216318 | Ivanti Connect Secure 22.x < 22.7R2.6 多個弱點 | Nessus | Misc. | 2025/2/14 | 2025/5/19 | critical |
106950 | VMware vCenter Server 6.5.x < 6.5u1f Multiple Vulnerabilities (VMSA-2018-0007) (Spectre-1) (Meltdown) | Nessus | Misc. | 2018/2/22 | 2023/6/30 | medium |
108809 | Squid < 3.5.18 主機標頭處理同源保護/內容篩選繞過 (SQUID-2016:8) | Nessus | Firewalls | 2018/4/3 | 2018/12/17 | high |
108811 | Windows Server 2008 重大 RCE 弱點 (未經認證) (PCI/DSS) | Nessus | Windows | 2018/4/3 | 2025/1/28 | critical |
135177 | Microsoft Windows SMBv3 Compression RCE (ADV200005) (CVE-2020-0796) (遠端) | Nessus | Windows | 2020/4/2 | 2023/2/23 | critical |
176856 | ManageEngine ServiceDesk Plus MSP < 13.0 Build 13001 RCE | Nessus | CGI abuses | 2023/6/7 | 2023/12/5 | critical |
106495 | pfSense < 2.2.3 多個弱點 (SA-15_07) (Logjam) | Nessus | Firewalls | 2018/1/31 | 2022/12/5 | critical |
159306 | VMware vCenter Server 6.5 / 6.7 / 7.0 資料洩漏弱點 (VMSA-2022-0009) | Nessus | Misc. | 2022/3/29 | 2024/7/17 | medium |
201194 | OpenSSH < 9.8 RCE | Nessus | Misc. | 2024/7/1 | 2025/3/11 | high |
46692 | e107 BBCode 任意 PHP 程式碼執行 | Nessus | CGI abuses | 2010/5/21 | 2025/5/14 | high |
83185 | Realtek SDK miniigd SOAP 服務 RCE | Nessus | Misc. | 2015/5/1 | 2023/9/18 | critical |
242983 | Microsoft SharePoint Server 驗證繞過 (CVE-2025-53771) | Nessus | Web Servers | 2025/7/29 | 2025/8/11 | medium |
245205 | Liferay Portal 7.4.0.x <= 7.4.3.132 多個弱點 | Nessus | CGI abuses | 2025/8/7 | 2025/8/22 | medium |
64095 | Palo Alto Networks PAN-OS 合規性檢查 | Nessus | Policy Compliance | 2013/2/19 | 2025/8/18 | info |
234846 | SAP NetWeaver Visual Composer Metadata Uploader 不當授權 (CVE-2025-31324) (直接檢查) | Nessus | CGI abuses | 2025/4/25 | 2025/7/14 | critical |
40420 | Squid 3.0.STABLE16 / 3.10.11 | Nessus | Firewalls | 2009/7/29 | 2018/7/30 | medium |
57396 | VMware vSphere 偵測 | Nessus | Service detection | 2011/12/23 | 2025/8/27 | info |
156132 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SMTP) | Nessus | SMTP problems | 2021/12/17 | 2025/7/14 | critical |
156157 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 POP3) | Nessus | Misc. | 2021/12/17 | 2025/7/14 | critical |
156256 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SNMP) | Nessus | Misc. | 2021/12/23 | 2025/7/25 | critical |
156257 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 DNS) | Nessus | DNS | 2021/12/23 | 2025/7/14 | critical |
156558 | Apache JSPWiki Log4Shell 直接檢查 (CVE-2021-44228) | Nessus | CGI abuses | 2022/1/7 | 2025/7/14 | critical |
156559 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 RPCBIND) | Nessus | RPC | 2022/1/7 | 2025/7/14 | critical |
156669 | 透過回呼關聯偵測 Apache Log4Shell RCE (直接檢查 MSRPC) | Nessus | Misc. | 2022/1/12 | 2025/7/21 | critical |
