161375 | Apple iTunes < 12.12.4 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2022/5/19 | 2024/4/25 | critical |
179920 | Mattermost Server < 7.8.8 / 7.9.x < 7.9.6 / 7.10.x < 7.10.4 多個弱點 | Nessus | CGI abuses | 2023/8/17 | 2023/8/31 | high |
179946 | Intel BIOS 韌體 DoS (INTEL-SA-00813) (CVE-2022-43505) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
48298 | Adobe Flash Media Server < 3.0.6 / 3.5.4 多個弱點 (APSB10-19) | Nessus | Misc. | 2010/8/11 | 2022/4/11 | critical |
25172 | Trend Micro ServerProtect EarthAgent RPC 要求遠端緩衝區溢位 | Nessus | Windows | 2007/5/9 | 2018/11/15 | critical |
59056 | PHP 5.3.x < 5.3.13 CGI 查詢字串程式碼執行 | Nessus | CGI abuses | 2012/5/9 | 2025/5/26 | high |
59057 | PHP 5.4.x < 5.4.3 多個弱點 | Nessus | CGI abuses | 2012/5/9 | 2025/5/26 | high |
85652 | Drupal 6.x < 6.37 多個弱點 | Nessus | CGI abuses | 2015/8/26 | 2022/4/11 | medium |
91100 | WordPress < 4.5.0 多個弱點 | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
148239 | Apache OFBiz 遠端程式碼執行 (CVE-2021-26295) | Nessus | Web Servers | 2021/3/30 | 2025/7/14 | critical |
206165 | Ivanti Avalanche < 6.4.4 多個弱點 | Nessus | Misc. | 2024/8/23 | 2024/8/26 | critical |
129169 | Jenkins 安全性公告 2019-01-08 多個弱點 | Nessus | CGI abuses | 2019/9/24 | 2025/5/14 | high |
155962 | Exchange 安全性更新 (N2021 年 11 月 (遠端) | Nessus | Windows | 2021/12/9 | 2023/3/6 | high |
216270 | SAP NetWeaver AS Java 多個弱點 (2025 年 2 月) | Nessus | Web Servers | 2025/2/14 | 2025/2/19 | medium |
106192 | PowerDNS Authoritative < 4.0.5 唯讀組態繞過 (CVE-2017-15091) | Nessus | DNS | 2018/1/19 | 2019/11/8 | high |
106756 | ProFTPD < 1.3.5e / 1.3.6x < 1.3.6rc5 AllowChrootSymlinks 繞過 | Nessus | FTP | 2018/2/12 | 2019/11/8 | medium |
74326 | OpenSSL「ChangeCipherSpec」MiTM 潛在弱點 | Nessus | Misc. | 2014/6/5 | 2020/6/12 | medium |
76769 | HP Smart Update Manager 6.x < 6.4.1 多個弱點 | Nessus | CGI abuses | 2014/7/24 | 2021/1/19 | medium |
97833 | MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查) | Nessus | Windows | 2017/3/20 | 2022/5/25 | high |
242628 | Oracle Primavera P6 Enterprise Project Portfolio Management (2025 年 7 月 CPU) | Nessus | CGI abuses | 2025/7/23 | 2025/7/23 | medium |
25737 | Ipswitch IMail Server < 2006.21 多個弱點 | Nessus | Windows | 2007/7/19 | 2022/4/11 | critical |
87011 | Oracle WebLogic Java 物件還原序列化 RCE | Nessus | Web Servers | 2015/11/23 | 2022/12/5 | critical |
152102 | Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端) | Nessus | Windows | 2021/7/27 | 2025/7/21 | high |
177368 | Cisco Expressway 系列 / Cisco TelePresence VCS 14.x < 14.3.0 權限提升 (cisco-sa-expressway-priv-esc-Ls2B9t7b) | Nessus | CISCO | 2023/6/16 | 2023/8/24 | high |
202695 | Cisco Expressway 系列開放式重新導向 (cisco-sa-expressway-redirect-KJsFuXgj) | Nessus | CISCO | 2024/7/19 | 2024/9/13 | medium |
