129849 | WordPress < 5.2.4 多個弱點 | Nessus | CGI abuses | 2019/10/15 | 2025/5/14 | medium |
144783 | Xen 控制區塊 DoS (XSA-358) | Nessus | Misc. | 2021/1/7 | 2021/6/3 | medium |
183509 | Exim < 4.96.1 多個弱點 | Nessus | SMTP problems | 2023/10/20 | 2025/8/8 | critical |
76131 | OpenSSL 中的 Cisco TelePresence MCU 系列裝置有多個弱點 | Nessus | CISCO | 2014/6/18 | 2019/11/26 | medium |
164071 | Palo Alto Networks PAN-OS 8.1.x < 8.1.23-h1 / 9.0.x < 9.0.16-h3 / 9.1.x < 9.1.14-h4 / 10.0.x < 10.0.11-h1 / 10.1.x < 10.1.6-h6 / 10.2.x < 10.2.2-h2 弱點 | Nessus | Palo Alto Local Security Checks | 2022/8/11 | 2024/4/11 | high |
241430 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0705) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
170037 | Hikivision IP 相機命令插入弱點 | Nessus | Misc. | 2023/1/13 | 2023/10/11 | critical |
95575 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p9 Multiple Vulnerabilities | Nessus | Misc. | 2016/12/6 | 2020/4/27 | low |
96054 | F5 Networks BIG-IP:NTP 弱點 (K06288381) | Nessus | F5 Networks Local Security Checks | 2016/12/22 | 2019/5/9 | high |
238430 | SAP NetWeaver AS ABAP 缺少授權檢查 (3600840) | Nessus | Web Servers | 2025/6/13 | 2025/6/13 | critical |
88986 | phpMyAdmin 4.4.x < 4.4.15.3 / 4.5.x < 4.5.4 多個弱點 (PMASA-2016-6、PMASA-2016-7) | Nessus | CGI abuses | 2016/2/26 | 2024/11/22 | medium |
88987 | phpMyAdmin 4.5.x < 4.5.4 多個弱點 (PMASA-2016-8、PMASA-2016-9) | Nessus | CGI abuses | 2016/2/26 | 2024/11/22 | medium |
93516 | WordPress < 4.6.1 多個弱點 | Nessus | CGI abuses | 2016/9/15 | 2025/5/14 | medium |
97635 | WordPress < 4.7.3 多個弱點 | Nessus | CGI abuses | 2017/3/9 | 2025/5/14 | medium |
78233 | phpMyAdmin 4.0.x < 4.0.10.4 / 4.1.x < 4.1.14.5 / 4.2.x < 4.2.9.1 ‘ENUM’ 值 XSS (PMASA-2014-11) | Nessus | CGI abuses : XSS | 2014/10/10 | 2025/5/14 | low |
174521 | Oracle MySQL Cluster (2023 年 4 月 CPU) | Nessus | Databases | 2023/4/20 | 2023/7/20 | high |
78150 | F5 Networks BIG-IP:Linux 核心弱點 (SOL14445) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/9/16 | high |
81487 | ISC BIND 9.10.2 < 9.10.2rc2 多個弱點 | Nessus | DNS | 2015/2/24 | 2018/11/15 | high |
136424 | Apache Log4j < 2.13.2 不當憑證驗證 | Nessus | Misc. | 2020/5/8 | 2022/12/5 | low |
100000 | F5 網路 BIG-IP:ICMP 錯誤訊息的驗證不足 (K23440942) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2019/5/9 | critical |
127134 | Fortinet FortiGate < 6.2.1 資訊洩露 (FG-IR-19-037) | Nessus | Firewalls | 2019/8/12 | 2022/12/5 | medium |
128554 | WordPress <= 3.6.1 / 3.7.x < 3.7.30 / 3.8.x < 3.8.30 / 3.9.x < 3.9.28 / 4.0.x < 4.0.27 / 4.1.x < 4.1.27 / 4.2.x < 4.2.24 / 4.3.x < 4.3.20 / 4.4.x < 4.4.19 / 4.5.x < 4.5.18 / 4.6.x < 4.6.15 / 4.7.x < 4.7.14 / 4.8.x < 4.8.10 / 4.9.x < 4.9.11 / 5.0.x < 5.0.6 / 5.1.x < 5.1.2 / 5.2.x < 5.2.3 多個弱點 | Nessus | CGI abuses | 2019/9/9 | 2025/5/14 | medium |
171551 | Joomla 4.0.x < 4.2.8 Joomla 4.2.8 安全性版本 (5878-joomla-4-2-8-security-release) | Nessus | CGI abuses | 2023/2/16 | 2025/5/14 | medium |
59726 | ClamAV < 0.97.5 多個弱點 | Nessus | Misc. | 2012/6/27 | 2018/11/15 | medium |
