237464 | DNN < 9.13.9 DotNetNuke.Core 多個弱點 | Nessus | CGI abuses | 2025/5/29 | 2025/5/29 | medium |
242844 | SimpleHelp < 5.5.12 RCE | Nessus | Web Servers | 2025/7/25 | 2025/7/25 | high |
213569 | Ivanti Secure Access Client < 9.x / 22.x < 22.7R2.5 本機特權提升 (CVE-2025-0283) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | high |
81818 | phpMyAdmin 4.0.x < 4.0.10.9 / 4.2.x < 4.2.13.2 / 4.3.x < 4.3.11.1 資訊洩漏弱點 (PMASA-2015-1) | Nessus | CGI abuses | 2015/3/13 | 2024/11/22 | medium |
214093 | Joomla 3.9.x < 3.10.20 / 4.0.x < 4.4.10 / 5.0.x < 5.2.3 Joomla 5.2.3 安全性和錯誤修正版本 (5919-joomla-5-2-3-security-bugfix-release) | Nessus | CGI abuses | 2025/1/14 | 2025/3/13 | high |
87312 | JBoss Java 物件還原序列化 RCE | Nessus | Web Servers | 2015/12/10 | 2025/2/11 | critical |
96768 | MySQL Enterprise Monitor 3.1.x < 3.1.6.7959 Java 物件還原序列化 RCE (2017 年 1 月 CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
198147 | Check Point Quantum 閘道目錄遊走 (直接檢查) | Nessus | Firewalls | 2024/5/30 | 2025/7/14 | high |
180573 | ManageEngine ADManager Plus < Build 7201 TFA 繞過 | Nessus | CGI abuses | 2023/9/7 | 2024/3/13 | high |
170395 | PAM 資料庫主機自動收集 | Nessus | Misc. | 2023/1/23 | 2025/8/27 | info |
178784 | PAM SSH 主機自動收集 | Nessus | Misc. | 2023/7/25 | 2025/8/27 | info |
178785 | PAM Windows 主機自動收集 | Nessus | Misc. | 2023/7/25 | 2025/8/27 | info |
146826 | VMware vCenter Server 6.5 / 6.7 / 7.0 多個弱點 (VMSA-2021-0002) | Nessus | Misc. | 2021/2/25 | 2023/4/25 | critical |
156197 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 NetBIOS) | Nessus | Misc. | 2021/12/20 | 2025/7/21 | critical |
156232 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2025/7/21 | critical |
156258 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 NTP) | Nessus | Misc. | 2021/12/23 | 2025/7/14 | critical |
156441 | Ubiquiti UniFi Network Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | Misc. | 2021/12/31 | 2025/7/14 | critical |
156455 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 PPTP) | Nessus | Misc. | 2022/1/4 | 2025/7/14 | critical |
180179 | VMware vCenter 自動探索 | Nessus | VMware ESX Local Security Checks | 2023/9/11 | 2025/8/27 | info |
105784 | VMware vCenter Server 5.5.x < 5.5U3g / 6.0.x < 6.0U3d / 6.5.x < 6.5U1e Hypervisor-Assisted Guest Remediation (VMSA-2018-0004) (Spectre) | Nessus | Misc. | 2018/1/12 | 2019/7/11 | medium |
42352 | PeopleSoft PeopleTools JMS 接聽連接器 Activity 參數 XSS | Nessus | CGI abuses : XSS | 2009/10/29 | 2021/1/19 | medium |
97610 | Apache Struts 2.3.5 - 2.3.31 / 2.5.x < 2.5.10.1 Jakarta Multipart 剖析器 RCE (遠端) | Nessus | CGI abuses | 2017/3/8 | 2022/4/11 | critical |
161808 | Atlassian Confluence 命令注入弱點 (CVE-2022-26134) | Nessus | CGI abuses | 2022/6/3 | 2025/5/14 | critical |
26023 | Apache 2.2.x < 2.2.6 多個弱點 (DoS、XSS、Info Disc) | Nessus | Web Servers | 2007/9/14 | 2018/6/29 | medium |
