79860 | Apache Struts 2 預測的 Token XSRF | Nessus | Misc. | 2014/12/10 | 2022/4/11 | high |
86246 | Cisco IOS IPv6 窺探 DoS (cisco-sa-20150923-fhs) | Nessus | CISCO | 2015/10/2 | 2018/11/15 | high |
86420 | 乙太網路 MAC 位址 | Nessus | General | 2015/10/16 | 2025/6/10 | info |
86608 | Juniper Junos 損毀 pam.conf 安全性繞過 (JSA10707) | Nessus | Junos Local Security Checks | 2015/10/26 | 2018/7/12 | medium |
84822 | Oracle 資料庫多種弱點 (2015 年 7 月 CPU) | Nessus | Databases | 2015/7/17 | 2022/4/11 | high |
85125 | Cisco IOS XE 軟體 TFTP DoS (cisco-sa-20150722-tftp) | Nessus | CISCO | 2015/7/30 | 2024/5/3 | high |
85224 | Juniper Junos J-Web 多個弱點 (JSA10682) | Nessus | Junos Local Security Checks | 2015/8/4 | 2018/7/12 | critical |
82568 | Cisco IOS 軟體 TCP 記憶體洩漏 DoS (cisco-sa-20150325-tcpleak) | Nessus | CISCO | 2015/4/3 | 2020/12/1 | high |
82569 | Cisco IOS XE 軟體 TCP 記憶體洩漏 DoS (cisco-sa-20150325-tcpleak) | Nessus | CISCO | 2015/4/3 | 2024/5/3 | high |
82572 | Cisco IOS 軟體 mDNS 閘道 DoS | Nessus | CISCO | 2015/4/3 | 2019/11/22 | high |
82575 | Cisco IOS XE IKEv2 DoS (cisco-sa-20150325-ikev2) | Nessus | CISCO | 2015/4/3 | 2024/5/3 | high |
83030 | HP Data Protector 多個弱點 (HPSBMU03321 SSRT101677) | Nessus | Misc. | 2015/4/23 | 2022/4/11 | critical |
17749 | OpenSSL 0.9.6k < 0.9.6l 弱點 | Nessus | Web Servers | 2012/1/4 | 2024/10/23 | high |
177995 | Atlassian Confluence < 7.13.15 / 7.14.x < 7.19.7 / 7.20.x < 8.2.0 (CONFSERVER-82403) | Nessus | CGI abuses | 2023/7/5 | 2024/6/5 | medium |
178020 | Cisco Secure Web Appliance XSS (cisco-sa-esa-sma-wsa-xss-cP9DuEmq) | Nessus | CISCO | 2023/7/6 | 2023/9/22 | medium |
185165 | Cisco IOS XR 軟體壓縮 ACL 繞過 (cisco-sa-comp3acl-vGmp6BQ3) | Nessus | CISCO | 2023/11/7 | 2023/11/8 | medium |
166536 | Azure Service Fabric Explorer 偽造 (2022 年 10 月) | Nessus | Windows | 2022/10/26 | 2023/10/6 | medium |
166604 | Juniper Junos OS DoS (JSA69873) | Nessus | Junos Local Security Checks | 2022/10/27 | 2023/10/6 | high |
166911 | Cisco Email Security Appliance 多個弱點 (cisco-sa-esasmawsa-vulns-YRuSW5mD) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | high |
166915 | Cisco Identity Services Engine XSRF (cisco-sa-ise-csrf-vgNtTpAs) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | high |
166917 | Cisco Identity Services Engine 儲存型 XSS (cisco-sa-ise-stor-xss-kpRBWXY) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | medium |
166926 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9 (SVD-2022-1103) | Nessus | CGI abuses | 2022/11/3 | 2023/2/17 | high |
167870 | MariaDB 10.0.0 < 10.0.11 多個弱點 | Nessus | Databases | 2022/11/18 | 2024/11/26 | medium |
158559 | Cisco NX-OS 軟體 NX-API 命令插入 (cisco-sa-nxos-nxapi-cmdinject-ULukNMZ2) | Nessus | CISCO | 2022/3/3 | 2022/3/4 | high |
158977 | Jenkins 外掛程式 多個漏洞 (2022 年 3 月 15 日) | Nessus | CGI abuses | 2022/3/16 | 2024/6/5 | high |
159462 | Apache Tomcat 8.x < 8.5.78 Spring4Shell CVE-2021-43980 | Nessus | Web Servers | 2022/4/1 | 2024/5/6 | low |
