133794 | Ubuntu 18.04 LTS:WebKitGTK+ 漏洞 (USN-4281-1) | Nessus | Ubuntu Local Security Checks | 2020/2/19 | 2024/8/27 | high |
133841 | Cisco Adaptive Security Appliance 软件 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 2020/2/20 | 2021/4/27 | high |
133842 | Cisco Firepower Threat Defense (FTD) 软件 IKEv1 DoS (cisco-sa-20191002-asa-ftd-ikev1-dos) | Nessus | CISCO | 2020/2/20 | 2021/4/27 | high |
133875 | Debian DLA-2113-1:cloud-init 安全更新 | Nessus | Debian Local Security Checks | 2020/2/24 | 2024/3/26 | medium |
134020 | Oracle Linux 7:ksh (ELSA-2020-0568) | Nessus | Oracle Linux Local Security Checks | 2020/2/25 | 2024/10/22 | high |
134038 | Ubuntu 18.04 LTS:mod-auth-mellon 漏洞 (USN-4291-1) | Nessus | Ubuntu Local Security Checks | 2020/2/25 | 2024/8/27 | medium |
134058 | Oracle Linux 8:systemd (ELSA-2020-0575) | Nessus | Oracle Linux Local Security Checks | 2020/2/26 | 2024/11/1 | high |
134069 | Scientific Linux 安全更新:SL7.x x86_64 中的 ksh (20200224) | Nessus | Scientific Linux Local Security Checks | 2020/2/26 | 2024/3/26 | high |
13410 | Solaris 8 (x86): 108870-36 | Nessus | Solaris Local Security Checks | 2004/7/12 | 2022/1/26 | high |
134109 | Wireshark 3.0.x < 3.0.9 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/28 | 2025/5/1 | high |
134110 | Wireshark 3.0.x < 3.0.9 多个漏洞 | Nessus | Windows | 2020/2/28 | 2025/5/1 | high |
134111 | Wireshark 3.2.x < 3.2.2 多个漏洞 (macOS) | Nessus | MacOS X Local Security Checks | 2020/2/28 | 2025/5/1 | high |
134112 | Wireshark 3.2.x < 3.2.2 多个漏洞 | Nessus | Windows | 2020/2/28 | 2025/5/1 | high |
134174 | Xen 信息泄露漏洞 (XSA-305) | Nessus | Misc. | 2020/3/2 | 2020/3/3 | medium |
134215 | Google Chrome < 80.0.3987.132 多个漏洞 | Nessus | Windows | 2020/3/3 | 2022/4/11 | high |
134223 | Adobe Prelude CC < 8.1.1 任意代码执行 (APSB19-35) | Nessus | Windows | 2020/3/5 | 2020/3/6 | high |
134230 | Cisco 自适应安全设备软件 CLI 任意文件读写漏洞 (cisco-sa-20200226-fxos-cli-file) | Nessus | CISCO | 2020/3/6 | 2021/3/29 | medium |
134233 | Cisco FXOS 软件 CLI 命令注入漏洞 (cisco-sa-20200226-fpwr-cmdinj) | Nessus | CISCO | 2020/3/6 | 2021/3/29 | medium |
134234 | Cisco FXOS 软件 Cisco 发现协议任意代码执行与 DoS (cisco-sa-20200226-fxos-nxos-cdp) | Nessus | CISCO | 2020/3/6 | 2024/3/8 | high |
134259 | RHEL 7:内核 (RHSA-2020: 0653) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | critical |
134261 | RHEL 7:ruby (RHSA-2020: 0663) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | critical |
134262 | RHEL 7:内核 (RHSA-2020: 0664) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | critical |
134265 | RHEL 7:kpatch-patch (RHSA-2020: 0698) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | high |
134266 | RHEL 6:xerces-c (RHSA-2020: 0702) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | high |
134272 | RHEL 8:virt: 8.1 和 virt-devel: 8.1 (RHSA-2020: 0731) | Nessus | Red Hat Local Security Checks | 2020/3/6 | 2024/11/7 | medium |
134299 | Ubuntu 18.04 LTS:OpenSMTPD 漏洞 (USN-4294-1) | Nessus | Ubuntu Local Security Checks | 2020/3/6 | 2024/8/27 | critical |
