332 跨站脚本漏洞 XSS | Nessus | CISCO | 2019/11/25 | 2021/5/14 | medium |
131292 | Debian DLA-2007-1:ruby2.1 安全更新 | Nessus | Debian Local Security Checks | 2019/11/26 | 2024/4/9 | high |
131314 | Ubuntu 16.04 LTS / 18.04 LTS:libvpx 漏洞 (USN-4199-1) | Nessus | Ubuntu Local Security Checks | 2019/11/26 | 2024/8/29 | high |
131316 | 已安装 Foxit Studio Photo (Windows) | Nessus | Windows | 2019/11/26 | 2025/7/21 | info |
131328 | Debian DLA-2009-1:tiff 安全更新 | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
131331 | Debian DLA-2012-1:libvpx 安全更新 | Nessus | Debian Local Security Checks | 2019/11/27 | 2024/4/9 | high |
131375 | RHEL 7:内核 (RHSA-2019:3967) | Nessus | Red Hat Local Security Checks | 2019/11/27 | 2024/11/7 | high |
131376 | RHEL 7:qemu-kvm-ma (RHSA-2019:3968) | Nessus | Red Hat Local Security Checks | 2019/11/27 | 2024/11/7 | high |
131404 | NewStart CGSL CORE 5.04 / MAIN 5.04:sudo 漏洞 (NS-SA-2019-0215) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2023/1/19 | high |
131411 | NewStart CGSL CORE 5.04 / MAIN 5.04:内核中存在多个漏洞 (NS-SA-2019-0221) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2024/4/9 | critical |
131417 | NewStart CGSL CORE 5.04 / MAIN 5.04:fence-agents 漏洞 (NS-SA-2019-0214) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2021/1/14 | medium |
131422 | NewStart CGSL CORE 5.04 / MAIN 5.04:opensc 中存在多个漏洞 (NS-SA-2019-0222) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2024/4/9 | medium |
131423 | NewStart CGSL CORE 5.04 / MAIN 5.04:gvfs 漏洞 (NS-SA-2019-0224) | Nessus | NewStart CGSL Local Security Checks | 2019/12/2 | 2021/1/28 | high |
131034 | CentOS 6 : 内核 (CESA-2019:3878) | Nessus | CentOS Local Security Checks | 2019/11/15 | 2019/12/31 | high |
131049 | RHEL 7:内核 (RHSA-2019:3883) | Nessus | Red Hat Local Security Checks | 2019/11/15 | 2024/11/7 | high |
131072 | Ubuntu 16.04 LTS / 18.04 LTS:ImageMagick 漏洞 (USN-4192-1) | Nessus | Ubuntu Local Security Checks | 2019/11/15 | 2024/8/29 | high |
131073 | Ubuntu 16.04 LTS / 18.04 LTS:Ghostscript 漏洞 (USN-4193-1) | Nessus | Ubuntu Local Security Checks | 2019/11/15 | 2024/8/27 | high |
131078 | Foxit Reader < 9.5 多个漏洞 | Nessus | Windows | 2019/11/15 | 2023/10/9 | high |
131083 | Amazon Linux AMI:microcode_ctl / 内核 (ALAS-2019-1318) | Nessus | Amazon Linux Local Security Checks | 2019/11/18 | 2019/12/13 | medium |
131084 | Debian DLA-1993-1:mesa 安全更新 | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | medium |
131087 | Debian DSA-4570-1:mosquitto - 安全更新 | Nessus | Debian Local Security Checks | 2019/11/18 | 2024/4/11 | medium |
131114 | Slackware 14.2 : Slackware 14.2 内核 (SSA:2019-320-01) | Nessus | Slackware Local Security Checks | 2019/11/18 | 2024/4/11 | high |
131139 | Debian DSA-4571-1:thunderbird - 安全更新 | Nessus | Debian Local Security Checks | 2019/11/20 | 2024/4/11 | high |
131152 | RHEL 7 : libcomps (RHSA-2019:3898) | Nessus | Red Hat Local Security Checks | 2019/11/20 | 2024/11/6 | high |
