搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
10736DCE 服務列舉NessusWindows2001/8/262021/10/4
info
101047Tenable SecurityCenter PHP < 5.6.25 Multiple Vulnerabilities (TNS-2016-09)NessusMisc.2017/6/262020/10/9
critical
101049Tenable SecurityCenter PHP < 5.6.27 Multiple VulnerabilitiesNessusMisc.2017/6/262020/10/9
critical
119885Oracle Business Intelligence Publisher 多個弱點 (2018 年 1 月 CPU)NessusMisc.2018/12/272024/6/5
high
121116Apache Tomcat 7.0.0 < 7.0.47 多個弱點NessusWeb Servers2019/1/112024/5/23
medium
121120Apache Tomcat 7.0.0 < 7.0.76NessusWeb Servers2019/1/112024/5/23
critical
121123Apache Tomcat 8.0.0.RC1 < 8.0.30NessusWeb Servers2019/1/112024/5/23
medium
121228MySQL 5.7.x < 5.7.25 多個弱點 (2019 年 1 月 CPU)NessusDatabases2019/1/172022/10/5
high
121229MySQL 8.0.x < 8.0.14 多個弱點 (2019 年 1 月 CPU)NessusDatabases2019/1/172021/5/19
high
121330Jenkins < 2.150.2 LTS / 2.160 多個弱點NessusCGI abuses2019/1/232024/6/5
high
121354Junos OS:RPD 在收到格式錯誤的 PIM 封包時損毀 (JSA10913)NessusJunos Local Security Checks2019/1/242021/2/9
high
121384OpenSSL 1.1.0 < 1.1.0j 多個弱點NessusWeb Servers2019/1/252024/6/25
medium
121390Junos OS:EX2300 和 EX3400 系列:高磁碟 I/O 作業可能會中斷 RE 和 PFE 之間的通訊 (JSA10909)NessusJunos Local Security Checks2019/1/252021/2/9
medium
122597Atlassian JIRA < 7.6.2 跨網站要求偽造NessusCGI abuses2019/3/52024/6/5
medium
122598Atlassian JIRA < 7.6.5 / 7.7.x < 7.7.3 / 7.8.x < 7.8.3 有限驗證繞過NessusCGI abuses2019/3/52024/6/5
medium
131728VRF 上的 Cisco IOS XE 軟體 Secure Shell 連線 (cisco-sa-20190109-ios-ssh-vrf)NessusCISCO2019/12/62024/5/3
medium
131729Cisco IOS XE 軟體 REST API 授權繞過 (cisco-sa-20180328-rest)NessusCISCO2019/12/62024/5/3
high
131739Cisco Unified Communications Manager SQL 插入弱點NessusCISCO2019/12/62022/4/11
high
132039Cisco IOS XE 軟體簡易網路管理通訊協定重複釋放 DoS (cisco-sa-20180328-snmp-dos)NessusCISCO2019/12/132024/5/3
medium
132077Cisco IOS XE 軟體任意檔案寫入 (cisco-sa-20180328-wfw)NessusCISCO2019/12/172024/5/3
medium
132078Cisco IOS XE 軟體 Switch Integrated Security Feature IPv6 DoS (cisco-sa-20180328-sisf)NessusCISCO2019/12/172024/5/3
high
132100Cisco NX-OS 軟體權限提升弱點NessusCISCO2019/12/182020/4/27
high
132242Cisco NX-OS 軟體簡易網路管理通訊協定 DoS (cisco-sa-20190515-nxos-snmp-dos)NessusCISCO2019/12/182021/1/28
high
132244Cisco NX-OS 軟體 CLI 命令插入弱點 (CVE-2019-1607)NessusCISCO2019/12/182019/12/19
medium
132342Cisco NX-OS 軟體 CLI 命令插入弱點 (cisco-sa-20190306-nxos-cmdinj-1608)NessusCISCO2019/12/202020/4/27
medium
132418Apache Tomcat 8.5.0 < 8.5.50NessusWeb Servers2019/12/272024/5/23
high
