搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
134677ManageEngine Desktop Central 10 < Build 100479 遠端程式碼執行NessusCGI abuses2020/3/192023/4/25
critical
198161Veritas System Recovery 任意檔案建立 (VTS24-005)NessusWindows2024/5/302024/5/31
high
126049NVIDIA Windows GPU 顯示驅動程式多個弱點 (2019 年 5 月)NessusWindows2019/6/192023/4/5
high
91055F5 Networks BIG-IP:Samba 弱點 (SOL37603172) (Badlock)NessusF5 Networks Local Security Checks2016/5/122019/1/4
high
170681ISC BIND 9.16.0 < 9.16.37 / 9.16.8-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 弱點 (cve-2022-3094)NessusDNS2023/1/262023/6/30
high
170682ISC BIND 9.16.12 < 9.16.37 / 9.16.12-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 宣告失敗 (cve-2022-3924)NessusDNS2023/1/262023/6/30
high
187900Microsoft .NET Core SDK 安全性更新 (2024 年 1 月)NessusWindows2024/1/102024/4/8
critical
124564IBM BigFix Platform 9.2.x <= 9.2.16 / 9.5.x <= 9.5.11 資訊洩漏NessusWeb Servers2019/5/32019/10/30
medium
18035MediaWiki < 1.3.11 多個遠端弱點NessusCGI abuses2005/4/132024/6/5
high
91767MariaDB 5.5.x < 5.5.50 utf8mb4 欄搜尋 DoSNessusDatabases2016/6/222022/11/18
high
181671ISC BIND 9.18.0 < 9.18.19 / 9.18.11-S1 < 9.18.19-S1 宣告失敗 (cve-2023-4236)NessusDNS2023/9/202024/2/16
high
63563Nagios Core history.cgi 多個參數緩衝區溢位NessusCGI abuses2013/1/162022/4/11
high
81438X2Engine < 4.2 多個弱點NessusCGI abuses2015/2/232024/5/28
high
93865ISC BIND 9.9.x < 9.9.9-P3 / 9.10.x < 9.10.4-P3 / 9.11.x < 9.11.0rc3 buffer.c 查詢回應 DoSNessusDNS2016/10/52018/6/29
high
142217MariaDB 10.4.0 < 10.4.16 多個弱點NessusDatabases2020/11/22022/12/5
high
142220MariaDB 10.2.0 < 10.2.35 多個弱點NessusDatabases2020/11/22022/12/5
high
83113IBM Domino 8.5.x < 8.5.3 Fix Pack 6 過渡期修正 4 GIF 程式碼執行NessusMisc.2015/4/282022/4/11
critical
70926Samba 3.x < 3.6.20 / 4.0.x < 4.0.11 / 4.1.x < 4.1.1 多個弱點NessusMisc.2013/11/152018/11/15
medium
106630Cisco Firepower Threat Defense (FTD) Adaptive Security Appliance 遠端程式碼執行和拒絕服務弱點 (cisco-sa-20180129-asa1)NessusCISCO2018/2/62020/9/28
critical
118632F5 網路 BIG-IP:Oracle Java SE 弱點 (K15217245)NessusF5 Networks Local Security Checks2018/11/22023/11/2
medium
154688F5 Networks BIG-IP:BIND 弱點 (K96223611)NessusF5 Networks Local Security Checks2021/10/282023/11/3
high
164075Splunk Enterprise 部署伺服器 < 9.0 RCENessusCGI abuses2022/8/112023/3/23
critical
91054F5 Networks BIG-IP:TCP 弱點 (SOL35358312)NessusF5 Networks Local Security Checks2016/5/122019/1/4
medium
184246F5 Networks BIG-IP:BIG-IP Engineering Hotfix 驗證繞過弱點 (K55655944)NessusF5 Networks Local Security Checks2023/11/22024/5/7
critical
81488ISC BIND 9.9.6-S2 DNSSEC 驗證 DoSNessusDNS2015/2/242018/11/15
medium
118821Cisco ASA 拒絕服務弱點 (cisco-sa-20181031-asaftd-sip-dos)NessusCISCO2018/11/82020/1/9