158383 | Splunk Enterprise 8.1.x < 8.1.7.1 / 8.2.x < 8.2.3.3 Log4j | Nessus | CGI abuses | 2022/2/25 | 2023/5/1 | critical |
205263 | Cisco Smart Software Manager 內部部署密碼變更弱點 (CVE-2024-20419) (Direct Check) | Nessus | CGI abuses | 2024/8/8 | 2025/7/14 | critical |
155964 | ThinkPHP < 5.0.24 RCE | Nessus | Web Servers | 2021/12/10 | 2023/4/25 | high |
200162 | PHP 8.2.x < 8.2.20 多個弱點 | Nessus | CGI abuses | 2024/6/6 | 2025/5/26 | critical |
200464 | PHP-CGI 引數插入 CVE-2024-4577 (直接檢查) | Nessus | CGI abuses | 2024/6/13 | 2025/7/14 | critical |
233965 | CrushFTP < 11.3.1 驗證繞過 (CVE-2025-31161) (直接檢查) | Nessus | Web Servers | 2025/4/7 | 2025/7/14 | critical |
74291 | PHP 5.4.x < 5.4.29「src/cdf.c」多個弱點 | Nessus | CGI abuses | 2014/6/3 | 2025/5/26 | medium |
74292 | PHP 5.5.x < 5.5.13「src/cdf.c」多個弱點 | Nessus | CGI abuses | 2014/6/3 | 2025/5/26 | medium |
61733 | TikiWiki unserialize() 函式任意程式碼執行 | Nessus | CGI abuses | 2012/8/30 | 2022/4/11 | high |
66806 | VMware vCenter 多個弱點 (VMSA-2012-0013) | Nessus | Misc. | 2013/6/5 | 2022/3/8 | critical |
91101 | WordPress < 4.5.2 多個弱點 (ImageTragick) | Nessus | CGI abuses | 2016/5/12 | 2025/5/14 | high |
177632 | TP-Link Archer AX21 命令插入 (CVE-2023-1389) | Nessus | CGI abuses | 2023/6/26 | 2025/7/14 | high |
184452 | Cisco IOS XE 未經驗證的遠端命令執行 (CVE-2023-20198) (直接檢查) | Nessus | CISCO | 2023/11/6 | 2025/7/14 | critical |
186210 | Cisco IoT Field Network Director 拒絕服務 (DoS) (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
186212 | Cisco Expressway 系列 / Cisco TelePresence VCS 拒絕服務 (DoS) (cisco-sa-http2-reset-d8Kf32vZ) | Nessus | CISCO | 2023/11/23 | 2024/5/10 | high |
189950 | Ivanti Policy Secure 9.x/22.x 命令插入弱點 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
189951 | Ivanti Connect Secure 9.x/22.x 命令插入弱點 (CVE-2024-21887) | Nessus | CGI abuses | 2024/2/2 | 2025/7/14 | critical |
193868 | IBM Cognos Analytics 11.1.1 < 11.1.7 FP8/11.2.x < 11.2.4 FP3/12.0.x < 12.0.2 (7123154) | Nessus | CGI abuses | 2024/4/25 | 2024/12/18 | critical |
19948 | X11 伺服器未經驗證的存取 | Nessus | Misc. | 2005/10/10 | 2020/12/22 | critical |
200523 | Apple TV < 16.3 多個弱點 (HT213601) | Nessus | Misc. | 2024/6/14 | 2024/6/14 | high |
216608 | Exim < 4.98.1 SQL 插入攻擊 | Nessus | SMTP problems | 2025/2/21 | 2025/5/9 | high |
99439 | SMB 伺服器 DOUBLEPULSAR 後門程式 / 植入偵測 (EternalRocks) | Nessus | Windows | 2017/4/18 | 2025/7/21 | high |
108799 | MS09-003:Microsoft Exchange 遠端程式碼執行Cod (959239) (未經認證) | Nessus | Windows | 2018/4/3 | 2019/11/8 | critical |
132749 | ProFTPD「mod_copy」任意檔案複製弱點 (遠端) | Nessus | FTP | 2020/1/9 | 2020/1/10 | critical |
179317 | PHP 8.1.x < 8.1.22 多個弱點 | Nessus | CGI abuses | 2023/8/3 | 2025/5/26 | critical |
179906 | PHP 8.2.x < 8.2.9 多個弱點 | Nessus | CGI abuses | 2023/8/16 | 2025/5/26 | critical |