131161 | Ubuntu 16.04 LTS / 18.04 LTS:MySQL 漏洞 (USN-4195-1) | Nessus | Ubuntu Local Security Checks | 2019/11/20 | 2024/8/27 | medium |
131162 | Ubuntu 16.04 LTS / 18.04 LTS:python-ecdsa 漏洞 (USN-4196-1) | Nessus | Ubuntu Local Security Checks | 2019/11/20 | 2024/8/27 | critical |
131190 | Google Chrome < 78.0.3904.108 多个漏洞 | Nessus | Windows | 2019/11/22 | 2022/4/11 | high |
131191 | Foxit PhantomPDF < 9.7 多个漏洞 | Nessus | Windows | 2019/11/22 | 2023/10/9 | high |
131208 | OracleVM 3.4:Unbreakable /等 (OVMSA-2019-0056) | Nessus | OracleVM Local Security Checks | 2019/11/22 | 2024/4/10 | high |
130056 | Oracle VM VirtualBox 5.2.x < 5.2.34 / 6.0.x < 6.0.14 (2019 年 10 月 CPU) | Nessus | Windows | 2019/10/18 | 2022/10/21 | high |
130060 | Cisco Finesse 设备用户数据信息泄露漏洞 (Cisco-SA-20130812-CVE-2013-3455) | Nessus | CISCO | 2019/10/21 | 2019/10/31 | medium |
130068 | Cisco Emergency Responder 拒绝服务 (cisco-sa-20180606-diskdos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | high |
130071 | Debian DLA-1965-1 : nfs-utils 安全更新 | Nessus | Debian Local Security Checks | 2019/10/21 | 2024/4/17 | critical |
130096 | Cisco Finesse 磁盘利用拒绝服务漏洞 (cisco-sa-20180606-diskdos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | high |
130130 | Debian DLA-1961-1 : milkytracker 安全更新 | Nessus | Debian Local Security Checks | 2019/10/22 | 2024/4/17 | high |
130136 | Debian DSA-4548-1 : openjdk-8 - 安全更新 | Nessus | Debian Local Security Checks | 2019/10/22 | 2024/4/17 | medium |
130140 | RHEL 7 : java-1.7.0-openjdk (RHSA-2019:3157) | Nessus | Red Hat Local Security Checks | 2019/10/22 | 2024/11/6 | medium |
130142 | Scientific Linux 安全更新:SL6.x i386/x86_64 中的 java-1.8.0-openjdk | Nessus | Scientific Linux Local Security Checks | 2019/10/22 | 2024/4/17 | medium |
130146 | Ubuntu 19.10:Aspell 漏洞 (USN-4155-2) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/4/17 | critical |
130152 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4163-1) | Nessus | Ubuntu Local Security Checks | 2019/10/22 | 2024/8/28 | critical |
130172 | Mozilla Firefox ESR 68.x < 68.2 多个漏洞 | Nessus | Windows | 2019/10/24 | 2024/4/17 | high |
130175 | 已安装 Apache Tomcat (Linux/Unix) | Nessus | Web Servers | 2019/10/24 | 2025/9/3 | info |
130176 | CentOS 7 : patch (CESA-2019:2964) | Nessus | CentOS Local Security Checks | 2019/10/24 | 2024/4/17 | high |
130202 | NewStart CGSL CORE 5.04 / MAIN 5.04:python-urllib3 多个漏洞 (NS-SA-2019-0199) | Nessus | NewStart CGSL Local Security Checks | 2019/10/24 | 2024/4/17 | critical |
130207 | Cisco Firepower 管理中心软件储存的跨站脚本 (XSS) 漏洞 (cisco-sa-20191016-fpwr-xss) | Nessus | CISCO | 2019/10/25 | 2020/1/31 | medium |
130209 | FortiOS DRBG 熵不足 (FG-IR-19-186) | Nessus | Firewalls | 2019/10/25 | 2022/9/16 | high |
129926 | NewStart CGSL CORE 5.04 / MAIN 5.04:firefox 多个漏洞 (NS-SA-2019-0192) | Nessus | NewStart CGSL Local Security Checks | 2019/10/15 | 2024/4/18 | critical |
129960 | RHEL 7 : kpatch-patch (RHSA-2019:3076) | Nessus | Red Hat Local Security Checks | 2019/10/16 | 2024/11/7 | critical |