164120 | MariaDB 10.7.0 < 10.7.5 多個弱點 | Nessus | Databases | 2022/8/15 | 2024/7/24 | high |
242286 | IBM WebSphere Application Server 9.x < 9.0.5.25 / 17.0.0.3 < 25.0.0.8 (7239955) | Nessus | Web Servers | 2025/7/17 | 2025/8/22 | high |
132413 | Apache Tomcat 8.5.0 < 8.5.49 多個弱點 | Nessus | Web Servers | 2019/12/27 | 2024/5/23 | high |
241437 | Splunk Enterprise 9.1.0 < 9.1.9、9.2.0 < 9.2.6、9.3.0 < 9.3.5、9.4.0 < 9.4.2 (SVD-2025-0708) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
242978 | MongoDB 8.1.x < 8.1.1 / 8.2.0 DoS (SERVER-102693) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | medium |
77088 | OpenSSL 1.0.1 < 1.0.1i 多個弱點 | Nessus | Web Servers | 2014/8/8 | 2024/10/23 | high |
82030 | OpenSSL 0.9.8 < 0.9.8zf 多個弱點 | Nessus | Web Servers | 2015/3/24 | 2025/2/18 | high |
82033 | OpenSSL 1.0.2 < 1.0.2a 多個弱點 | Nessus | Web Servers | 2015/3/24 | 2025/2/18 | high |
93112 | OpenSSL < 1.0.2i 預設弱式 64 位元區塊加密 (SWEET32) | Nessus | Web Servers | 2016/8/25 | 2024/10/23 | high |
200090 | Progress Telerik Report Server 不安全還原序列化 (CVE-2024-1800) | Nessus | CGI abuses | 2024/6/4 | 2025/1/23 | high |
107067 | Arista Networks EOS 4.17 Multiple Vulnerabilities (SA0024) (SWEET32) | Nessus | Misc. | 2018/2/28 | 2020/3/13 | high |
118398 | Tenable Nessus < 8.0.0 多個弱點 (TNS-2018-14) | Nessus | Misc. | 2018/10/26 | 2025/3/25 | medium |
120198 | Tenable Nessus < 7.1.4 多個弱點 (TNS-2018-17) | Nessus | Misc. | 2019/1/2 | 2025/3/21 | medium |
121113 | Apache Tomcat < 6.0.14 多個弱點 | Nessus | Web Servers | 2019/1/11 | 2024/5/6 | medium |
123512 | Palo Alto Networks PAN-OS 6.1.x <= 6.1.20 / 7.1.x < 7.1.21 / 8.0.x < 8.0.14 / 8.1.x < 8.1.4 多個弱點 (PAN-SA-2018-0015) | Nessus | Palo Alto Local Security Checks | 2019/3/29 | 2025/3/12 | medium |
123642 | Apache 2.4.x < 2.4.39 多個弱點 | Nessus | Web Servers | 2019/4/2 | 2023/4/25 | high |
182811 | Apache Tomcat 8.5.0 < 8.5.94 多個弱點 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
183391 | Apache 2.4.x < 2.4.58 多個弱點 | Nessus | Web Servers | 2023/10/19 | 2024/4/29 | high |
186172 | Tenable Security Center 5.23.1 / 6.0.0 / 6.1.0 / 6.1.1 / 6.2.0 多個弱點 (TNS-2023-42) | Nessus | Misc. | 2023/11/22 | 2023/12/19 | high |
133801 | Arista Networks EOS DNS 2 位元組堆積型溢位 RCE (SA0030) | Nessus | Misc. | 2020/2/19 | 2020/2/20 | critical |
166773 | OpenSSL 3.0.0 < 3.0.7 多個弱點 | Nessus | Web Servers | 2022/11/1 | 2024/10/23 | high |
166959 | Tenable Nessus 10.x < 10.3.2 多個弱點 (TNS-2022-23) | Nessus | Misc. | 2022/11/4 | 2023/10/5 | high |
171079 | OpenSSL 1.1.1 < 1.1.1t 多個弱點 | Nessus | Web Servers | 2023/2/7 | 2024/10/23 | high |
172078 | GitLab 13.7 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-0050) | Nessus | CGI abuses | 2023/3/3 | 2024/5/17 | medium |
172394 | Jenkins LTS < 2.375.4/Jenkins 每週版 < 2.394 多個弱點 | Nessus | CGI abuses | 2023/3/9 | 2024/6/4 | critical |
