190062 | Ivanti Connect Secure 9.x / 22.x SSRF (CVE-2024-21893) | Nessus | CGI abuses | 2024/2/6 | 2025/7/14 | high |
192525 | Progress Kemp LoadMaster 命令插入 (CVE-2024-1212) | Nessus | CGI abuses | 2024/3/25 | 2025/7/14 | critical |
202697 | Openfire SSRF (CVE-2019-18394) | Nessus | CGI abuses | 2024/7/19 | 2024/11/1 | critical |
48433 | Squid 3.1.6 DNS 回覆拒絕服務 | Nessus | Firewalls | 2010/8/25 | 2018/11/15 | medium |
63318 | Squid 2.x / 3.x < 3.1.22 / 3.2.4 / 3.3.0.2 cachemgr.cgi DoS | Nessus | Firewalls | 2012/12/20 | 2018/9/17 | medium |
34433 | Apache mod_proxy_ftp 目錄元件萬用字元 Globbing XSS | Nessus | Web Servers | 2008/10/16 | 2022/4/11 | medium |
48340 | Adobe ColdFusion「地區設定」參數目錄遊走 | Nessus | CGI abuses | 2010/8/16 | 2023/4/25 | high |
65821 | 支援的 SSL RC4 加密套件 (Bar Mitzvah) | Nessus | General | 2013/4/5 | 2025/5/9 | medium |
73491 | OpenVPN 活動訊號資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/4/14 | 2023/4/25 | high |
73640 | FileZilla Server < 0.9.44 OpenSSL 活動訊號資訊洩漏 (Heartbleed) | Nessus | Windows | 2014/4/21 | 2023/4/25 | high |
73896 | VMware Horizon Workspace 1.8 < 1.8.1 OpenSSL 程式庫多個弱點 (VMSA-2014-0004) (Heartbleed) | Nessus | Misc. | 2014/5/6 | 2023/4/25 | high |
74262 | Western Digital Arkeia 10.1.x < 10.1.19 / 10.2.x < 10.2.9 多個弱點 (Heartbleed) | Nessus | CGI abuses | 2014/6/2 | 2023/4/25 | high |
74270 | HP Officejet 印表機活動訊號資訊洩漏 (Heartbleed) | Nessus | Web Servers | 2014/6/2 | 2023/4/25 | high |
76402 | Kerio Connect 8.2.x < 8.2.4 活動訊號資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/7/8 | 2023/4/25 | high |
117335 | MikroTik RouterOS Winbox 未經驗證的任意檔案讀取/寫入弱點 | Nessus | Misc. | 2018/9/6 | 2023/4/25 | critical |
130503 | Cisco Prime Infrastructure 多個弱點 (cisco-sa-20190515-pi-rce) | Nessus | CISCO | 2019/11/5 | 2019/11/8 | critical |
131734 | Apache Solr Config API 速度範本 RCE (直接檢查) | Nessus | CGI abuses | 2019/12/6 | 2025/7/14 | high |
132583 | Apache Solr < 8.4.0 遠端程式碼執行 | Nessus | CGI abuses | 2020/1/2 | 2023/4/25 | high |
138526 | Oracle Primavera Gateway (2020 年 7 月 CPU) | Nessus | CGI abuses | 2020/7/16 | 2025/1/24 | critical |
153545 | VMware vCenter Server < 7.0 U2c 多個弱點 (VMSA-2021-0020) | Nessus | Misc. | 2021/9/22 | 2023/6/30 | critical |
152458 | Microsoft Exchange Server RCE (ProxyShell) | Nessus | Windows | 2021/8/11 | 2025/7/14 | critical |
252963 | ManageEngine SupportCenter Plus < 14.9 Build 14940 權限提升 | Nessus | CGI abuses | 2025/8/20 | 2025/8/22 | medium |
81082 | PHP 5.6.x < 5.6.5 多個弱點 | Nessus | CGI abuses | 2015/1/29 | 2025/5/26 | critical |
86547 | 早於 5.6.27 的 MySQL 5.6.x 版本的多個弱點 | Nessus | Databases | 2015/10/22 | 2018/11/15 | high |
159976 | Oracle MySQL Server (2022 年 4 月 CPU) | Nessus | Databases | 2022/4/20 | 2024/11/27 | high |
169907 | HTMLawed < 1.2.9 命令插入 (CVE-2022-35914) | Nessus | CGI abuses | 2023/1/11 | 2025/7/14 | critical |
