88812 | F5 Networks BIG-IP:OpenSSH 弱點 (SOL17113) | Nessus | F5 Networks Local Security Checks | 2016/2/18 | 2019/1/4 | high |
88847 | F5 Networks BIG-IP:PHP 弱點 (SOL17028) | Nessus | F5 Networks Local Security Checks | 2016/2/19 | 2021/3/10 | medium |
88849 | F5 Networks BIG-IP:Mozilla NSS 弱點 (SOL31372672) | Nessus | F5 Networks Local Security Checks | 2016/2/19 | 2019/1/4 | critical |
88862 | RHEL 5 / 6 / 7:glibc (CVE-2014-9402) | Nessus | Red Hat Local Security Checks | 2016/2/19 | 2018/7/25 | low |
89057 | Huawei 交換器權限控制權限提升 (HWPSIRT-2015-08048) | Nessus | Huawei Local Security Checks | 2016/3/1 | 2021/1/6 | medium |
77389 | Pivotal Web Server 5.x < 5.4.1 多個 OpenSSL 弱點 | Nessus | Web Servers | 2014/8/26 | 2019/11/25 | medium |
147626 | F5 Networks BIG-IP:iControl REST 未經驗證的遠端命令執行弱點 (K03009991) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
134225 | Oracle GoldenGate for Big Data 12.2.0.1.x < 12.2.0.1.10 / 12.3.1.1.x < 12.3.1.1.6 多個弱點 (2018 年 10 月 CPU) | Nessus | Misc. | 2020/3/5 | 2024/10/7 | critical |
181670 | ISC BIND 9.2.0 < 9.16.44 / 9.9.3-S1 < 9.16.44-S1 / 9.18.0 < 9.18.19 / 9.18.0-S1 < 9.18.19-S1 / 9.19.0 < 9.19.17 弱點 (cve-2023-3341) | Nessus | DNS | 2023/9/20 | 2024/2/16 | high |
209849 | Fortinet Fortigate 緩慢 HTTP DoS 攻擊緩解 (FG-IR-19-013) | Nessus | Firewalls | 2024/10/28 | 2024/10/28 | high |
73572 | 早於 5.5.36 的 MySQL 5.5.x 版本的多個弱點 | Nessus | Databases | 2014/4/16 | 2019/3/27 | high |
78197 | F5 Networks BIG-IP:多個 GNU Bash 弱點 (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/12/5 | critical |
193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 2024/4/12 | 2024/7/12 | critical |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 遠端程式碼執行 (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
138466 | .NET Core SDK 的安全性更新 (2020 年 7 月) | Nessus | Windows | 2020/7/14 | 2023/4/25 | high |
160537 | F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K23605346) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | critical |
192737 | XZ Utils 5.6.0 / 5.6.1 Liblzma 後門程式檢查 | Nessus | Misc. | 2024/4/1 | 2024/10/23 | critical |
238105 | FGSP 中的 Fortinet Fortigate Firewall 工作階段插入 (FG-IR-24-287) | Nessus | Firewalls | 2025/6/10 | 2025/6/10 | low |
177116 | Fortinet Fortigate sslvpn 預先驗證中的堆積緩衝區溢位弱點 (FG-IR-23-097) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | critical |
209711 | Fortinet FortiWeb OpenSSH regreSSHion 攻擊 (CVE-2024-6387) (FG-IR-24-258) | Nessus | Firewalls | 2024/10/25 | 2025/5/13 | critical |
216475 | OpenSSH < 9.9p2 DoS | Nessus | Misc. | 2025/2/19 | 2025/4/17 | medium |
215019 | F5 Networks BIG-IP:BIG-IP iControl REST 和 tmsh 弱點 (K000148587) | Nessus | F5 Networks Local Security Checks | 2025/2/5 | 2025/5/2 | high |
89999 | ISC BIND 9 多個 DoS 問題 | Nessus | DNS | 2016/3/17 | 2019/11/20 | high |
79809 | F5 Networks BIG-IP:TLS1.x 填補弱點 (SOL15882) (POODLE) | Nessus | F5 Networks Local Security Checks | 2014/12/9 | 2025/4/2 | medium |