134308 | IBM WebSphere Service Registry and Repository 8.5 < 8.5.6.2 信息泄露漏洞 | Nessus | Windows | 2020/3/6 | 2020/3/10 | medium |
134331 | Debian DSA-3156-1:liblivemedia - 安全更新 | Nessus | Debian Local Security Checks | 2020/3/9 | 2024/3/25 | high |
134332 | Debian DSA-4342-1:chromium 浏览器 - 安全更新 | Nessus | Debian Local Security Checks | 2020/3/9 | 2024/3/25 | high |
134340 | Oracle Linux 7:xerces-c (ELSA-2020-0704) | Nessus | Oracle Linux Local Security Checks | 2020/3/9 | 2024/11/1 | high |
134380 | Microsoft Team Foundation Server 的安全更新(2020 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2020/3/10 | 2021/6/3 | high |
134415 | Cisco FXOS 软件本地管理 CLI 命令注入漏洞 (cisco-sa-20200226-fxos-ucs-cli-cmdinj) | Nessus | CISCO | 2020/3/11 | 2021/3/29 | high |
134416 | Microsoft Office 产品的安全更新(2020 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2020/3/11 | 2024/6/4 | high |
134432 | Debian DLA-2140-1:firefox-esr 安全更新 | Nessus | Debian Local Security Checks | 2020/3/12 | 2021/1/11 | critical |
134439 | RHEL 6:内核 (RHSA-2020:0790) | Nessus | Red Hat Local Security Checks | 2020/3/12 | 2024/11/7 | critical |
134440 | Scientific Linux 安全更新:SL6.x i386/x86_64 上的内核 (20200311) | Nessus | Scientific Linux Local Security Checks | 2020/3/12 | 2024/3/22 | critical |
134446 | Cisco Web Security Appliance (WSA) GUI 拒绝服务漏洞 | Nessus | CISCO | 2020/3/13 | 2021/5/14 | medium |
134452 | Trend Micro Worry-Free Business Security (WFBS) 多个漏洞 (1114098) | Nessus | Windows | 2020/3/13 | 2020/3/13 | medium |
134571 | Amazon Linux AMI : 内核 (ALAS-2020-1349) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | high |
134572 | Amazon Linux AMI : php72 (ALAS-2020-1350) | Nessus | Amazon Linux Local Security Checks | 2020/3/16 | 2024/12/11 | critical |
134577 | Debian DSA-4640-1:graphicsmagick - 安全更新 | Nessus | Debian Local Security Checks | 2020/3/16 | 2024/3/22 | critical |
134592 | GLSA-202003-15 : ICU:整数溢出 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2020/3/20 | high |
134609 | GLSA-202003-32:Libgcrypt:边信道攻击 | Nessus | Gentoo Local Security Checks | 2020/3/16 | 2020/10/16 | medium |
134657 | Ubuntu 16.04 LTS / 18.04 LTS:Apport 回归 (USN-4171-5) | Nessus | Ubuntu Local Security Checks | 2020/3/18 | 2024/10/29 | medium |
134659 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4301-1) | Nessus | Ubuntu Local Security Checks | 2020/3/18 | 2024/8/27 | medium |
134670 | RHEL 8:内核 (RHSA-2020: 0831) | Nessus | Red Hat Local Security Checks | 2020/3/18 | 2024/11/7 | critical |
134678 | Amazon Linux 2 : java-1.7.0-openjdk (ALAS-2020-1403) | Nessus | Amazon Linux Local Security Checks | 2020/3/19 | 2024/12/11 | high |
134690 | Oracle Linux 7:sh (ELSA-2020-0853) | Nessus | Oracle Linux Local Security Checks | 2020/3/19 | 2024/10/22 | high |
134693 | Scientific Linux 安全更新:SL7.x x86_64 中的 icu (20200318) | Nessus | Scientific Linux Local Security Checks | 2020/3/19 | 2024/3/21 | high |
134730 | GLSA-202003-44:Binary Diff:基于堆的缓冲区溢出 | Nessus | Gentoo Local Security Checks | 2020/3/20 | 2024/3/21 | high |