搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
112705Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.4.0 / 14.1.1.0.0 驗證繞過Web App ScanningComponent Vulnerability2021/2/222024/2/21
critical
113214Spring Cloud Function < 3.1.7 / 3.2.X < 3.2.3 遠端程式碼執行Web App ScanningComponent Vulnerability2022/3/312022/6/15
critical
112981Apache 2.4.x < 2.4.49 多個弱點Web App ScanningComponent Vulnerability2021/9/172023/3/14
critical
113248Atlassian Confluence 命名空間 OGNL 插入Web App ScanningComponent Vulnerability2022/6/42022/6/15
critical
113311Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 命令插入Web App ScanningComponent Vulnerability2022/7/182022/7/18
high
113075Apache Log4j 遠端程式碼執行 (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
112963Atlassian Confluence 7.5.x < 7.11.6 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
112961Atlassian Confluence < 6.13.23 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
112962Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
113014Apache 2.4.49 < 2.4.50 多個弱點Web App ScanningComponent Vulnerability2021/10/62023/3/14
high
113015Apache 2.4.49 < 2.4.51 路徑遊走Web App ScanningComponent Vulnerability2021/10/82023/3/14
critical
113221VMware Workspace ONE Access / VMware Identity Manager 伺服器端範本插入Web App ScanningComponent Vulnerability2022/4/212022/4/21
critical
112944Atlassian Confluence Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/12021/10/8
critical
112964Atlassian Confluence 7.12.x < 7.12.5 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
132752Citrix ADC 和 Citrix NetScaler Gateway 任意程式碼執行 (CTX267027) (直接檢查)NessusCGI abuses2020/1/92024/7/17
critical
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers2020/11/62024/7/17
critical
149047SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177 多個弱點NessusCGI abuses2021/4/282023/4/25
critical
160208WSO2 多個產品檔案上傳遠端命令執行 (CVE-2022-29464)NessusCGI abuses2022/4/262024/7/17
critical
127897Pulse Secure Pulse Connect Secure SSL VPN 未經驗證的路徑遊走 (CVE-2019-11510)NessusCGI abuses2019/8/162024/7/31
critical
147171Microsoft Exchange 伺服器驗證繞過NessusWindows2021/3/82024/7/31
critical
138140F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902) (直接檢查)NessusCGI abuses2020/7/62023/1/18
critical
194277RHEL 8:Release of OpenShift Serverless Client kn 1.21.1 (低) (RHSA-2022:1291)NessusRed Hat Local Security Checks2024/4/282024/4/29
critical
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查)NessusWindows2019/5/222024/7/17
critical
157848SAP NetWeaver AS 去同步弱點 (ICMAD)NessusWeb Servers2022/2/92022/12/5
critical
162410Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSSNessusCGI abuses2022/6/212023/4/25
medium
137918F5 網路 BIG-IP:TMUI RCE 弱點 (K52145254)NessusF5 Networks Local Security Checks2020/7/12024/2/28
critical
160537F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K23605346)NessusF5 Networks Local Security Checks2022/5/52024/5/10
critical
148476Microsoft Exchange Server 的安全性更新 (2021 年 4 月)NessusWindows : Microsoft Bulletins2021/4/132024/6/6
critical
165257QNAP Photo Station DeadBolt 勒索軟體 (QSA-22-24)NessusMisc.2022/9/202023/3/23
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112024/7/31
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.2022/5/92024/7/31
critical
149393Exchange 的安全性更新 (2021 年 5 月)NessusWindows : Microsoft Bulletins2021/5/112024/6/6
high
128552Fortinet FortiOS SSL VPN 目錄遊走弱點 (FG-IR-18-384) (直接檢查)NessusFirewalls2019/9/62022/12/5
critical
159375Spring Cloud 函式 SPEL 運算式插入弱點 (直接檢查)NessusCGI abuses2022/3/312024/7/17
critical
132397Citrix ADC 和 Citrix NetScaler Gateway 任意程式碼執行 (CTX267027)NessusCGI abuses2019/12/242023/1/19
critical
147003Microsoft Exchange Server 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/32024/6/6
critical
165763Fortinet Fortigate 驗證繞過 (FG-IR-22-377)NessusFirewalls2022/10/72023/2/24
critical
168637在 sslvpnd 中 Fortinet Fortigate 堆積型緩衝區溢位 (FG-IR-22-398)NessusFirewalls2022/12/122023/10/31
critical
159548VMware Workspace One Access / VMware Identity Manager 多個弱點 (VMSA-2022-0011)NessusCGI abuses2022/4/62023/1/26
critical
153952Apache 2.4.49 < 2.4.51 路徑遍歷弱點NessusWeb Servers2021/10/82023/4/25
critical
159730VMware Spring Cloud Function < 3.1.7/3.2.x < 3.2.3 SPEL 運算式注入弱點 (本機檢查)NessusMisc.2022/4/142023/3/23
critical
146091SonicWall Secure Mobile Access 遠端程式碼執行 (SNWLID-2021-0001)NessusCGI abuses2021/2/32023/4/25
critical
160182VMware Workspace One Access/VMware Identity Manager 伺服器端範本注入 RCE (CVE-2022-22954)NessusCGI abuses2022/4/252024/7/31
critical
155961SonicWall Secure Mobile Access 多個弱點 (SNWLID-2021-0026)NessusCGI abuses2021/12/92023/4/25
critical
124766Pulse Connect Secure 多個弱點 (SA44101)NessusMisc.2019/5/102023/4/25
critical
147024Microsoft Exchange Server 2010 SP 3 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/42023/4/25
high
125073Microsoft 安全性公告 4500331:舊版平台指引 (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins2019/5/142022/12/5
critical
161808Atlassian Confluence 命令注入弱點 (CVE-2022-26134)NessusCGI abuses2022/6/32024/6/5
critical
99304Windows 7 和 Windows 2008 R2 的 2017 年 4 月安全性更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/122024/6/17
high
99285Windows Server 2012 的 2017 年 4 月安全性更新 (Petya)NessusWindows : Microsoft Bulletins2017/4/112024/6/17
high