157119 | Apache Tomcat 8.5.55 < 8.5.75 多個弱點 | Nessus | Web Servers | 2022/1/26 | 2024/5/24 | high |
160883 | Tenable SecurityCenter < 5.21.0 多個弱點 (TNS-2022-09) | Nessus | Misc. | 2022/5/10 | 2024/5/10 | critical |
160891 | Apache Tomcat 8.5.38 < 8.5.79 | Nessus | Web Servers | 2022/5/10 | 2024/5/23 | high |
162737 | Atlassian Jira 8.0.x < 8.13.22/8.20.x < 8.20.10/8.22.x < 8.22.4 (JRASERVER-73863) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
172186 | Apache 2.4.x < 2.4.56 多個弱點 | Nessus | Web Servers | 2023/3/7 | 2023/10/21 | critical |
56055 | Oracle 資料庫多種弱點 (2007 年 1 月 CPU) | Nessus | Databases | 2011/11/16 | 2022/4/11 | high |
232198 | SonicWall SonicOS 多個弱點 (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | critical |
242286 | IBM WebSphere Application Server 9.x < 9.0.5.25 / 17.0.0.3 < 25.0.0.8 (7239955) | Nessus | Web Servers | 2025/7/17 | 2025/8/22 | high |
208035 | Zimbra Collaboration Server 8.0.0 < 8.8.15 Patch 46、9.0.0 < 9.0.0 Patch 41、10.0 < 10.0.9、10.1.0 < 10.1.1 多個弱點 | Nessus | CGI abuses | 2024/10/2 | 2025/3/10 | critical |
84959 | Apache 2.4.x < 2.4.16 多個弱點 | Nessus | Web Servers | 2015/7/23 | 2022/4/11 | medium |
97726 | Tenable SecurityCenter 5.x < 5.4.3 Multiple Vulnerabilities (TNS-2017-04) (httpoxy) | Nessus | Misc. | 2017/3/14 | 2020/10/9 | medium |
234055 | Cisco IOS XR 軟體版本 7.9.2 DoS (cisco-sa-xr792-bWfVDPY) | Nessus | CISCO | 2025/4/9 | 2025/4/9 | high |
237188 | Atlassian Confluence 7.13.x < 8.5.22 / 8.6.x < 9.2.4 / 9.3.x < 9.4.1 (CONFSERVER-99686) | Nessus | CGI abuses | 2025/5/23 | 2025/5/23 | high |
241705 | Apache Tomcat 10.1.0.M1 < 10.1.43 多個弱點 | Nessus | Web Servers | 2025/7/10 | 2025/7/11 | high |
241706 | Apache Tomcat 11.0.0.M1 < 11.0.9 多個弱點 | Nessus | Web Servers | 2025/7/10 | 2025/7/11 | high |
241987 | Zimbra Collaboration Server < 8.7.11 Patch 11、 8.8 < 8.8.9 Patch 10、 8.8.10 < Patch 8、 8.8.11 < Patch 4 | Nessus | CGI abuses | 2025/7/11 | 2025/7/12 | high |
243576 | Apache Tomcat 10.1.0.M1 < 10.1.40 多個弱點 | Nessus | Web Servers | 2025/8/5 | 2025/8/5 | high |
243577 | Apache Tomcat 10.1.0.M1 < 10.1.40 多個弱點 | Nessus | Web Servers | 2025/8/5 | 2025/8/5 | high |
258118 | Tenable Security Center 多個弱點 (TNS-2025-17) | Nessus | Misc. | 2025/8/29 | 2025/8/29 | critical |
190512 | PostgreSQL 12.x < 12.18/13.x < 13.14/14.x < 14.11/15.x < 15.6 SQL 插入攻擊 | Nessus | Databases | 2024/2/14 | 2025/5/2 | high |
214535 | Oracle MySQL Server 9.x < 9.2.0 (2025 年 1 月 CPU) | Nessus | Databases | 2025/1/23 | 2025/7/31 | medium |
73081 | Apache 2.4.x < 2.4.8 多個弱點 | Nessus | Web Servers | 2014/3/18 | 2022/4/11 | medium |
76622 | Apache 2.4.x < 2.4.10 多個弱點 | Nessus | Web Servers | 2014/7/21 | 2022/4/11 | high |
164027 | MariaDB 10.8.0 < 10.8.4 多個弱點 | Nessus | Databases | 2022/8/10 | 2024/7/24 | high |