high
163327Atlassian Confluence < 7.4.17 / 7.13.x < 7.13.6 / < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.2 (CONFSERVER-79483)NessusCGI abuses2022/7/212024/6/5
critical
136945Apache CouchDB 3.x < 3.0.1 權限提升NessusDatabases2020/5/282022/5/17
critical
93610MariaDB 10.1.x < 10.1.17 多個弱點NessusDatabases2016/9/202019/11/14
critical
94165MySQL 5.5.x < 5.5.53 多個弱點 (2016 年 10 月 CPU)NessusDatabases2016/10/202019/11/14
critical
202719Oracle Essbase 多種弱點 (2014 年 7 月 CPU)NessusMisc.2024/7/192024/7/22
high
112159Xen Project Speculative Execution Side Channel Vulnerability (XSA-273) (Foreshadow)NessusMisc.2018/8/282024/8/14
medium
136133F5 Networks BIG-IP:BIG-IP SSL 狀態鏡像弱點 (K17663061)NessusF5 Networks Local Security Checks2020/4/302023/11/3
critical
161773Citrix ADC 和 Citrix Gateway 12.1-64.16 DoS 弱點 (CTX457048)NessusCGI abuses2022/6/22023/10/12
high
176555Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0606)NessusCGI abuses2023/6/12024/4/26
low
106200ISC BIND 9 < 9.9.11-P1 / 9.9.11-S2 / 9.10.6-P1 / 9.10.6-S2 / 9.11.2-P1 / 9.12.0rc2 多個弱點NessusDNS2018/1/192019/11/8
high
118094Microsoft SQL Server Management Studio 多個弱點 (2018 年 10 月)NessusWindows2018/10/122024/7/31
medium
185903Splunk Enterprise 9.0.0 < 9.0.7、9.1.0 < 9.1.2 (SVD-2023-1104)NessusCGI abuses2023/11/162024/4/26
high
63065要求追蹤器 3.x < 3.8.15 / 4.x < 4.0.8 多個弱點NessusCGI abuses2012/11/272022/4/11
medium
189231Drupal < 9.5.11 / 10.0 DoSNessusCGI abuses2024/1/192024/1/24
high
205622F5 Networks BIG-IP:Python urllib3 弱點 (K000140711)NessusF5 Networks Local Security Checks2024/8/152024/8/23
medium
137627WordPress < 5.4.2NessusCGI abuses2020/6/182024/6/6
medium
190526F5 Networks BIG-IP:BIG-IP PEM 弱點 (K000135946)NessusF5 Networks Local Security Checks2024/2/142024/5/7
high
190527F5 Networks BIG-IP:BIG-IP TMM 弱點 (K000137333)NessusF5 Networks Local Security Checks2024/2/142024/3/18
high
190528F5 Networks BIG-IP:BIG-IP Advanced WAF 與 BIG-IP ASM 弱點 (K000137270)NessusF5 Networks Local Security Checks2024/2/142024/2/15
high
190530F5 Networks BIG-IP:BIG-IP HTTP/2 弱點 (K000137675)NessusF5 Networks Local Security Checks2024/2/142024/3/18
high
138569MySQL Enterprise Monitor 4.0.x < 4.0.13.5350 / 8.0.x < 8.0.21.1243 (2020 年 7 月 CPU)NessusCGI abuses2020/7/172024/3/1
high
162942F5 Networks BIG-IP:Apache HTTP Server 弱點 (K40582331)NessusF5 Networks Local Security Checks2022/7/82024/7/26
critical
111593MySQL Enterprise Monitor 3.4.x < 3.4.8 / 4.0.x < 4.0.5 / 8.0.x < 8.0.1 多個弱點 (2018 年 7 月 CPU)NessusCGI abuses2018/8/82019/11/4
critical
109406Juniper NSM < 2012.2R14 OpenSSL Multiple Vulnerabilities (JSA10851)NessusMisc.2018/4/272022/4/11
medium