183510 | Exim < 4.96.2 多個弱點 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
192148 | 已安裝 Microsoft Azure Data Studio (Windows) | Nessus | Windows | 2024/3/15 | 2025/8/11 | info |
122670 | Asterisk 15.x < 15.7.2 / 16.x < 16.2.1 DoS (AST-2019-001) | Nessus | Misc. | 2019/3/8 | 2023/3/7 | medium |
212763 | Ivanti Endpoint Manager Cloud Services Appliance < 5.0.3 多個弱點 | Nessus | Windows | 2024/12/13 | 2025/5/16 | critical |
242167 | Zyxel 舊型 DSL CPE 路由器存在多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
59048 | WordPress < 3.3.2 多個弱點 | Nessus | CGI abuses | 2012/5/9 | 2025/5/14 | critical |
213277 | Zabbix 6.0.x < 6.0.32rc1、6.4.x < 6.4.17rc1、7.0.x < 7.0.1rc1 驗證繞過 (ZBX-25635) | Nessus | CGI abuses | 2024/12/20 | 2025/4/3 | high |
156546 | WordPress 5.8 < 5.8.3 / 5.7 < 5.7.5 / 5.6 < 5.6.7 / 5.5 < 5.5.8 / 5.4 < 5.4.9 / 5.3 < 5.3.11 / 5.2 < 5.2.14 / 5.1 < 5.1.12 / 5.0 < 5.0.15 / 4.9 < 4.9.19 / 4.8 < 4.8.18 / 4.7 < 4.7.22 / 4.6 < 4.6.22 / 4.5 < 4.5.25 / 4.4 < 4.4.26 / 4.3 < 4.3.27 / 4.2 < 4.2.31 / 4.1 < 4.1.34 / 4.0 < 4.0.34 / 3.9 < 3.9.35 / 3.8 < 3.8.37 / 3.7 < 3.7.37 | Nessus | CGI abuses | 2022/1/6 | 2025/5/14 | high |
186536 | Trellix Enterprise Security Manager < 11.6.7 命令插入 | Nessus | CGI abuses | 2023/12/4 | 2023/12/5 | high |
186650 | Apache ActiveMQ RCE (CVE-2023-46604) | Nessus | Misc. | 2023/12/7 | 2025/7/14 | critical |
44937 | 多個 Adobe 產品 XML 外部實體 (XXE) 插入 (APSB10-05) | Nessus | CGI abuses | 2010/3/1 | 2023/4/25 | medium |
73917 | ESXi 5.5 < 版本 1746974 / 5.5 更新 1 < 版本 1746018 OpenSSL 程式庫多個弱點 (遠端檢查) (Heartbleed) | Nessus | Misc. | 2014/5/8 | 2023/4/25 | high |
74010 | Cisco TelePresence Video Communication Server 活動訊號資訊洩漏 (Heartbleed) | Nessus | CISCO | 2014/5/14 | 2023/4/25 | high |
87538 | IBM HTTP Server SSL/TLS RC4 資料流加密金鑰不變 (Bar Mitzvah) | Nessus | Web Servers | 2015/12/21 | 2019/11/20 | medium |
147171 | Microsoft Exchange 伺服器驗證繞過 | Nessus | Windows | 2021/3/8 | 2025/7/14 | critical |
159490 | OpenSSH < 7.8 | Nessus | Misc. | 2022/4/4 | 2024/3/27 | medium |
207464 | VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d 多個弱點 (VMSA-2024-0019) | Nessus | Misc. | 2024/9/19 | 2025/8/5 | critical |
58988 | PHP < 5.3.12 / 5.4.2 CGI 查詢字串程式碼執行 | Nessus | CGI abuses | 2012/5/4 | 2025/5/26 | high |
70728 | Apache PHP-CGI 遠端程式碼執行 | Nessus | CGI abuses | 2013/11/1 | 2023/4/25 | critical |
71783 | NTP monlist 命令已啟用 | Nessus | Misc. | 2014/1/2 | 2018/7/16 | high |
77857 | GNU Bash 透過 Telnet 處理命令插入的本機環境變數 (CVE-2014-7169) (Shellshock) | Nessus | Gain a shell remotely | 2014/9/25 | 2023/4/25 | critical |
79721 | Splunk Enterprise 5.0.x < 5.0.11 多個弱點 (POODLE) | Nessus | Web Servers | 2014/12/4 | 2023/6/23 | low |
79723 | Splunk Enterprise 6.0.x < 6.0.7 多個弱點 (POODLE) | Nessus | CGI abuses | 2014/12/4 | 2023/6/23 | low |
81084 | ESXi 5.1 < Build 1743201 多個弱點 (遠端檢查) | Nessus | Misc. | 2015/1/29 | 2019/9/24 | medium |
