搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
76769HP Smart Update Manager 6.x < 6.4.1 多個弱點NessusCGI abuses2014/7/242021/1/19
medium
97833MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查)NessusWindows2017/3/202022/5/25
high
202695Cisco Expressway 系列開放式重新導向 (cisco-sa-expressway-redirect-KJsFuXgj)NessusCISCO2024/7/192024/9/13
medium
148239Apache OFBiz 遠端程式碼執行 (CVE-2021-26295)NessusWeb Servers2021/3/302025/7/14
critical
206165Ivanti Avalanche < 6.4.4 多個弱點NessusMisc.2024/8/232024/8/26
critical
91100WordPress < 4.5.0 多個弱點NessusCGI abuses2016/5/122025/5/14
high
72834MS08-037:DNS 中的弱點可允許偽造 (951746) (未經認證的檢查)NessusDNS2014/3/52018/11/15
high
158560GitLab 12.10.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 多個弱點NessusCGI abuses2022/3/32022/10/11
critical
211678D-Link 路由器錯誤使用特權 API (CVE-2024-11068)NessusCGI abuses2024/11/212024/11/22
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.2022/5/92025/7/29
critical
205614SAP NetWeaver AS ABAP 缺少授權 (3494349)NessusWeb Servers2024/8/152024/8/16
medium
177368Cisco Expressway 系列 / Cisco TelePresence VCS 14.x < 14.3.0 權限提升 (cisco-sa-expressway-priv-esc-Ls2B9t7b)NessusCISCO2023/6/162023/8/24
high
99593MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU)NessusCGI abuses2017/4/212021/11/30
critical
138567MySQL Enterprise Monitor 4.0.x < 4.0.12.5346 / 8.0.x < 8.0.20.1237 (2020 年 7 月 CPU)NessusCGI abuses2020/7/172023/11/1
critical
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows2021/7/272025/7/21
high
243239NUUO NVRmini2 <= 3.11.x 不受限制的上傳 RCENessusMisc.2025/7/312025/7/31
critical
190462ISC BIND 9.0.0 < 9.16.48/9.9.3-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 弱點 (cve-2023-50868)NessusDNS2024/2/132025/5/14
high
140504SAP NetWeaver AS Java 多個 XSS (2953112)NessusWeb Servers2020/9/112020/10/20
medium
76147Cogent DataHub < 7.3.5 多個弱點NessusSCADA2014/6/192025/7/14
high
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses2018/8/232025/7/15
high
118714Oracle Primavera 閘道多個弱點 (2018 年 10 月 CPU)NessusCGI abuses2018/11/22024/11/4
critical
156832Oracle Primavera Unifier (2022 年 1 月 CPU)NessusCGI abuses2022/1/192023/11/20
critical
156893Oracle Primavera Gateway (2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
237247VMware vCenter Server 7.0.x < 7.0 U3v / 8.0.x < 8.0 U3e 經驗證的命令執行 (CVE-2025-41225) (VMSA-2025-0010)NessusMisc.2025/5/262025/8/12
high
85652Drupal 6.x < 6.37 多個弱點NessusCGI abuses2015/8/262022/4/11
medium
105376Palo Alto Networks PAN-OS 管理介面 RCE (PAN-SA-2017-0027)NessusCGI abuses2017/12/202022/8/19
critical
32123PHP < 5.2.6 多種弱點NessusCGI abuses2008/5/22025/5/26
high
178030Openfire 驗證繞過 (CVE-2023-32315)NessusCGI abuses2023/7/72025/7/14
high
73635Drupal 7.x < 7.27 表單 API 資訊洩漏NessusCGI abuses2014/4/212022/4/11
medium
100385Joomla! 3.7.x < 3.7.1 fields.php getListQuery() 方法 SQLiNessusCGI abuses2017/5/242025/5/14
critical
101787Apache 2.2.x < 2.2.34 多個漏洞NessusWeb Servers2017/7/182018/9/17
critical
106499pfSense < 2.3 多個弱點 (SA-16_01 - SA-16_02)NessusFirewalls2018/1/312019/11/8
critical
109208Dell iDRAC 產品多個弱點 (2018 年 3 月)NessusCGI abuses2018/4/202024/10/29
critical
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 遠端程式碼執行弱點 (SA-CORE-2018-004)NessusCGI abuses2018/4/252023/4/25
critical
168355ManageEngine ServiceDesk Plus MSP < 13.0 Build 13000 RCENessusCGI abuses2022/12/22023/3/16
high
187667Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意程式碼執行 (APSB23-77)NessusMisc.2024/1/72024/2/15
critical
210954Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910)NessusCGI abuses2024/11/142024/11/15
critical
67247Cisco Prime Data Center Network Manager RMI 遠端程式碼執行 (未經認證的檢查)NessusGain a shell remotely2013/7/112018/11/15
critical
69301Oracle Fusion Middleware Oracle HTTP Server 多個弱點NessusWeb Servers2013/8/112018/11/15
critical
90684MySQL 5.7.x < 5.7.12 多個弱點 (DROWN)NessusDatabases2016/4/222019/11/19
critical
94164Oracle E-Business 多個弱點 (2016 年 10 月 CPU)NessusMisc.2016/10/202022/4/11
high
34338phpScheduleIt reserve.php start_date 參數任意命令插入NessusCGI abuses2008/10/32022/4/11
high
165348ManageEngine Access Manager Plus < 4.3 Build 4305 SQLiNessusCGI abuses2022/9/232023/1/12
critical
95389Network Time Protocol Daemon (ntpd) read_mru_list() Remote DoSNessusMisc.2016/11/292020/6/12
high
105782ESXi 5.5 / 6.0 / 6.5 / 用於推測執行的 Hypervisor 協助式客體修復 (VMSA-2018-0004) (Spectre) (遠端檢查)NessusMisc.2018/1/122020/9/2
medium
59530PHP 5.4.x < 5.4.4 多個弱點NessusCGI abuses2012/6/152025/5/26
high
173431Cisco Small Business 路由器多個弱點 (cisco-sa-sbr042-multi-vuln-ej76Pke5)NessusCISCO2023/3/272025/3/3
critical
17692Apache mod_negotiation 多行檔案名稱上傳弱點NessusWeb Servers2011/11/182018/11/15
medium
179953SolarWinds Serv-U 15.4.1NessusFTP2023/8/182024/9/27
high
130059Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) 多個弱點 (2019 年 10 月 CPU)NessusCGI abuses2019/10/182022/12/5
critical