164120 | MariaDB 10.7.0 < 10.7.5 多個弱點 | Nessus | Databases | 2022/8/15 | 2024/7/24 | high |
194923 | Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0303) | Nessus | CGI abuses | 2024/5/2 | 2025/5/12 | critical |
161210 | Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.10 / 2.332.2.6 多個弱點 (CloudBees 安全公告 2022-04-12) | Nessus | CGI abuses | 2022/5/16 | 2024/6/4 | high |
161440 | Jenkins 外掛程式 多個弱點 (2022 年 4 月 12 日) | Nessus | CGI abuses | 2022/5/23 | 2024/10/3 | high |
165257 | QNAP Photo Station DeadBolt 勒索軟體 (QSA-22-24) | Nessus | Misc. | 2022/9/20 | 2023/3/23 | critical |
183167 | Cisco IOS XE 軟體 Web UI 權限提升 (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 2023/10/16 | 2024/9/27 | critical |
236942 | Infoblox NIOSerrapin 攻擊 (000009589) | Nessus | Misc. | 2025/5/19 | 2025/5/27 | medium |
241984 | Apache 2.4.x < 2.4.64 多個弱點 | Nessus | Web Servers | 2025/7/11 | 2025/8/12 | high |
111068 | Apache Tomcat 8.5.5 < 8.5.32 多個弱點 | Nessus | Web Servers | 2018/7/13 | 2024/5/23 | critical |
165760 | Cisco Expressway 系列和 Cisco TelePresence 視訊通訊伺服器 CSRF (cisco-sa-expressway-csrf-sqpsSfY6) | Nessus | CISCO | 2022/10/7 | 2023/6/16 | high |
197823 | Apache Tomcat 7.0.0 < 7.0.75 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | high |
93814 | OpenSSL 1.0.1 < 1.0.1u 多個弱點 | Nessus | Web Servers | 2016/9/30 | 2024/10/23 | critical |
181290 | OpenSSL 3.1.0 < 3.1.3 弱點 | Nessus | Web Servers | 2023/9/12 | 2024/10/7 | high |
184164 | Tenable Nessus < 10.6.2 多個弱點 (TNS-2023-37) | Nessus | Misc. | 2023/11/1 | 2023/12/6 | high |
189942 | Cisco Unity Connection 任意檔案上傳 (cisco-sa-cuc-unauth-afu-FROYsCsD) | Nessus | CISCO | 2024/2/2 | 2024/2/2 | critical |
232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
103598 | macOS < 10.13 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 2017/10/3 | 2018/7/14 | critical |
207110 | GitLab 16.11 <17.1.7/17.2 < 17.2.5/17.3 < 17.3.2 (CVE-2024-8640) | Nessus | CGI abuses | 2024/9/12 | 2024/10/4 | high |
241651 | Juniper Junos OS 弱點 (JSA100059) | Nessus | Junos Local Security Checks | 2025/7/9 | 2025/7/18 | high |
193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 2024/4/12 | 2024/7/12 | critical |
197403 | GitLab 10.5 <13.6.7/13.7 < 13.7.7/13.8 < 13.8.4 (CVE-2021-22175) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | critical |
157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多個 RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
161813 | Cisco UCS Director Log4j 遠端程式碼執行弱點 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
186366 | Apache Tomcat 10.1.0.M1 < 10.1.16 | Nessus | Web Servers | 2023/11/28 | 2024/5/23 | high |
206734 | Zyxel USG 4.60 < 5.39 / ATP 4.60 < 5.39 命令插入 | Nessus | Firewalls | 2024/9/6 | 2024/9/9 | high |
211450 | GitLab 16.3 <17.4.2/17.5 < 17.5.4/17.6 < 17.6.2 (CVE-2024-9633) | Nessus | CGI abuses | 2024/11/15 | 2025/1/17 | high |