搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
190062Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893)NessusCGI abuses2024/2/62025/7/14
high
192525Progress Kemp LoadMaster 命令插入 (CVE-2024-1212)NessusCGI abuses2024/3/252025/7/14
critical
202697Openfire SSRF (CVE-2019-18394)NessusCGI abuses2024/7/192024/11/1
critical
48433Squid 3.1.6 DNS 回覆拒絕服務NessusFirewalls2010/8/252018/11/15
medium
63318Squid 2.x / 3.x < 3.1.22 / 3.2.4 / 3.3.0.2 cachemgr.cgi DoSNessusFirewalls2012/12/202018/9/17
medium
34433Apache mod_proxy_ftp 目錄元件萬用字元 Globbing XSSNessusWeb Servers2008/10/162022/4/11
medium
48340Adobe ColdFusion「地區設定」參數目錄遊走NessusCGI abuses2010/8/162023/4/25
high
65821支援的 SSL RC4 加密套件 (Bar Mitzvah)NessusGeneral2013/4/52025/5/9
medium
73491OpenVPN 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/4/142023/4/25
high
73640FileZilla Server < 0.9.44 OpenSSL 活動訊號資訊洩漏 (Heartbleed)NessusWindows2014/4/212023/4/25
high
73896VMware Horizon Workspace 1.8 < 1.8.1 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Heartbleed)NessusMisc.2014/5/62023/4/25
high
74262Western Digital Arkeia 10.1.x < 10.1.19 / 10.2.x < 10.2.9 多個弱點 (Heartbleed)NessusCGI abuses2014/6/22023/4/25
high
74270HP Officejet 印表機活動訊號資訊洩漏 (Heartbleed)NessusWeb Servers2014/6/22023/4/25
high
76402Kerio Connect 8.2.x < 8.2.4 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/7/82023/4/25
high
117335MikroTik RouterOS Winbox 未經驗證的任意檔案讀取/寫入弱點NessusMisc.2018/9/62023/4/25
critical
130503Cisco Prime Infrastructure 多個弱點 (cisco-sa-20190515-pi-rce)NessusCISCO2019/11/52019/11/8
critical
131734Apache Solr Config API 速度範本 RCE (直接檢查)NessusCGI abuses2019/12/62025/7/14
high
132583Apache Solr < 8.4.0 遠端程式碼執行NessusCGI abuses2020/1/22023/4/25
high
138526Oracle Primavera Gateway (2020 年 7 月 CPU)NessusCGI abuses2020/7/162025/1/24
critical
153545VMware vCenter Server < 7.0 U2c 多個弱點 (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows2021/8/112025/7/14
critical
252963ManageEngine SupportCenter Plus < 14.9 Build 14940 權限提升NessusCGI abuses2025/8/202025/8/22
medium
81082PHP 5.6.x < 5.6.5 多個弱點NessusCGI abuses2015/1/292025/5/26
critical
86547早於 5.6.27 的 MySQL 5.6.x 版本的多個弱點NessusDatabases2015/10/222018/11/15
high
159976Oracle MySQL Server (2022 年 4 月 CPU)NessusDatabases2022/4/202024/11/27
high
169907HTMLawed < 1.2.9 命令插入 (CVE-2022-35914)NessusCGI abuses2023/1/112025/7/14
critical
78623Asterisk 資訊洩漏 (AST-2014-011) (POODLE)NessusMisc.2014/10/222023/6/23
low
78871Apple TV < 7.0.1 多個弱點 (POODLE)NessusMisc.2014/11/52023/6/23
low
79719降級的舊版 HP SiteScope SSLv3 Padding Oracle 加密弱點 (POODLE)NessusCGI abuses2014/12/42023/6/23
low
80918Apache Traffic Server 5.1.x < 5.1.1 多個弱點 (POODLE)NessusWeb Servers2015/1/222023/6/23
critical
81825IBM WebSphere Application Server 7.0 < Fix Pack 37 多個弱點 (POODLE)NessusWeb Servers2015/3/172019/11/22
medium
82902Oracle GlassFish Server 多個弱點 (2015 年 4 月 CPU) (POODLE)NessusWeb Servers2015/4/202023/6/23
low
87680VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock)NessusMisc.2015/12/302022/12/5
critical
183312Cisco IOS XE CVE-2023-20198 植入入侵指標NessusCISCO2023/10/182025/7/14
critical
190367Ivanti Policy Secure 9.x/22.x 多個弱點NessusMisc.2024/2/92024/11/15
critical
201123VMware ESXi 7.0 / 8.0 驗證繞過 (CVE-2024-37085)NessusMisc.2024/6/282024/8/1
high
189948Ivanti Connect Secure 9.x/22.x 驗證繞過弱點 (CVE-2023-46805)NessusCGI abuses2024/2/22025/7/14
high
156035VMware vCenter Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.2021/12/132025/7/14
critical
156056透過原始通訊端記錄 (直接檢查) 進行的 Apache Log4Shell RCE 偵測NessusMisc.2021/12/142025/7/14
critical
156375透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 UPnP)NessusMisc.2021/12/292025/7/14
critical
156941MobileIron Core Log4Shell 直接檢查 (CVE-2021-44228)NessusWeb Servers2022/1/212025/7/14
critical
157360Samba 4.0.x < 4.13.17 / 4.14.x < 4.14.12 / 4.15.x < 4.15.5 多個弱點NessusMisc.2022/2/32023/2/3
high
213085Cleo VLTrader < 5.8.0.24 未經驗證的任意命令執行 (CVE-2024-55956)NessusCGI abuses2024/12/172025/1/23
critical
213294Cleo VLTrader < 5.8.0.21 未受限制的檔案上傳/下載 (CVE-2024-50623)NessusCGI abuses2024/12/202024/12/21
critical
213568Ivanti Connect Secure 22.7R2.x < 22.7R2.5 遠端程式碼執行 (CVE-2025-0282)NessusMisc.2025/1/82025/2/14
critical
242052DrayTek Vigor 1.5.1.4 < 1.5.1.5 命令插入NessusMisc.2025/7/142025/7/14
critical
242268Edimax IC-7100 RCE (CVE-2025-1316)NessusMisc.2025/7/172025/7/17
critical
249232IBM WebSphere Application Server Liberty 17.0.0.3 < 25.0.0.9 (7242027)NessusWeb Servers2025/8/142025/8/14
high
250278N-able N-central < 2024.6 HF2 / 2025.x < 2025.3.1 多個弱點NessusCGI abuses2025/8/152025/8/15
critical
29965Xerox WorkCentre 多個 Samba 弱點 (XRX08-001)NessusMisc.2008/1/142018/11/15
critical