搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
170144Oracle MySQL Server (2023 年 10 月 CPU)NessusDatabases2023/1/182023/11/1
critical
174521Oracle MySQL Cluster (2023 年 4 月 CPU)NessusDatabases2023/4/202023/7/20
high
74140Juniper NSM 遠端程式碼執行 (JSA10625)NessusMisc.2014/5/222022/4/11
critical
21771MailEnable SMTP 伺服器 HELO 命令遠端 DoSNessusSMTP problems2006/6/282018/11/15
medium
24747Kiwi CatTools < 3.2.9 TFTP 伺服器周遊任意檔案操作NessusMisc.2007/3/12018/11/15
critical
25925Trend Micro ServerProtect 多個遠端溢位NessusWindows2007/8/222018/8/1
critical
96877Apple TV < 10.1.1 Multiple VulnerabilitiesNessusMisc.2017/1/302019/11/13
high
186351Apache Kylin Web UI 偵測NessusCGI abuses2023/11/282024/5/20
info
142362Apache Cassandra CQL Shell 服務偵測NessusDatabases2020/11/32024/5/20
info
146313Apache Flink Web UI 偵測NessusWeb Servers2021/2/92024/5/20
info
59917IBM AIX TCP 大型傳送拒絕服務弱點NessusGeneral2012/7/112024/5/20
high
73517RuggedCom RuggedOS HTTP 流量處理遠端 DoSNessusSCADA2014/4/152024/5/20
medium
76361Symantec Data Insight 管理主控台偵測NessusMisc.2014/7/32024/5/20
info
77703Usermin 偵測NessusCGI abuses2014/9/162024/5/20
info
80359StruxureWare SCADA Expert ClearSCADA 遠端安全性繞過NessusSCADA2015/1/52024/5/20
medium
84918Trend Micro Threat Intelligence Manager Web 主控台偵測NessusCGI abuses2015/7/222024/5/20
info
90352VMware vRealize Business Web UI 偵測NessusMisc.2016/4/62024/5/20
info
138103MariaDB 10.3.0 < 10.3.23 多個弱點NessusDatabases2020/7/32022/11/9
high
176105Cisco DNA Center 資訊洩漏 (cisco-sa-dnac-multiple-kTQkGU3)NessusCISCO2023/5/192023/5/29
medium
44938Novell eDirectory < 8.8 SP5 修補程式 3 eMBox SOAP 要求 DoSNessusMisc.2010/3/12018/11/15
medium
57336Cyrus IMAPd NNTP AUTHINFO USER 命令剖析驗證繞過NessusGeneral2011/12/192021/2/24
medium
63265HP Intelligent Management Center User Access Manager 資料包剖析程式碼執行NessusGain a shell remotely2012/12/142022/4/11
critical
69240Apache Struts 2 ExceptionDelegator 任意遠端命令執行NessusCGI abuses2013/8/72023/7/17
high
70101HP Network Automation 遠端未經授權存取 (HPSBMU02738)NessusMisc.2013/9/242018/11/15
high
70447alpha_auth_check() 函式遠端驗證繞過NessusCGI abuses2013/10/152021/1/19
critical
73412OpenSSL 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/4/82023/4/25
high
73920已接受 SSH 靜態金鑰NessusGain a shell remotely2014/5/82020/6/12
critical
74010Cisco TelePresence Video Communication Server 活動訊號資訊洩漏 (Heartbleed)NessusCISCO2014/5/142023/4/25
high
76509HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 活動訊號資訊洩漏 (Heartbleed)NessusMisc.2014/7/152023/4/25
high
18495Mambo Open Source < 4.5.2.3 多個弱點NessusCGI abuses2005/6/152022/4/11
high
18504SquirrelMail < 1.45 多個弱點NessusCGI abuses2005/6/162022/4/11
medium
19498Ultimate PHP Board 1.9.6 GOLD 多個指令碼 XSS (2)NessusCGI abuses : XSS2005/8/242022/4/11
medium
26010MapServer 多個遠端弱點NessusCGI abuses2007/9/102022/6/1
high
79388ClamAV < 0.98.5 多個弱點NessusMisc.2014/11/212019/11/25
medium
79721Splunk Enterprise 5.0.x < 5.0.11 多個弱點 (POODLE)NessusWeb Servers2014/12/42023/6/23
low
79723Splunk Enterprise 6.0.x < 6.0.7 多個弱點 (POODLE)NessusCGI abuses2014/12/42023/6/23
low
83186VMware vCenter Server 多個 Java 弱點 (VMSA-2015-0003) (POODLE)NessusMisc.2015/5/12018/11/15
critical
87323Xerox WorkCentre 3550 OpenSSL 多個弱點 (XRX15AJ) (FREAK) (POODLE)NessusMisc.2015/12/112023/6/23
low
106623lighttpd < 1.4.16 多個弱點NessusWeb Servers2018/2/62019/11/8
high
111212Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) 多個弱點 (2018 年 7 月 CPU)NessusCGI abuses2018/7/202022/4/11
medium
100868H3C / HPE Intelligent Management Center PLAT < 7.3 E0504P04 Multiple VulnerabilitiesNessusMisc.2017/6/192022/4/11
critical
109919Pulse Connect Secure Multiple Vulnerabilities (SA43730)NessusMisc.2018/5/182022/4/11
medium
121251Oracle Primavera Unifier 多個弱點 (2019 年 1 月 CPU)NessusCGI abuses2019/1/182022/5/24
critical
15785Aztek Forum 多個指令碼 XSSNessusCGI abuses : XSS2004/11/222021/1/19
medium
161800Dell EMC iDRAC9 < 5.00.00.00 (DSA-2021-177)NessusCGI abuses2022/6/32023/1/5
high
41946Adobe RoboHelp Server 安全性繞過 (APSA09-05)NessusCGI abuses2009/9/302021/1/19
critical
64483Hunt CCTV DVR.cfg 直接要求資訊洩漏NessusCGI abuses2013/2/62021/1/19
high
86601Apple iTunes < 12.3 多個弱點 (未經認證的檢查)NessusPeer-To-Peer File Sharing2015/10/262019/11/20
high
193486Oracle Primavera Gateway (2024 年 4 月 CPU)NessusCGI abuses2024/4/182024/4/19
high
139064Cisco Adaptive Security Appliance 軟體和 Firepower Threat Defense 軟體 Web 服務唯讀路徑遊走 (cisco-sa-asaftd-ro-path-KJuQhB86)NessusCISCO2020/7/292023/4/25
high