122156 | OTRS 經驗證的遠端程式碼執行 (OSA-2017-09) | Nessus | CGI abuses | 2019/2/14 | 2019/4/2 | high |
132099 | WordPress < 5.3.1 | Nessus | CGI abuses | 2019/12/18 | 2025/5/14 | medium |
144641 | phpMyAdmin 4.0.0 < 4.0.10.12 / 4.4.0 < 4.4.15.2 / 4.5.0 < 4.5.3.1 資訊洩漏 (PMASA-2015-6) | Nessus | CGI abuses | 2020/12/30 | 2024/11/22 | medium |
200519 | Apple TV < 19K53 多個弱點 (HT212980) | Nessus | Misc. | 2024/6/14 | 2024/6/17 | high |
234562 | Oracle MySQL Cluster 8.0.x < 8.0.42 (2025 年 4 月 CPU) | Nessus | Databases | 2025/4/17 | 2025/7/17 | medium |
44945 | Cisco ASA 5500 系列自適安全設備 NTLMv1 驗證繞過 (cisco-sa-20100217-asa) | Nessus | Firewalls | 2010/3/1 | 2025/7/14 | high |
96906 | WordPress < 4.7.2 多個弱點 | Nessus | CGI abuses | 2017/1/31 | 2025/5/14 | critical |
99661 | phpMyAdmin 4.0.x < 4.0.10.16 多個弱點 (PMASA-2016-17、PMASA-2016-22 - PMASA-2016-24、PMASA-2016-26 - PMASA-2016-28) | Nessus | CGI abuses | 2017/4/25 | 2025/5/14 | critical |
184805 | Apache Traffic Server 8.x < 8.1.3 不當驗證 | Nessus | Web Servers | 2023/11/7 | 2023/11/8 | high |
17693 | Apache mod_suexec 多個權限提升弱點 | Nessus | Web Servers | 2011/11/18 | 2018/11/15 | high |
32123 | PHP < 5.2.6 多種弱點 | Nessus | CGI abuses | 2008/5/2 | 2025/5/26 | high |
122483 | Cisco RV110W、RV130W 和 RV215W 路由器管理介面遠端命令執行弱點 (cisco-sa-20190227-rmi-cmd-ex) | Nessus | CISCO | 2019/2/27 | 2021/2/9 | critical |
178850 | IBM Cognos Analytics 多個弱點 (7012621) | Nessus | CGI abuses | 2023/7/26 | 2024/4/25 | medium |
164351 | VMware vCenter Server SSRF (CVE-2021-21973) (直接檢查) | Nessus | Misc. | 2022/8/23 | 2025/7/14 | medium |
35452 | Apache Jackrabbit 「q」參數 XSS | Nessus | CGI abuses : XSS | 2009/1/23 | 2022/4/11 | medium |
216694 | ClickHouse 1.1.54131 | Nessus | Misc. | 2025/2/24 | 2025/2/25 | critical |
237247 | VMware vCenter Server 7.0.x < 7.0 U3v / 8.0.x < 8.0 U3e 經驗證的命令執行 (CVE-2025-41225) (VMSA-2025-0010) | Nessus | Misc. | 2025/5/26 | 2025/8/12 | high |
205614 | SAP NetWeaver AS ABAP 缺少授權 (3494349) | Nessus | Web Servers | 2024/8/15 | 2024/8/16 | medium |
72834 | MS08-037:DNS 中的弱點可允許偽造 (951746) (未經認證的檢查) | Nessus | DNS | 2014/3/5 | 2018/11/15 | high |
112064 | Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端) | Nessus | CGI abuses | 2018/8/23 | 2025/7/15 | high |
118714 | Oracle Primavera 閘道多個弱點 (2018 年 10 月 CPU) | Nessus | CGI abuses | 2018/11/2 | 2024/11/4 | critical |
156832 | Oracle Primavera Unifier (2022 年 1 月 CPU) | Nessus | CGI abuses | 2022/1/19 | 2023/11/20 | critical |
156893 | Oracle Primavera Gateway (2022 年 1 月 CPU) | Nessus | CGI abuses | 2022/1/20 | 2023/11/20 | medium |
158560 | GitLab 12.10.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 多個弱點 | Nessus | CGI abuses | 2022/3/3 | 2022/10/11 | critical |
211678 | D-Link 路由器錯誤使用特權 API (CVE-2024-11068) | Nessus | CGI abuses | 2024/11/21 | 2024/11/22 | critical |