132674Atlassian JIRA 6.2.1 < 7.4.4 跨網站指令碼 (XSS) 弱點 (JRASERVER-66719)NessusCGI abuses2020/1/62024/6/5
medium
132698Cisco IOS XE 軟體轉送資訊庫 DoS (cisco-sa-20180328-FIB-dos)NessusCISCO2020/1/82024/5/3
medium
132721Cisco Data Center Network Manager < 11.3(1) 多個弱點NessusCISCO2020/1/92022/12/5
critical
132722Atlassian JIRA < 7.13.6 / 8.x < 8.4.0 XSS (JRASERVER-69795)NessusCGI abuses2020/1/92024/6/5
medium
132958MySQL 8.0.x < 8.0.19 多個弱點 (2020 年 1 月 CPU)NessusDatabases2020/1/162022/10/21
critical
133266Palo Alto Networks PAN-OS 9.0 < 9.0.5-h5 權限提升弱點NessusPalo Alto Local Security Checks2020/1/282020/10/16
critical
133275IBM WebSphere Application Server 9.0.x < 9.0.5.0 資訊洩漏 (CVE-2019-4269)NessusWeb Servers2020/1/282020/11/30
high
127907nginx 1.9.5 < 1.16.1 / 1.17.x < 1.17.3 多個弱點NessusWeb Servers2019/8/162024/5/2
high
128115OpenSSL 1.0.2 < 1.0.2t 多個弱點NessusWeb Servers2019/8/232024/6/7
medium
128117OpenSSL 1.1.0 < 1.1.0l 多個弱點NessusWeb Servers2019/8/232024/6/7
medium
128420Atlassian JIRA 繞過驗證機制弱點 (JRASERVER-69239)NessusCGI abuses2019/9/32024/6/5
medium
128508Palo Alto Networks PAN-OS 8.1.x < 8.1.9-h4 / 9.0.x < 9.0.3-h3 弱點NessusPalo Alto Local Security Checks2019/9/42021/6/3
high
128765Apache Struts 2.x < 2.3.14.3 遠端程式碼執行弱點 (S2-012)NessusMisc.2019/9/132022/4/11
critical
129097IBM WebSphere Application Server 7.0.x / 8.0.0.x / 8.5.x < 8.5.5.17 / 9.0.0.x < 9.0.5.1 資訊洩漏 (CVE-2019-4477)NessusWeb Servers2019/9/202020/11/30
medium
129099Atlassian JIRA < 8.4.0 多個弱點NessusCGI abuses2019/9/202024/6/5
medium
129297Atlassian JIRA 7.7.x < 7.13.1 XSS 弱點 (JRASERVER-69238)NessusCGI abuses : XSS2019/9/252024/6/5
medium
129499Cisco IOS XE 軟體命令插入弱點 (cisco-sa-20190327-iosxe-cmdinj)NessusCISCO2019/10/22024/5/3
high
129586Cisco IOS XE 軟體同意 Token 繞過弱點 (cisco-sa-20190925-iosxe-ctbypass)NessusCISCO2019/10/42024/5/3
high
129593Atlassian JIRA 7.13.x < 7.13.6 / 8.x < 8.2.3 / 8.3.x < 8.3.2 多個弱點NessusCGI abuses2019/10/72024/6/5
medium
1411177Cisco IOS XE 軟體資訊洩漏 (cisco-sa-info-disclosure-V4BmJBNF)NessusCISCO2020/10/22024/5/3
medium
141170Cisco IOS 軟體分割 DNS DoS (cisco-sa-splitdns-SPWqpdGW)NessusCISCO2020/10/52023/9/28
high
141172Cisco IOS XE 軟體 Web Management Framework 多個弱點 (cisco-sa-ios-xe-webui-multi-vfTkk7yr)NessusCISCO2020/10/52024/5/3
high
141352Cisco Email Security Appliance URL 篩選繞過 (cisco-sa-esa-url-bypass-zZtugtg3)NessusCISCO2020/10/92021/6/3
medium
141371適用於 ASR 900 系列路由交換處理器 3 的 Cisco IOS XE 軟體任意程式碼執行 (cisco-sa-iosxe-rsp3-rce-jVHg8Z7c)NessusCISCO2020/10/122024/5/3
medium