78155 | F5 Networks BIG-IP:TLS/SSL RC4 弱點 (SOL14638) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | medium |
57557 | PHP 5 版雜湊衝突表單參數剖析遠端 DoS | Nessus | CGI abuses | 2012/1/16 | 2025/7/14 | medium |
234224 | SAP NetWeaver AS ABAP 授權繞過弱點 | Nessus | Web Servers | 2025/4/11 | 2025/4/11 | medium |
234225 | SAP NetWeaver AS ABAP 授權繞過 (3565944) | Nessus | Web Servers | 2025/4/11 | 2025/4/11 | medium |
238238 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h15 / 10.2.x < 10.2.13-h7 / 11.1.x < 11.1.6-h14 / 11.2.x < 11.2.6 弱點 | Nessus | Palo Alto Local Security Checks | 2025/6/11 | 2025/6/30 | high |
209712 | Fortinet Fortigate 網頁驗證入口中的超出邊界寫入弱點 (FG-IR-23-328) | Nessus | Firewalls | 2024/10/26 | 2025/1/24 | critical |
10858 | 多個供應商格式錯誤的 SNMP 設陷處理 DoS | Nessus | SNMP | 2002/2/13 | 2018/11/15 | medium |
154686 | F5 Networks BIG-IP:OpenSSL 弱點 (K19559038) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/5/7 | high |
141566 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x <= 9.0.0.9 多個弱點 (711865) | Nessus | Web Servers | 2020/10/20 | 2024/10/23 | high |
87432 | F5 Networks BIG-IP:Java commons-collections 程式庫弱點 (SOL30518307) | Nessus | F5 Networks Local Security Checks | 2015/12/17 | 2022/12/5 | high |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 2017/5/24 | 2023/3/30 | critical |
157848 | SAP NetWeaver AS 去同步弱點 (ICMAD) | Nessus | Web Servers | 2022/2/9 | 2022/12/5 | critical |
105084 | 降級的舊版 Check Point Gaia 作業系統 SSLv3 Padding Oracle 加密弱點 (sk103683) (POODLE) | Nessus | Firewalls | 2017/12/7 | 2023/6/23 | low |
78224 | F5 Networks BIG-IP:BIND DNS 快取毒害弱點 (SOL8938) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
185959 | .NET Core SDK 拒絕服務 (CVE-2023-36038) | Nessus | Windows | 2023/11/17 | 2024/4/29 | high |
245204 | Microsoft Exchange Server 的安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 2025/8/7 | 2025/8/11 | high |
213464 | BeyondTrust Remote Support (RS) <= 24.3.1 多個弱點 | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
73634 | Drupal 6.x < 6.31 表單 API 資訊洩漏 | Nessus | CGI abuses | 2014/4/21 | 2022/4/11 | medium |
149070 | F5 Networks BIG-IP:cURL 弱點 (K41523201) | Nessus | F5 Networks Local Security Checks | 2021/4/29 | 2025/8/15 | critical |
236840 | SAP Netweaver Visual Composer 多個弱點 (2025 年 5 月) | Nessus | Web Servers | 2025/5/16 | 2025/5/17 | critical |
143151 | Intel 聚合式安全管理引擎 (CSME) 主動管理技術 (AMT) 多個弱點 (INTEL-SA-00391) | Nessus | Windows | 2020/11/20 | 2025/8/8 | critical |
233366 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3 (SVD-2025-0304) | Nessus | CGI abuses | 2025/3/26 | 2025/3/28 | medium |
183514 | Oracle Essbase DoS (2022 年 10 月 CPU) | Nessus | Misc. | 2023/10/20 | 2024/1/19 | medium |
209820 | fips.c 中的 Fortinet Fortigate 硬式編碼對稱金鑰 (FG-IR-19-007) | Nessus | Firewalls | 2024/10/27 | 2025/6/25 | high |
233368 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3、9.4.0 < 9.4.1 (SVD-2025-0305) | Nessus | CGI abuses | 2025/3/26 | 2025/3/28 | medium |
209805 | Fortinet Fortigate 安全性最佳做法:透過格式錯誤的 RAR 檔案進行防毒攻擊 (FG-IR-20-037) | Nessus | Firewalls | 2024/10/27 | 2025/8/15 | high |