55992 | SunSSH < 1.1.1 / 1.3 CBC 純文字洩漏 | Nessus | Misc. | 2011/8/29 | 2020/9/21 | critical |
124004 | Atlassian Confluence < 6.6.12 / 6.7.x < 6.12.3 / 6.13.x < 6.13.3 / 6.14.x < 6.14.2 範本插入 | Nessus | CGI abuses | 2019/4/11 | 2025/5/14 | critical |
183238 | VMWare Aria Operations for Networks 驗證繞過 (CVE-2023-34039) (直接檢查) | Nessus | Web Servers | 2023/10/17 | 2025/8/25 | critical |
186211 | Cisco Prime Infrastructure 拒絕服務 (DoS) (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
189949 | Ivanti Policy Secure 9.x/22.x 驗證繞過弱點 (CVE-2023-46805) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | high |
206317 | ManageEngine PAM360 < 7.0 Build 7001 SQLi | Nessus | CGI abuses | 2024/8/29 | 2024/10/23 | high |
213274 | IBM Cognos Analytics 11.2.x < 11.2.4 FP4 / 12.0.x < 12.0.4 多個弱點 (7173592) | Nessus | CGI abuses | 2024/12/20 | 2025/4/3 | critical |
214056 | TYPO3 13.4.3 (TYPO3-CORE-SA-2025-001) | Nessus | CGI abuses | 2025/1/14 | 2025/8/27 | medium |
130168 | vBulletin「widget_php」命令執行 | Nessus | CGI abuses | 2019/10/23 | 2025/5/14 | critical |
202694 | Oracle MySQL Cluster (2024 年 7 月 CPU) | Nessus | Databases | 2024/7/19 | 2024/10/18 | medium |
118935 | WordPress 外掛程式 'WP GDPR Compliance' < 1.4.3 權限提升 | Nessus | CGI abuses | 2018/11/14 | 2025/5/14 | critical |
207345 | Ivanti Endpoint Manager Cloud Services Appliance < 4.6 Patch 519 多個弱點 | Nessus | Windows | 2024/9/17 | 2024/10/8 | critical |
85886 | PHP 5.5.x < 5.5.29 多個弱點 | Nessus | CGI abuses | 2015/9/10 | 2025/5/26 | high |
85887 | PHP 5.6.x < 5.6.13 多個弱點 | Nessus | CGI abuses | 2015/9/10 | 2025/5/26 | high |
93078 | PHP 7.0.x < 7.0.10 多個弱點 | Nessus | CGI abuses | 2016/8/23 | 2025/5/26 | critical |
96450 | Apache 2.2.x < 2.2.32 多個弱點 (httpoxy) | Nessus | Web Servers | 2017/1/12 | 2019/3/27 | high |
149260 | Exim < 4.94.2 多個弱點 (21Nails) | Nessus | SMTP problems | 2021/5/5 | 2025/7/10 | critical |
161991 | PHP 8.0.x < 8.0.20 多個弱點 | Nessus | CGI abuses | 2022/6/9 | 2025/5/26 | high |
177587 | Barracuda Email Security Gateway < 9.2.0.008 命令插入 (CVE-2023-2868) | Nessus | CGI abuses | 2023/6/23 | 2023/8/31 | critical |
50069 | Apache 2.0.x < 2.0.64 多個弱點 | Nessus | Web Servers | 2010/10/20 | 2018/6/29 | high |
56044 | MS11-064:TCP/IP 堆疊中的弱點可允許拒絕服務 (2563894) (未經認證的檢查) | Nessus | Windows | 2011/9/1 | 2022/4/11 | high |
43404 | SQL-Ledger 'admin.pl' 空白憑證 | Nessus | CGI abuses | 2009/12/23 | 2022/4/11 | high |
87171 | IBM WebSphere Java 物件還原序列化 RCE | Nessus | Web Servers | 2015/12/2 | 2025/2/11 | critical |
133306 | Microsoft Remote Desktop Gateway 多個 RCE 弱點 (未經認證的檢查) | Nessus | Windows | 2020/1/29 | 2025/7/14 | critical |
172032 | D-Link 路由器 RCE (CVE-2019-16057) | Nessus | CGI abuses | 2023/3/1 | 2024/11/21 | critical |
235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 2025/5/2 | 2025/5/3 | high |