241369 | Cisco Unified Communications Manager (CUCM) 靜態 SSH 認證 (cisco-sa-cucm-ssh-m4UBdpE7) | Nessus | CISCO | 2025/7/4 | 2025/7/4 | critical |
241435 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0704) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
103121 | Tenable SecurityCenter PHP < 5.6.31 Multiple Vulnerabilities (TNS-2017-12 | Nessus | Misc. | 2017/9/12 | 2020/10/9 | critical |
105373 | Citrix NetScaler 多個弱點 (CTX230238、CTX230612) | Nessus | CGI abuses | 2017/12/19 | 2025/2/18 | high |
107265 | nginx < 1.8.1 / 1.9.x < 1.9.10 多個弱點 | Nessus | Web Servers | 2018/3/9 | 2022/4/11 | high |
191712 | ArubaOS < 8.10.0.10 / 8.11.2.1 / 10.4.1.0 / 10.5.1.0 多個弱點 (ARUBA-PSA-2024-002) | Nessus | Misc. | 2024/3/7 | 2025/7/29 | critical |
73687 | Juniper Junos OpenSSL 活動訊號資訊洩漏 (JSA10623) (Heartbleed) | Nessus | Junos Local Security Checks | 2014/4/18 | 2023/4/25 | high |
77000 | Juniper Junos 多個 OpenSSL 弱點 (JSA10629) | Nessus | Junos Local Security Checks | 2014/8/5 | 2018/7/12 | medium |
77476 | Apache Tomcat 8.0.x < 8.0.11 多個 OpenSSL 弱點 | Nessus | Web Servers | 2014/9/2 | 2024/5/6 | critical |
77756 | Juniper Junos NTP 伺服器放大遠端 DoS (JSA10613) | Nessus | Junos Local Security Checks | 2014/9/19 | 2018/7/12 | medium |
168654 | Citrix ADC 和 Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 2022/12/13 | 2024/2/12 | critical |
241434 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0702) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
64933 | MariaDB 5.2.0 < 5.2.14 多個弱點 | Nessus | Databases | 2013/2/28 | 2025/7/17 | medium |
232198 | SonicWall SonicOS 多個弱點 (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | critical |
249230 | Apache Tomcat 10.1.0.M1 < 10.1.44 | Nessus | Web Servers | 2025/8/13 | 2025/8/15 | high |
249235 | Apache Tomcat 9.0.0.M1 < 9.0.108 | Nessus | Web Servers | 2025/8/14 | 2025/8/15 | high |
249236 | Apache Tomcat 11.0.0.M1 < 11.0.10 | Nessus | Web Servers | 2025/8/14 | 2025/8/15 | high |
178477 | OpenSSL 3.1.0 < 3.1.2 多個弱點 | Nessus | Web Servers | 2023/7/19 | 2024/10/7 | medium |
190097 | Tenable Nessus < 10.7.0 多個弱點 (TNS-2024-01) | Nessus | Misc. | 2024/2/7 | 2024/6/13 | medium |
183916 | VMware Aria Operations for Logs 8.10.2 / 8.12 還原序列化 (VMSA-2023-0021) | Nessus | CGI abuses | 2023/10/26 | 2023/10/31 | high |
201086 | OpenSSL 1.0.2 < 1.0.2zk 弱點 | Nessus | Web Servers | 2024/6/27 | 2025/4/14 | critical |
78553 | OpenSSL 1.0.0 < 1.0.0o 多個弱點 | Nessus | Web Servers | 2014/10/17 | 2024/10/23 | critical |
79218 | Cisco Unified Communications Manager SSLv3 資訊洩漏 (cisco-sa-20141015-poodle) (POODLE) | Nessus | CISCO | 2014/11/12 | 2023/6/23 | low |
81594 | Cisco IOS XE GNU C 程式庫 (glibc) 緩衝區溢位 (CSCus69732) (GHOST) | Nessus | CISCO | 2015/3/2 | 2024/5/3 | critical |
81651 | Apache Tomcat 8.0.x < 8.0.15 多個弱點 (POODLE) | Nessus | Web Servers | 2015/3/5 | 2024/5/6 | high |