搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
127122Juniper JSA10943NessusJunos Local Security Checks2019/8/52021/1/29
high
127125Ansible Tower 3.x < 3.3.3 未經授權存取弱點NessusCGI abuses2019/8/52022/4/11
critical
133360IBM WebSphere Application Server Virtual Enterprise 7.0.x <= 7.0.0.6 / Virtual Enterprise 8.0.x / 8.5.5.x < 8.5.5.17 / 9.0.x < 9.0.5.1 資訊洩漏 (CVE-2019-4505)NessusWeb Servers2020/1/302020/11/30
medium
133403Cisco Unified Communications Manager 跨網站要求偽造弱點 (cisco-sa-20200122-cuc-info-disclosure)NessusCISCO2020/1/312022/4/11
medium
133408Cisco IOS XR 軟體邊界閘道通訊協定拒絕服務弱點 (cisco-sa-20200122-ios-xr-bgp-dos)NessusCISCO2020/1/312021/5/7
high
133724Arista Networks EOS/vEOS SegmentSmack TCP DoS (SA0036)NessusMisc.2020/2/172020/3/13
high
133858Palo Alto Networks PAN-OS 8.1.x < 8.1.12 / 9.0.x < 9.0.6 權限提升弱點NessusPalo Alto Local Security Checks2020/2/212020/12/11
high
133861Cisco Aggregation Services Router 9000 系列 IPv6 片段標頭 DoS (cisco-sa-20180131-ipv6)NessusCISCO2020/2/212021/4/8
high
133960Cisco Content Security Management Appliance 拒絕服務弱點 (CSCvo89182)NessusCISCO2020/2/252020/10/16
medium
133965Juniper JSA10979NessusJunos Local Security Checks2020/2/252020/10/23
high
134107Cisco Email Security Appliance DoS (cisco-sa-20200219-esa-dos)NessusCISCO2020/2/282021/10/19
high
134108Cisco ASR 9000 VMAN CLI 的 Cisco IOS XR 軟體權限提升 (cisco-sa-20190925-xr-asr9k-privesc)NessusCISCO2020/2/282021/4/8
medium
134303Arista Networks EOS Linux 核心 TCP 多個 DoS (SA0041)NessusMisc.2020/3/62024/3/25
high
134305Palo Alto Networks PAN-OS 7.1 < 7.1.25 / 8.0 < 8.0.20 / 8.1 < 8.1.8 / 9.0 < 9.0.2 OpenSSL 弱點NessusPalo Alto Local Security Checks2020/3/62022/12/6
medium
134417VMware vSphere 安全性登入增強功能適用的 Cisco Nexus 1000V 交換器拒絕服務弱點NessusCISCO2020/3/112021/5/6
high
134445Cisco Content Security Management Appliance (SMA) GUI 拒絕服務弱點NessusCISCO2020/3/132021/3/29
medium
134447Cisco IOS XR 軟體中介系統至中介系統 DoS (cisco-sa-20200122-ios-xr-dos)NessusCISCO2020/3/132021/4/8
medium
134709Palo Alto Networks PAN-OS 8.1.x < 8.1.13 權限提升 (PAN-97584)NessusPalo Alto Local Security Checks2020/3/192020/10/14
high
134712適用於 Cisco 4000 系列整合式服務路由器的 Cisco IOS XE 軟體有權限 EXEC 模組 Root Shell 存取 (cisco-sa-20180328-privesc3)NessusCISCO2020/3/192024/5/3
medium
134713Cisco IOS 軟體 Network-Based Application Recognition 拒絕服務弱點NessusCISCO2020/3/192024/5/3
high
134889NAT、NAT64 和 ZBFW 的 Cisco IOS XE 軟體 FTP 應用程式層閘道拒絕服務弱點NessusCISCO2020/3/252024/5/3
high
134948Cisco NX-OS 軟體 Netstack DoS (cisco-sa-20190306-nxos-netstack)NessusCISCO2020/3/272020/3/31
high
134954macOS 10.15.x < 10.15.4 / 10.14.x < 10.14.6 安全性更新 2020-002 / 10.13.x < 10.13.6 安全性更新 2020-002NessusMacOS X Local Security Checks2020/3/272024/5/28
critical
135178Jenkins < (2.204.6 / 2.222.1) LTS / 2.228 多個弱點NessusCGI abuses2020/4/22024/6/5
high
136748Cisco Content Security Management Appliance 開放重新導向多個弱點 (cisco-sa-sma-opn-rdrct-yPPMdsMQ)NessusCISCO2020/5/212021/3/29
