搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
202137Juniper Junos OS 弱點 (JSA82982)NessusJunos Local Security Checks2024/7/102024/7/12
high
101268Cisco IOS SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp)NessusCISCO2017/7/72023/9/26
high
101269Cisco IOS XE SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp)NessusCISCO2017/7/72024/5/3
high
103697Apache Tomcat 8.0.0.RC1 < 8.0.47NessusWeb Servers2017/10/62024/5/23
high
152986Tenable SecurityCenter < 5.19.0 多個弱點 (TNS-2021-14)NessusMisc.2021/9/32024/5/10
critical
167869MariaDB 10.0.0 < 10.0.16 多個弱點NessusDatabases2022/11/182023/12/26
critical
174226Samba 中的 QNAP QTS 緩衝區溢位弱點 (QSA-23-03)NessusMisc.2023/4/132023/11/7
high
178464Zyxel USG < 5.37 命令插入 (CVE-2023-28767)NessusFirewalls2023/7/192023/12/1
high
189244VMware Aria Automation 存取控制弱點 (VMSA-2024-0001)NessusMisc.2024/1/192024/1/26
high
201946Tenable.ad< 3.59.5 多個弱點 (TNS-2024-11)NessusMisc.2024/7/82024/7/9
high
82699Mac OS X 10.10.x < 10.10.3 多個弱點 (FREAK)NessusMacOS X Local Security Checks2015/4/102024/5/28
critical
170113Apache 2.4.x < 2.4.55 多個弱點NessusWeb Servers2023/1/182023/3/10
critical
201108Atlassian Confluence 1.0.1 < 7.19.23 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 (CONFSERVER-95943)NessusCGI abuses2024/6/272024/6/28
high
160302Cisco 整合式通訊產品 XSRF (cisco-sa-ucm-csrf-jrKP4eNT)NessusCISCO2022/4/282024/4/5
medium
161865Cisco IOS XE 軟體 Unified Threat Defense DoS (cisco-sa-snort-dos-s2R7W9UU)NessusCISCO2022/6/62024/5/3
high
187475GitLab 14.1.1 <14.1.7/14.2 < 14.2.5/14.3 < 14.3.1 (CVE-2021-39890)NessusCGI abuses2024/1/22024/5/17
critical
99372Cisco NX-OS 失敗驗證處理遠端 DoS (cisco-sa-20170315-nss1)NessusCISCO2017/4/142019/11/13
medium
99438Palo Alto Networks PAN-OS 7.0.x < 7.0.14 / 7.1.x < 7.1.9 多個弱點 (PAN-SA-2017-0008 - PAN-SA-2017-0010)NessusPalo Alto Local Security Checks2017/4/182018/7/24
high
99472Cisco Wireless LAN Controller 多個 DoSNessusCISCO2017/4/192020/8/20
high
99984Jenkins < 2.46.2 / 2.57 和 Jenkins Enterprise < 1.625.24.1 / 1.651.24.1 / 2.7.24.0.1 / 2.46.2.1 多個弱點NessusCGI abuses2017/5/42024/6/5
critical
89687Palo Alto Networks PAN-OS 多個弱點 (PAN-SA-2016-0002、PAN-SA-2016-0004)NessusPalo Alto Local Security Checks2016/3/42019/1/2
high
178442Citrix ADC 和 Citrix Gateway 多個弱點 (CTX561482)NessusCGI abuses2023/7/182024/2/12
critical
178478OpenSSL 3.0.0 < 3.0.10 多個弱點NessusWeb Servers2023/7/192024/1/8
medium
194922Splunk Universal Forwarder 9.0.0 < 9.0.7、9.1.0 < 9.1.2 (SVD-2023-1107)NessusCGI abuses2024/5/22024/5/29
medium
202113Juniper Junos OS 弱點 (JSA82996)NessusJunos Local Security Checks2024/7/102024/7/12
medium
202117Juniper Junos OS 弱點 (JSA82991)NessusJunos Local Security Checks2024/7/102024/7/10
high
202183GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5257)NessusCGI abuses2024/7/112024/7/15
low
202597Oracle MySQL Enterprise Monitor (2024 年 7 月 CPU)NessusCGI abuses2024/7/182024/7/18
high
103670Cisco IOS 軟體 PROFINET 拒絕服務 (cisco-sa-20170927-profinet)NessusCISCO2017/10/52023/4/25
high
103693Cisco IOS 軟體網際網路金鑰交換拒絕服務弱點NessusCISCO2017/10/62023/4/25
high
134305Palo Alto Networks PAN-OS 7.1 < 7.1.25 / 8.0 < 8.0.20 / 8.1 < 8.1.8 / 9.0 < 9.0.2 OpenSSL 弱點NessusPalo Alto Local Security Checks2020/3/62022/12/6
medium
169944Juniper Junos OS 弱點 (JSA70200)NessusJunos Local Security Checks2023/1/122023/7/20
medium
189070NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX584986l)NessusCGI abuses2024/1/162024/5/7
high
200753IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.21 身分偽造弱點 (7158031)NessusWeb Servers2024/6/202024/7/19
high
202130Juniper Junos OS 弱點 (JSA75726)NessusJunos Local Security Checks2024/7/102024/7/19
high
202131Juniper Junos OS 弱點 (JSA79101)NessusJunos Local Security Checks2024/7/102024/7/19
medium
202133Juniper Junos OS 弱點 (JSA82998)NessusJunos Local Security Checks2024/7/102024/7/19
medium
202138Juniper Junos OS 弱點 (JSA83010)NessusJunos Local Security Checks2024/7/102024/7/19
high
202145Juniper Junos OS 弱點 (JSA82992)NessusJunos Local Security Checks2024/7/102024/7/19
medium
90153Apache Struts 2.x < 2.3.28 多個弱點 (S2-028) (S2-029) (S2-030) (S2-034)NessusMisc.2016/3/242022/4/11
high
90358Cisco IOS Smart Install 封包影像清單參數處理 DoS (cisco-sa-20160323-smi)NessusCISCO2016/4/62019/11/20
high
91812Apache Struts 2.x < 2.3.29 多個弱點NessusMisc.2016/6/242022/4/11
high
91854Cisco IOS 區域型防火牆功能安全性繞過 (CSCun94946)NessusCISCO2016/6/272019/11/14
medium
92320Apache 2.4.18 / 2.4.20 X.509 憑證驗證繞過NessusWeb Servers2016/7/152022/4/11
high
158900Apache 2.4.x < 2.4.53 多個弱點NessusWeb Servers2022/3/142023/11/6
critical
138148Cisco IOS XE 軟體 Web UI 權限提升 (cisco-sa-webui-PZgQxjfG)NessusCISCO2020/7/72024/5/3
high
201207Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0713)NessusCGI abuses2024/7/12024/7/12
medium
90762Oracle 資料庫多種弱點 (2016 年 4 月 CPU)NessusDatabases2016/4/272022/4/11
critical
90763VMware vRealize Automation 6.x < 6.2.4 不明的已存 XSS (VMSA-2016-0003)NessusCGI abuses : XSS2016/4/272020/6/12
medium
90773Apache Struts 2.x < 2.3.28.1 多個弱點NessusMisc.2016/4/282022/4/11
critical