搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
161375Apple iTunes < 12.12.4 多個弱點 (未經認證的檢查)NessusPeer-To-Peer File Sharing2022/5/192024/4/25
critical
179920Mattermost Server < 7.8.8 / 7.9.x < 7.9.6 / 7.10.x < 7.10.4 多個弱點NessusCGI abuses2023/8/172023/8/31
high
179946Intel BIOS 韌體 DoS (INTEL-SA-00813) (CVE-2022-43505)NessusMisc.2023/8/182023/8/21
medium
48298Adobe Flash Media Server < 3.0.6 / 3.5.4 多個弱點 (APSB10-19)NessusMisc.2010/8/112022/4/11
critical
25172Trend Micro ServerProtect EarthAgent RPC 要求遠端緩衝區溢位NessusWindows2007/5/92018/11/15
critical
59056PHP 5.3.x < 5.3.13 CGI 查詢字串程式碼執行NessusCGI abuses2012/5/92025/5/26
high
59057PHP 5.4.x < 5.4.3 多個弱點NessusCGI abuses2012/5/92025/5/26
high
85652Drupal 6.x < 6.37 多個弱點NessusCGI abuses2015/8/262022/4/11
medium
91100WordPress < 4.5.0 多個弱點NessusCGI abuses2016/5/122025/5/14
high
148239Apache OFBiz 遠端程式碼執行 (CVE-2021-26295)NessusWeb Servers2021/3/302025/7/14
critical
206165Ivanti Avalanche < 6.4.4 多個弱點NessusMisc.2024/8/232024/8/26
critical
129169Jenkins 安全性公告 2019-01-08 多個弱點NessusCGI abuses2019/9/242025/5/14
high
155962Exchange 安全性更新 (N2021 年 11 月 (遠端)NessusWindows2021/12/92023/3/6
high
216270SAP NetWeaver AS Java 多個弱點 (2025 年 2 月)NessusWeb Servers2025/2/142025/2/19
medium
106192PowerDNS Authoritative < 4.0.5 唯讀組態繞過 (CVE-2017-15091)NessusDNS2018/1/192019/11/8
high
106756ProFTPD < 1.3.5e / 1.3.6x < 1.3.6rc5 AllowChrootSymlinks 繞過NessusFTP2018/2/122019/11/8
medium
74326OpenSSL「ChangeCipherSpec」MiTM 潛在弱點NessusMisc.2014/6/52020/6/12
medium
76769HP Smart Update Manager 6.x < 6.4.1 多個弱點NessusCGI abuses2014/7/242021/1/19
medium
97833MS17-010:Microsoft Windows SMB 伺服器的安全性更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya) (未經認證的檢查)NessusWindows2017/3/202022/5/25
high
242628Oracle Primavera P6 Enterprise Project Portfolio Management (2025 年 7 月 CPU)NessusCGI abuses2025/7/232025/7/23
medium
25737Ipswitch IMail Server < 2006.21 多個弱點NessusWindows2007/7/192022/4/11
critical
87011Oracle WebLogic Java 物件還原序列化 RCENessusWeb Servers2015/11/232022/12/5
critical
152102Microsoft Windows EFSRPC NTLM 反射式權限提升弱點 (PetitPotam) (遠端)NessusWindows2021/7/272025/7/21
high
177368Cisco Expressway 系列 / Cisco TelePresence VCS 14.x < 14.3.0 權限提升 (cisco-sa-expressway-priv-esc-Ls2B9t7b)NessusCISCO2023/6/162023/8/24
high
202695Cisco Expressway 系列開放式重新導向 (cisco-sa-expressway-redirect-KJsFuXgj)NessusCISCO2024/7/192024/9/13
medium
122156OTRS 經驗證的遠端程式碼執行 (OSA-2017-09)NessusCGI abuses2019/2/142019/4/2
high
132099WordPress < 5.3.1NessusCGI abuses2019/12/182025/5/14
medium
144641phpMyAdmin 4.0.0 < 4.0.10.12 / 4.4.0 < 4.4.15.2 / 4.5.0 < 4.5.3.1 資訊洩漏 (PMASA-2015-6)NessusCGI abuses2020/12/302024/11/22
medium
200519Apple TV < 19K53 多個弱點 (HT212980)NessusMisc.2024/6/142024/6/17
high
234562Oracle MySQL Cluster 8.0.x < 8.0.42 (2025 年 4 月 CPU)NessusDatabases2025/4/172025/7/17
medium
44945Cisco ASA 5500 系列自適安全設備 NTLMv1 驗證繞過 (cisco-sa-20100217-asa)NessusFirewalls2010/3/12025/7/14
high
96906WordPress < 4.7.2 多個弱點NessusCGI abuses2017/1/312025/5/14
critical
99661phpMyAdmin 4.0.x < 4.0.10.16 多個弱點 (PMASA-2016-17、PMASA-2016-22 - PMASA-2016-24、PMASA-2016-26 - PMASA-2016-28)NessusCGI abuses2017/4/252025/5/14
critical
184805Apache Traffic Server 8.x < 8.1.3 不當驗證NessusWeb Servers2023/11/72023/11/8
high
17693Apache mod_suexec 多個權限提升弱點NessusWeb Servers2011/11/182018/11/15
high
32123PHP < 5.2.6 多種弱點NessusCGI abuses2008/5/22025/5/26
high
122483Cisco RV110W、RV130W 和 RV215W 路由器管理介面遠端命令執行弱點 (cisco-sa-20190227-rmi-cmd-ex)NessusCISCO2019/2/272021/2/9
critical
178850IBM Cognos Analytics 多個弱點 (7012621)NessusCGI abuses2023/7/262024/4/25
medium
164351VMware vCenter Server SSRF (CVE-2021-21973) (直接檢查)NessusMisc.2022/8/232025/7/14
medium
35452Apache Jackrabbit 「q」參數 XSSNessusCGI abuses : XSS2009/1/232022/4/11
medium
216694ClickHouse 1.1.54131NessusMisc.2025/2/242025/2/25
critical
237247VMware vCenter Server 7.0.x < 7.0 U3v / 8.0.x < 8.0 U3e 經驗證的命令執行 (CVE-2025-41225) (VMSA-2025-0010)NessusMisc.2025/5/262025/8/12
high
205614SAP NetWeaver AS ABAP 缺少授權 (3494349)NessusWeb Servers2024/8/152024/8/16
medium
72834MS08-037:DNS 中的弱點可允許偽造 (951746) (未經認證的檢查)NessusDNS2014/3/52018/11/15
high
112064Apache Struts CVE-2018-11776 沒有命名空間遠端程式碼執行的結果 (S2-057) (遠端)NessusCGI abuses2018/8/232025/7/15
high
118714Oracle Primavera 閘道多個弱點 (2018 年 10 月 CPU)NessusCGI abuses2018/11/22024/11/4
critical
156832Oracle Primavera Unifier (2022 年 1 月 CPU)NessusCGI abuses2022/1/192023/11/20
critical
156893Oracle Primavera Gateway (2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
158560GitLab 12.10.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 多個弱點NessusCGI abuses2022/3/32022/10/11
critical
211678D-Link 路由器錯誤使用特權 API (CVE-2024-11068)NessusCGI abuses2024/11/212024/11/22
critical