medium
136762Palo Alto Networks PAN-OS 9.1.x < 9.1.2 弱點NessusPalo Alto Local Security Checks2020/5/212020/10/13
medium
136770Apache Tomcat 7.0.0 < 7.0.104NessusWeb Servers2020/5/222024/5/23
high
136810Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.9 弱點NessusPalo Alto Local Security Checks2020/5/222020/10/13
medium
136821Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 / 9.1.x < 9.1.1 弱點NessusPalo Alto Local Security Checks2020/5/222020/10/13
high
137056Juniper JSA11002NessusJunos Local Security Checks2020/6/32020/10/13
medium
137072Cisco Nexus 9000 系列光纖交換器以應用程式爲中心的基礎結構模式權限提升弱點 (cisco-sa-20190501-aci-hw-clock-util)NessusCISCO2020/6/32020/6/8
high
137134適用於角色型存取控制的 Cisco UCS Director (cisco-sa-ucsd-Ar6BAguz)NessusCISCO2020/6/42020/6/8
medium
137143Cisco IOS XE 軟體權限提升弱點 (cisco-sa-ioxPE-KgGvCAf9)NessusCISCO2020/6/52024/5/3
critical
137280適用於 Cisco 工業路由器虛擬裝置伺服器的 Cisco IOS 軟體 CLI 命令插入 (cisco-sa-ios-iot-vds-cmd-inj-VfJtqGhE)NessusCISCO2020/6/102021/6/3
medium
137355Palo Alto Networks PAN-OS 系列 PA-7000 9.0 < 9.0.7 / 9.1 < 9.1.2 RCENessusPalo Alto Local Security Checks2020/6/112020/10/13
critical
137836Cisco IOS XE Internet Key Exchange 第 2 版 DoS (cisco-sa-ikev2-9p23Jj2a)NessusCISCO2020/6/262024/5/3
high
137899Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 OS 命令插入NessusPalo Alto Local Security Checks2020/7/12020/10/13
high
137903Cisco NX-OS 軟體 One Platform Kit 遠端程式碼執行弱點 (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)NessusCISCO2020/7/12021/4/19
high
138017Cisco IOS 和 IOS XE 軟體通用工業通訊協定拒絕服務 (cisco-sa-cipdos-hkfTZXEx)NessusCISCO2020/7/12024/5/3
high
138094Cisco IOS XE 軟體 Catalyst 9800 系列無線控制器 DoS (cisco-sa-iosxe-ewlc-dos-TkuPVmZN)NessusCISCO2020/7/32024/5/3
high
138098Apache Tomcat 9.0.0.M1 < 9.0.36NessusWeb Servers2020/7/32024/5/23
high
138210Juniper Junos 資訊洩漏弱點 (JSA11008)NessusJunos Local Security Checks2020/7/82020/10/13
medium
138221Palo Alto Networks PAN-OS 9.1.x < 9.1.3 整數反向溢位弱點NessusPalo Alto Local Security Checks2020/7/92020/10/13
medium
138331Palo Alto Networks PAN-OS 7.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 GlobalProtect 命令插入弱點NessusPalo Alto Local Security Checks2020/7/92020/10/13
high
138346Cisco FXOS 和 NX-OS 軟體 Cisco Discovery Protocol 任意程式碼執行 (cisco-sa-20180620-fxnxos-dos)NessusCISCO2020/7/92021/5/20
high
138347Cisco FXOS 和 NX-OS 軟體 Cisco Discovery Protocol 任意程式碼執行 (cisco-sa-20180620-fxnxos-dos)NessusCISCO2020/7/92021/5/20
high
138351Cisco NX-OS 邊界閘道通訊協定 DoS (cisco-sa-20180620-nxosbgp)NessusCISCO2020/7/92020/7/10
high
138360Atlassian JIRA < 7.13.14 / 8.5.x < 8.5.5 / 8.8.x < 8.8.2 / 8.9.x < 8.9.1 DoS (JRASERVER-71197)NessusCGI abuses2020/7/102024/6/5
high
138438Cisco NX-OS 軟體 Cisco Fabric Services 任意程式碼執行 (cisco-sa-20180620-fxnxos-ace)NessusCISCO2020/7/142020/10/19
critical
138571MySQL 5.6.x < 5.6.49 多個弱點 (2020 年 7 月 CPU)NessusDatabases2020/7/172023/11/1
medium