84288 | 網路時間通訊協定程序 (ntpd) 資訊洩漏 | Nessus | Misc. | 2015/6/19 | 2025/7/14 | medium |
121040 | 開放重新導向 | Nessus | CGI abuses | 2019/1/9 | 2025/7/14 | medium |
99593 | MySQL Enterprise Monitor 3.1.x < 3.1.7.8023 / 3.2.x < 3.2.7.1204 / 3.3.x < 3.3.3.1199 多個弱點 (2017 年 4 月 CPU) | Nessus | CGI abuses | 2017/4/21 | 2021/11/30 | critical |
208754 | Microsoft .NET Core SDK 的安全性更新 (2024 年 10 月) | Nessus | Windows | 2024/10/11 | 2024/10/14 | high |
73471 | WordPress < 3.7.2 / 3.8.2 多個弱點 | Nessus | CGI abuses | 2014/4/11 | 2025/5/14 | medium |
93841 | F5 Networks BIG-IP:OpenSSL 弱點 (K75152412) | Nessus | F5 Networks Local Security Checks | 2016/10/4 | 2019/1/4 | critical |
78163 | F5 Networks BIG-IP:OpenSSL 弱點 (K15158) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | medium |
90161 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL93122894) | Nessus | F5 Networks Local Security Checks | 2016/3/25 | 2019/1/4 | critical |
94611 | ISC BIND 9.x < 9.9.9-P3 選項區段 DoS | Nessus | DNS | 2016/11/8 | 2018/12/7 | high |
106622 | Atlassian Jira < 4.1.1 多個弱點 | Nessus | CGI abuses | 2018/2/6 | 2025/5/14 | high |
235479 | F5 Networks BIG-IP:TMM 弱點 (K000150668) | Nessus | F5 Networks Local Security Checks | 2025/5/7 | 2025/5/16 | high |
235481 | F5 Networks BIG-IP:BIG-IP HTTP/2 弱點 (K000140919) | Nessus | F5 Networks Local Security Checks | 2025/5/7 | 2025/5/16 | high |
121214 | Drupal 7.x < 7.62 / 8.5.x < 8.5.9 / 8.6.x < 8.6.6 多個弱點 (SA-CORE-2019-001、SA-CORE-2019-002) | Nessus | CGI abuses | 2019/1/16 | 2022/4/11 | critical |
202264 | SAP NetWeaver AS ABAP 保護機制失敗 (3456952) | Nessus | Web Servers | 2024/7/12 | 2024/7/15 | medium |
178143 | Fortinet Fortigate 刪除 API 管理員後,現有的 websocket 連線持續存在 (FG-IR-23-028) | Nessus | Firewalls | 2023/7/11 | 2024/10/29 | critical |
178231 | SAP NetWeaver AS Java 記錄插入 (2023 年 7 月) | Nessus | Web Servers | 2023/7/13 | 2023/7/19 | medium |
135011 | JQuery < 1.9.0 XSS | Nessus | CGI abuses : XSS | 2020/3/31 | 2021/3/26 | medium |
91053 | F5 Networks BIG-IP:ImageMagick 弱點 (SOL03151140) | Nessus | F5 Networks Local Security Checks | 2016/5/12 | 2024/9/9 | high |
187793 | Microsoft SQL Server 的安全性更新 (2024 年 1 月) (遠端) | Nessus | Misc. | 2024/1/9 | 2025/2/21 | high |
142365 | Cisco SD-WAN vManage 軟體 RCE (cisco-sa-vmanrce-4jtWT28P) | Nessus | CISCO | 2020/11/3 | 2021/6/7 | high |
159976 | Oracle MySQL Server (2022 年 4 月 CPU) | Nessus | Databases | 2022/4/20 | 2024/11/27 | high |
73635 | Drupal 7.x < 7.27 表單 API 資訊洩漏 | Nessus | CGI abuses | 2014/4/21 | 2022/4/11 | medium |
77157 | WordPress < 3.7.4 / 3.8.4 / 3.9.2 多個弱點 | Nessus | CGI abuses | 2014/8/12 | 2025/5/14 | high |
95026 | Drupal 7.x < 7.52 / 8.x < 8.2.3 多個弱點 | Nessus | CGI abuses | 2016/11/21 | 2022/4/11 | high |
59746 | FreeBSD:FreeBSD -- 錯誤的 crypt() 雜湊 (185ff22e-c066-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | medium |