159513 | QNAP QTS / QuTS Hero DEADBOLT 勒索軟體 (QSA-22-02) | Nessus | Misc. | 2022/4/5 | 2022/12/7 | critical |
159576 | QNAP QTS/QuTS hero 越界讀取弱點 (QSA-21-27) | Nessus | Misc. | 2022/4/7 | 2022/8/12 | medium |
159921 | GitLab 11.3 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39909) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
159923 | GitLab < 14.2.6 (CVE-2021-39913) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
160086 | 適用於 ASR 9000 系列路由器 Lightspeed Plus 線路卡的 Cisco IOS XR 軟體 DoS (cisco-sa-lsplus-Z6AQEOjk) | Nessus | CISCO | 2022/4/22 | 2022/5/18 | high |
162499 | Apache Tomcat 10.0.0.M1 < 10.0.23 | Nessus | Web Servers | 2022/6/23 | 2024/5/23 | medium |
162567 | GitLab 10.8 <14.9.5/14.10.0 < 14.10.4/15.0.0 < 15.0.1 (CVE-2022-1821) | Nessus | CGI abuses | 2022/6/28 | 2024/5/17 | medium |
162568 | GitLab 13.11 < 14.9.5 / 14.10 < 14.10.4 / 15.0 < 15.0.1 (CVE-2022-1940) | Nessus | CGI abuses | 2022/6/28 | 2024/5/17 | medium |
162569 | GitLab 12.0.0 <14.9.5/14.10.0 < 14.10.4/15.0.0 < 15.0.1 (CVE-2022-1935) | Nessus | CGI abuses | 2022/6/28 | 2024/5/17 | medium |
162742 | Atlassian Jira < 8.13.15/8.14.x < 8.20.3/8.21.0 XSRF (JRASERVER-73073) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
162746 | Atlassian Jira 8.15.x < 8.16.0 XSRF (JRASERVER-72761) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |
162750 | Atlassian Jira < 8.13.25 / 8.14.0 < 8.20.12 / 8.22.0 (JRASERVER-73593) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162757 | Atlassian Jira 7.13.x < 8.16.0 (JRASERVER-72237) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162759 | Atlassian Jira 8.13.x < 8.14.0 SQLI (JRASERVER-71833) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
162883 | Cisco Unified Communications Manager 任意檔案讀取弱點 (cisco-sa-ucm-file-read-qgjhEc3A) | Nessus | CISCO | 2022/7/8 | 2022/7/8 | medium |
163081 | Cisco Unified Communications Manager 不當存取控制 (cisco-sa-ucm-access-dMKvV2DY) | Nessus | CISCO | 2022/7/13 | 2023/3/23 | high |
163099 | VMware vRealize Log Insight 8.x < 8.8.2 XSS (VMSA-2022-0019) | Nessus | CGI abuses | 2022/7/14 | 2023/3/23 | medium |
163249 | IBM WebSphere Application Server 8.5.x < 8.5.5.23 / 9.0.x < 9.0.5.14 XSS | Nessus | Web Servers | 2022/7/15 | 2024/10/23 | medium |
163932 | Splunk Enterprise < 8.1.0 資訊洩漏 | Nessus | CGI abuses | 2022/8/9 | 2023/3/23 | medium |
164019 | Juniper Junos DOS (JSA10928) | Nessus | Junos Local Security Checks | 2022/8/10 | 2024/6/18 | high |
164272 | Splunk Enterprise < 9.0.1 資訊洩漏 | Nessus | CGI abuses | 2022/8/18 | 2022/12/6 | low |
173249 | 適用於無線 LAN 控制器的 Cisco IOS XE 軟體 CAPWAP 加入 DoS (cisco-sa-c9800-apjoin-dos-nXRHkt5) | Nessus | CISCO | 2023/3/22 | 2023/4/4 | medium |
173250 | Cisco IOS XE 軟體權限提升弱點 (cisco-sa-iosxe-priv-esc-sABD8hcU) | Nessus | CISCO | 2023/3/22 | 2023/4/6 | high |
173737 | 適用於 ASR 9000 系列路由器的 Cisco IOS XR 軟體雙向轉送偵測 DoS (cisco-sa-bfd-XmRescbT) | Nessus | CISCO | 2023/3/31 | 2023/11/1 | high |