242838 | Cisco Unified Intelligence Center 任意檔案上傳 (cisco-sa-cuis-file-upload-UhNEtStm) | Nessus | CISCO | 2025/7/25 | 2025/7/25 | high |
137377 | F5 Networks BIG-IP:BIND 弱點 (K05544642) | Nessus | F5 Networks Local Security Checks | 2020/6/12 | 2023/11/2 | medium |
137918 | F5 網路 BIG-IP:TMUI RCE 弱點 (K52145254) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2024/2/28 | critical |
16170 | Movable Type mt.cfg 資訊洩漏 | Nessus | CGI abuses | 2005/1/14 | 2025/5/14 | medium |
210867 | Microsoft .NET Core SDK 的安全性更新 (2024 年 11 月) | Nessus | Windows | 2024/11/12 | 2025/1/17 | critical |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
111708 | F5 Networks BIG-IP:MySQL 弱點 (K16845) (BACKRONYM) | Nessus | F5 Networks Local Security Checks | 2018/8/15 | 2024/8/21 | medium |
78165 | F5 Networks BIG-IP:Apache Commons FileUpload 弱點 (SOL15189) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/3/10 | high |
38831 | 網路時間通訊協定程序 (ntpd) 4.x < 4.2.4p7 / 4.x < 4.2.5p74 crypto_recv() 函式 RCE | Nessus | Misc. | 2009/5/20 | 2018/7/16 | high |
104261 | F5 網路 BIG-IP:tcpdump 弱點 (K55129614) | Nessus | F5 Networks Local Security Checks | 2017/10/31 | 2019/1/4 | critical |
46702 | MySQL Community Server < 5.1.47 / 5.0.91 多個弱點 | Nessus | Databases | 2010/5/24 | 2018/11/15 | medium |
234029 | Joomla 4.0.x < 4.4.13 / 5.0.x < 5.2.6 Joomla 5.2.6 安全性版本 (5925-joomla-5-2-6-security-release) | Nessus | CGI abuses | 2025/4/8 | 2025/4/11 | high |
86548 | MySQL Enterprise Monitor 2.3.x < 2.3.21 / 3.0.x < 3.0.23 多個弱點 | Nessus | CGI abuses | 2015/10/22 | 2021/1/19 | high |
87435 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL86772626) | Nessus | F5 Networks Local Security Checks | 2015/12/17 | 2019/1/4 | high |
87502 | ISC BIND 9.x < 9.9.8-P2 / 9.10.x < 9.10.3-P2 回應剖析類別屬性處理 DoS | Nessus | DNS | 2015/12/18 | 2020/4/27 | high |
89056 | 早於 5.7.11 的 MySQL 5.7.x 版本的多個弱點 | Nessus | Databases | 2016/3/1 | 2019/11/20 | medium |
91193 | Squid 3.x < 3.5.17 / 4.x < 4.0.9 Esi.cc 多個弱點 | Nessus | Firewalls | 2016/5/17 | 2025/2/18 | critical |
91329 | F5 Networks BIG-IP:Apache 弱點 (SOL17251) | Nessus | F5 Networks Local Security Checks | 2016/5/26 | 2021/3/10 | medium |
91433 | F5 Networks BIG-IP:多個 PHP 弱點 (SOL17377) | Nessus | F5 Networks Local Security Checks | 2016/6/2 | 2019/4/11 | critical |
91997 | 早於 5.7.13 的 MySQL 5.7.x 版本的多個弱點 | Nessus | Databases | 2016/7/20 | 2025/2/18 | medium |
93375 | 早於 5.5.52 的 MySQL 5.5.x 版本的多個弱點 | Nessus | Databases | 2016/9/8 | 2019/11/14 | critical |
122823 | WordPress < 5.1.1 多個弱點 | Nessus | CGI abuses | 2019/3/14 | 2025/5/14 | high |
132099 | WordPress < 5.3.1 | Nessus | CGI abuses | 2019/12/18 | 2025/5/14 | medium |
149210 | ISC BIND GSS-TSIG SPNEGO 緩衝區溢位 (CVE-2021-25216) | Nessus | DNS | 2021/4/30 | 2021/11/9 | critical |
78623 | Asterisk 資訊洩漏 (AST-2014-011) (POODLE) | Nessus | Misc. | 2014/10/22 | 2023/6/23 | low |
79603 | F5 Networks BIG-IP:Apache 弱點 (SOL15877) | Nessus | F5 Networks Local Security Checks | 2014/11/28 | 2021/3/10 | medium |