211656 | Drupal 7.x < 7.102 / 10.2.x < 10.2.11 / 10.3.x < 10.3.9 / 11.x < 11.0.8 多個弱點 (drupal-2024-11-20) | Nessus | CGI abuses | 2024/11/20 | 2025/2/28 | critical |
85652 | Drupal 6.x < 6.37 多個弱點 | Nessus | CGI abuses | 2015/8/26 | 2022/4/11 | medium |
91781 | Drupal 7.x < 7.44 / 8.x < 8.1.3 多個弱點 | Nessus | CGI abuses | 2016/6/23 | 2022/4/11 | high |
25159 | PHP < 4.4.7 / 5.2.2 多種弱點 | Nessus | CGI abuses | 2007/5/4 | 2025/5/26 | high |
125596 | WordPress < 5.0.4 目錄遊走弱點 | Nessus | CGI abuses | 2019/5/30 | 2025/5/14 | medium |
10857 | 多個供應商格式錯誤的 SNMP 訊息處理 DoS | Nessus | SNMP | 2002/2/13 | 2018/7/30 | medium |
63617 | MySQL 5.1 < 5.1.67 多個弱點 | Nessus | Databases | 2013/1/18 | 2019/12/4 | medium |
241193 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.13 / 18.2 < 18.2.11.6 / 19.1 < 19.1.8 DoS (cisco-sa-meraki-mx-vpn-dos-sM5GCfm7) | Nessus | CISCO | 2025/7/2 | 2025/7/2 | high |
90684 | MySQL 5.7.x < 5.7.12 多個弱點 (DROWN) | Nessus | Databases | 2016/4/22 | 2019/11/19 | critical |
100385 | Joomla! 3.7.x < 3.7.1 fields.php getListQuery() 方法 SQLi | Nessus | CGI abuses | 2017/5/24 | 2025/5/14 | critical |
241440 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0709) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | low |
123006 | Drupal 7.x < 7.65 / 8.5.x < 8.5.14 / 8.6.x < 8.6.13 XSS (SA-CORE-2019-004) | Nessus | CGI abuses : XSS | 2019/3/22 | 2022/4/11 | medium |
129470 | Exim 4.92.x < 4.92.3 堆積緩衝區溢位 | Nessus | SMTP problems | 2019/9/30 | 2023/4/25 | critical |
201217 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0711) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | high |
104741 | Intel Management Engine 不明多個弱點 (INTEL-SA-00086) | Nessus | Windows | 2017/11/22 | 2025/7/21 | high |
105151 | Intel 管理引擎多個 WPA2 弱點 (INTEL-SA-00101) | Nessus | Windows | 2017/12/11 | 2025/7/21 | medium |
159374 | Spring Framework < 5.2.20 / 5.3.x < 5.3.18 遠端程式碼執行弱點 (CVE-2022-22965) | Nessus | Misc. | 2022/3/31 | 2024/10/7 | critical |
138568 | MySQL Enterprise Monitor 4.0.x < 4.0.13.5349 / 8.0.x < 8.0.21.1240 (2020 年 7 月 CPU) | Nessus | CGI abuses | 2020/7/17 | 2023/11/1 | medium |
190462 | ISC BIND 9.0.0 < 9.16.48/9.9.3-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 弱點 (cve-2023-50868) | Nessus | DNS | 2024/2/13 | 2025/5/14 | high |
108543 | Webmin 0.21 <= 1.0 多個弱點 | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | high |
108549 | Webmin < 1.250 miniserv.pl 遠端程式碼執行 | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | high |
108556 | Webmin 1.720 讀取郵件符號連結弱點 | Nessus | CGI abuses | 2018/3/22 | 2024/12/18 | medium |
108558 | Webmin < 1.830 多個跨網站指令碼弱點 | Nessus | CGI abuses : XSS | 2018/3/22 | 2024/12/10 | medium |
108562 | Webmin < 1.870 跨網站指令碼弱點 | Nessus | CGI abuses : XSS | 2018/3/22 | 2024/12/10 | medium |
108688 | Drupal 7.x < 7.58 / 8.3.x < 8.3.9 / 8.4.x < 8.4.6 / 8.5.x < 8.5.1 遠端程式碼執行弱點 (SA-CORE-2018-002) | Nessus | CGI abuses | 2018/3/28 | 2022/12/5 | critical |