83186 | VMware vCenter Server 多個 Java 弱點 (VMSA-2015-0003) (POODLE) | Nessus | Misc. | 2015/5/1 | 2018/11/15 | critical |
87323 | Xerox WorkCentre 3550 OpenSSL 多個弱點 (XRX15AJ) (FREAK) (POODLE) | Nessus | Misc. | 2015/12/11 | 2023/6/23 | low |
237907 | Samba 4.21.x < 4.21.6 / 4.22.x < 4.22.2 安全性繞過弱點 | Nessus | Misc. | 2025/6/6 | 2025/6/6 | high |
105158 | Huawei HG532e Home Gateway 命令插入 | Nessus | Misc. | 2017/12/11 | 2025/7/14 | high |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
128551 | Drupal PHPUnit/Mailchimp 程式碼執行弱點 | Nessus | CGI abuses | 2019/9/6 | 2025/7/14 | critical |
155998 | Apache Log4j 訊息查閱取代 RCE (Log4Shell) (直接檢查) | Nessus | Web Servers | 2021/12/10 | 2025/7/14 | critical |
156017 | 透過 log4shell 執行 SIP 指令碼遠端命令 | Nessus | General | 2021/12/12 | 2025/7/14 | critical |
156115 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 FTP) | Nessus | FTP | 2021/12/16 | 2025/7/14 | critical |
156158 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 IMAP) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156162 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 Telnet) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156166 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SSH) | Nessus | Misc. | 2021/12/17 | 2025/7/28 | critical |
156471 | Apache Solr Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/5 | 2025/7/14 | critical |
138140 | F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902) (直接檢查) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (直接檢查) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
186176 | Citrix ADC 和 Citrix NetScaler Gateway 資訊洩漏 (CTX579459) (直接檢查) | Nessus | CGI abuses | 2023/11/22 | 2025/7/14 | high |
191547 | JetBrains TeamCity 驗證繞過 (CVE-2024-27198) | Nessus | Web Servers | 2024/3/5 | 2025/7/14 | critical |
206037 | Joomla 3.0.x < 3.10.17/4.0.x < 4.4.7/5.0.x < 5.1.3 多個弱點 (5910-joomla-5-1-3-and-4-4-7-security-and-bug-fix-release) | Nessus | CGI abuses | 2024/8/21 | 2025/1/17 | critical |
208083 | GitHub Enterprise 3.11.x < 3.11.14 / 3.12.x < 3.12.8 / 3.13.x < 3.13.3 (ghsa_w49g_9f3f_c384) | Nessus | CGI abuses | 2024/10/3 | 2024/10/4 | medium |
85986 | phpMyAdmin 4.3.x < 4.3.13.2 / 4.4.x < 4.4.14.1 reCaptcha 繞過 (PMASA-2015-4) | Nessus | CGI abuses | 2015/9/17 | 2024/11/22 | medium |
73919 | Apache Struts ClassLoader 操控 | Nessus | Denial of Service | 2014/5/8 | 2022/4/11 | high |
87420 | 早於 5.6.28 的 MySQL 5.6.x 版本的多個弱點 | Nessus | Databases | 2015/12/16 | 2019/11/20 | high |
134629 | Trend Micro OfficeScan 多個弱點 (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
237248 | VMware vCenter Server 8.0 < 8.0 U3e 伺服器反映式 XSS (CVE-2025-41228) (VMSA-2025-0010) | Nessus | Misc. | 2025/5/26 | 2025/8/22 | high |
70838 | Zabbix Web 介面預設系統管理員認證 | Nessus | CGI abuses | 2013/11/11 | 2025/8/22 | high |
190060 | Ivanti Policy Secure 9.x / 22.x SSRF-RCE 鏈結 (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |