197479 | GitLab 7.1 <13.6.6/13.7 < 13.7.6/13.8 < 13.8.2 (CVE-2021-22193) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | low |
197818 | Apache Tomcat 7.0.0 < 7.0.72 多個弱點 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | critical |
197831 | Apache Tomcat 7.0.0 < 7.0.78 | Nessus | Web Servers | 2024/5/23 | 2025/3/13 | high |
197832 | Apache Tomcat 8.0.0-RC1 < 8.0.27 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | medium |
197837 | Apache Tomcat 8.0.0.RC1 < 8.0.44 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | high |
197889 | Jenkins plugin 多個弱點 (2024 年 5 月 24 日) | Nessus | CGI abuses | 2024/5/24 | 2024/10/22 | high |
197937 | Atlassian Confluence 5.5 < 7.19.22/7.20.x < 8.5.9/8.6.x < 8.9.0 MPC (CONFSERVER-95839) | Nessus | CGI abuses | 2024/5/27 | 2025/5/26 | high |
136822 | Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 弱點 | Nessus | Palo Alto Local Security Checks | 2020/5/22 | 2020/10/13 | high |
136824 | Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 弱點 | Nessus | Palo Alto Local Security Checks | 2020/5/22 | 2020/10/13 | high |
136978 | Cisco Nexus 9000 ACI 模式殼層逸出弱點 (cisco-sa-20190306-aci-shell-escape) | Nessus | CISCO | 2020/6/1 | 2020/6/4 | high |
137004 | Juniper Junos RCE (JSA10871) | Nessus | Junos Local Security Checks | 2020/6/2 | 2023/7/20 | critical |
137073 | Cisco Nexus 9000 系列光纖交換器以應用程式爲中心的基礎結構模式不安全的光纖驗證弱點 (cisco-sa-20190501-aci-insecure-fabric) | Nessus | CISCO | 2020/6/3 | 2025/2/21 | high |
137145 | Cisco IOS XE 軟體簡易網路管理通訊協定 DoS (cisco-sa-snmp-dos-USxSyTk5) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | high |
137147 | 適用於 Cisco 工業路由器虛擬裝置伺服器的 Cisco IOS 軟體 VM 間通道命令插入 (cisco-sa-ios-iot-udp-vds-inj-f2D5Jzrt) | Nessus | CISCO | 2020/6/5 | 2021/6/3 | high |
137182 | Cisco IOS XE 軟體 Web UI RCE (cisco-sa-iosxe-webui-rce-uk8BXcUD) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | high |
137368 | IBM WebSphere Application Server 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.5 RCE (CVE-2020-4450) | Nessus | Web Servers | 2020/6/12 | 2024/10/23 | critical |
137407 | Cisco IOS Tcl DoS (cisco-sa-tcl-dos-MAZQUnMF) | Nessus | CISCO | 2020/6/17 | 2021/6/3 | medium |
137904 | Palo Alto Networks PAN-OS 7.1.x/8.1.13/9.0.x< 9.0.7 緩衝區溢位 | Nessus | Palo Alto Local Security Checks | 2020/7/1 | 2020/10/13 | high |
138036 | Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 / 9.1.x < 9.1.1 弱點 | Nessus | Palo Alto Local Security Checks | 2020/7/2 | 2020/10/13 | medium |
138038 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 弱點 | Nessus | Palo Alto Local Security Checks | 2020/7/2 | 2021/6/3 | medium |
138091 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.5 資訊洩漏 (CVE-2020-4449) | Nessus | Web Servers | 2020/7/3 | 2024/10/23 | high |
138103 | MariaDB 10.3.0 < 10.3.23 多個弱點 | Nessus | Databases | 2020/7/3 | 2025/7/17 | high |
138329 | Atlassian Jira < 7.13.14 / 8.5.x < 8.5.5 / 8.8.x < 8.8.2 / 8.9.0 < 8.9.1 MitM (JRASERVER-71198) | Nessus | CGI abuses | 2020/7/9 | 2024/6/5 | medium |
138353 | Cisco NX-OS 軟體角色型存取控制權限提升 (cisco-sa-20180620-nxosrbac) | Nessus | CISCO | 2020/7/9 | 2021/5/20 | high |
138355 | Cisco NX-OS 軟體影像簽章驗證 (cisco-sa-20190306-nxos-sig-verif) | Nessus | CISCO | 2020/7/9 | 2020/7/10 | medium |
138359 | 影響 Cisco 產品的 Telnet 弱點:2020 年 6 月 (cisco-sa-telnetd-EFJrEzPx) | Nessus | CISCO | 2020/7/10 | 2024/5/3 | critical |
138439 | Cisco NX-OS 軟體未經授權的系統管理員帳戶 (cisco-sa-20180620-nxosadmin) | Nessus | CISCO | 2020/7/14 | 2020/7/15 | medium |
138604 | Juniper Junos BGP 更新 DoS (JSA11033) | Nessus | Junos Local Security Checks | 2020/7/17 | 2021/6/3 | high |
138605 | Juniper Junos 拒絕服務 (DoS) JSA11030 | Nessus | Junos Local Security Checks | 2020/7/17 | 2021/6/3 | medium |
138839 | Juniper Junos SRX 雙重釋放 ICAP 重新導向 DoS RCE (JSA11034) | Nessus | Junos Local Security Checks | 2020/7/22 | 2020/10/13 | critical |
159577 | QNAP QTS/QuTS hero 緩衝區溢位弱點 (QSA-21-50) | Nessus | Misc. | 2022/4/7 | 2022/8/12 | critical |
159712 | Cisco IOS XE 軟體工具命令語言權限提升 (cisco-sa-iosxe-priv-esc-grbtubU) | Nessus | CISCO | 2022/4/13 | 2022/5/3 | medium |
159715 | 適用於 Catalyst 9000 系列交換器的 Cisco IOS XE 軟體 Catalyst 9000 系列無線控制器權限提升 (cisco-sa-ewlc-priv-esc-ybvHKO5) | Nessus | CISCO | 2022/4/13 | 2022/5/3 | high |
159927 | GitLab 13.7 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39912) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
160083 | Cisco IOS XE 軟體 IOx 應用程式託管環境 (cisco-sa-iox-yuXQ6hFj) | Nessus | CISCO | 2022/4/22 | 2024/3/5 | high |
160089 | Cisco 無線 LAN 控制器驗證繞過 (cisco-sa-wlc-auth-bypass-JRNhV4fF) | Nessus | CISCO | 2022/4/22 | 2024/5/14 | critical |
160125 | Juniper Junos OS Evolved DoS 弱點 (JSA69505) | Nessus | Junos Local Security Checks | 2022/4/25 | 2024/6/18 | high |
160183 | Juniper Junos OS 弱點 (JSA69503) | Nessus | Junos Local Security Checks | 2022/4/25 | 2024/6/18 | medium |
160200 | Juniper Junos OS DoS (JSA11212) | Nessus | Junos Local Security Checks | 2022/4/26 | 2024/11/26 | medium |
160375 | Cisco 整合式通訊產品 任意檔案讀取弱點 (cisco-sa-ucm-file-read-h8h4HEJ3) | Nessus | CISCO | 2022/4/29 | 2022/5/2 | medium |
161053 | MariaDB 10.2.0 < 10.2.44 多個弱點 | Nessus | Databases | 2022/5/11 | 2025/7/17 | high |
161261 | Juniper Junos OS FPC 損毀弱點 (JSA11229) | Nessus | Junos Local Security Checks | 2022/5/18 | 2022/5/19 | medium |
121394 | MariaDB 10.2.0 < 10.2.19 多個弱點 | Nessus | Databases | 2019/1/25 | 2025/7/17 | critical |
121422 | MariaDB 10.1.0 < 10.1.31 多個弱點 | Nessus | Databases | 2019/1/28 | 2025/7/17 | high |
121472 | Citrix NetScaler Gateway TLS Padding Oracle 弱點 (CTX240139) | Nessus | CGI abuses | 2019/1/30 | 2025/3/20 | medium |
121642 | Juniper Junos MX 格式錯誤的封包 - DOS (JSA10900) | Nessus | Junos Local Security Checks | 2019/2/7 | 2023/7/20 | high |
121644 | Junos OS:特製的 HTTP 流量可造成 UTM 消耗所有 mbufs,進而導致拒絕服務 (JSA10910) | Nessus | Junos Local Security Checks | 2019/2/7 | 2021/2/9 | high |
122258 | MariaDB 5.5.0 < 5.5.62 多個弱點 | Nessus | Databases | 2019/2/19 | 2025/7/17 | critical |
122348 | Palo Alto Networks 7.1.x < 7.1.22 / 8.0.x < 8.0.15 / 8.1.x < 8.1.6 多個弱點 (PAN-SA-2019-0002) | Nessus | Palo Alto Local Security Checks | 2019/2/20 | 2021/4/1 | medium |
122508 | macOS 10.14.3 補充更新 | Nessus | MacOS X Local Security Checks | 2019/3/1 | 2024/5/28 | critical |