78623 | Asterisk 資訊洩漏 (AST-2014-011) (POODLE) | Nessus | Misc. | 2014/10/22 | 2023/6/23 | low |
78871 | Apple TV < 7.0.1 多個弱點 (POODLE) | Nessus | Misc. | 2014/11/5 | 2023/6/23 | low |
79719 | 降級的舊版 HP SiteScope SSLv3 Padding Oracle 加密弱點 (POODLE) | Nessus | CGI abuses | 2014/12/4 | 2023/6/23 | low |
80918 | Apache Traffic Server 5.1.x < 5.1.1 多個弱點 (POODLE) | Nessus | Web Servers | 2015/1/22 | 2023/6/23 | critical |
81825 | IBM WebSphere Application Server 7.0 < Fix Pack 37 多個弱點 (POODLE) | Nessus | Web Servers | 2015/3/17 | 2019/11/22 | medium |
82902 | Oracle GlassFish Server 多個弱點 (2015 年 4 月 CPU) (POODLE) | Nessus | Web Servers | 2015/4/20 | 2023/6/23 | low |
87680 | VMware ESX 多個 Bash 弱點 (VMSA-2014-0010) (Shellshock) | Nessus | Misc. | 2015/12/30 | 2022/12/5 | critical |
183312 | Cisco IOS XE CVE-2023-20198 植入入侵指標 | Nessus | CISCO | 2023/10/18 | 2025/7/14 | critical |
190367 | Ivanti Policy Secure 9.x/22.x 多個弱點 | Nessus | Misc. | 2024/2/9 | 2024/11/15 | critical |
201123 | VMware ESXi 7.0 / 8.0 驗證繞過 (CVE-2024-37085) | Nessus | Misc. | 2024/6/28 | 2024/8/1 | high |
189948 | Ivanti Connect Secure 9.x/22.x 驗證繞過弱點 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | high |
156035 | VMware vCenter Log4Shell 直接檢查 (CVE-2021-44228) (VMSA-2021-0028) | Nessus | Misc. | 2021/12/13 | 2025/7/14 | critical |
156056 | 透過原始通訊端記錄 (直接檢查) 進行的 Apache Log4Shell RCE 偵測 | Nessus | Misc. | 2021/12/14 | 2025/7/14 | critical |
156375 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 UPnP) | Nessus | Misc. | 2021/12/29 | 2025/7/14 | critical |
156941 | MobileIron Core Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | Web Servers | 2022/1/21 | 2025/7/14 | critical |
157360 | Samba 4.0.x < 4.13.17 / 4.14.x < 4.14.12 / 4.15.x < 4.15.5 多個弱點 | Nessus | Misc. | 2022/2/3 | 2023/2/3 | high |
213085 | Cleo VLTrader < 5.8.0.24 未經驗證的任意命令執行 (CVE-2024-55956) | Nessus | CGI abuses | 2024/12/17 | 2025/1/23 | critical |
213294 | Cleo VLTrader < 5.8.0.21 未受限制的檔案上傳/下載 (CVE-2024-50623) | Nessus | CGI abuses | 2024/12/20 | 2024/12/21 | critical |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 遠端程式碼執行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
242052 | DrayTek Vigor 1.5.1.4 < 1.5.1.5 命令插入 | Nessus | Misc. | 2025/7/14 | 2025/7/14 | critical |
242268 | Edimax IC-7100 RCE (CVE-2025-1316) | Nessus | Misc. | 2025/7/17 | 2025/7/17 | critical |
249232 | IBM WebSphere Application Server Liberty 17.0.0.3 < 25.0.0.9 (7242027) | Nessus | Web Servers | 2025/8/14 | 2025/8/14 | high |
250278 | N-able N-central < 2024.6 HF2 / 2025.x < 2025.3.1 多個弱點 | Nessus | CGI abuses | 2025/8/15 | 2025/8/15 | critical |
29965 | Xerox WorkCentre 多個 Samba 弱點 (XRX08-001) | Nessus | Misc. | 2008/1/14 | 2018/11/15 | critical |