208027 | Grafana Labs 錯誤權限 (cve-2024-8118) | Nessus | Web Servers | 2024/10/2 | 2025/7/22 | medium |
208073 | MantisBT < 2.26.4 資訊洩漏 (0034640) | Nessus | CGI abuses | 2024/10/3 | 2025/8/18 | medium |
183522 | D-Link D-View 8 硬式編碼 JWT 金鑰 (CVE-2023-5074) | Nessus | CGI abuses | 2023/10/20 | 2025/7/14 | critical |
172498 | NETGEAR WNR2000 RCE (PSV-2016-0261) | Nessus | CGI abuses | 2023/3/13 | 2023/3/14 | critical |
183776 | Grafana Labs 目錄遊走 (CVE-2021-43798) | Nessus | Web Servers | 2023/10/24 | 2025/7/14 | high |
20067 | OpenVMPS 記錄函式格式字串 | Nessus | Gain a shell remotely | 2005/10/20 | 2018/7/16 | high |
117882 | AXIS Multiple Vulnerabilities (ACV-128401) | Nessus | Misc. | 2018/10/2 | 2023/3/8 | critical |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (未經認證的檢查) | Nessus | Windows | 2019/5/22 | 2025/7/14 | critical |
232730 | ServiceNow 平台授權繞過 (CVE-2025-0337) | Nessus | CGI abuses | 2025/3/14 | 2025/3/14 | medium |
51139 | PHP 5.2 < 5.2.15 多個弱點 | Nessus | CGI abuses | 2010/12/13 | 2025/5/26 | medium |
53896 | Apache 2.2.x < 2.2.18 APR apr_fnmatch DoS | Nessus | Web Servers | 2011/5/13 | 2018/6/29 | medium |
205459 | Azure CycleCloud 的安全性更新 (2024 年 8 月) | Nessus | Web Servers | 2024/8/13 | 2024/8/16 | high |
176105 | Cisco DNA Center 資訊洩漏 (cisco-sa-dnac-multiple-kTQkGU3) | Nessus | CISCO | 2023/5/19 | 2023/5/29 | medium |
186650 | Apache ActiveMQ RCE (CVE-2023-46604) | Nessus | Misc. | 2023/12/7 | 2025/7/14 | critical |
157848 | SAP NetWeaver AS 去同步弱點 (ICMAD) | Nessus | Web Servers | 2022/2/9 | 2022/12/5 | critical |
101526 | PHP 7.0.x < 7.0.21 多個弱點 | Nessus | CGI abuses | 2017/7/13 | 2025/5/26 | critical |
185164 | HPE OneView 驗證繞過 (CVE-2023-30908) | Nessus | CGI abuses | 2023/11/7 | 2025/7/14 | critical |
21243 | Novell GroupWise Messenger Accept Language 遠端溢位 | Nessus | Gain a shell remotely | 2006/4/19 | 2018/11/15 | critical |
207061 | Kibana < 8.15.1 (ESA-2024-27) | Nessus | CGI abuses | 2024/9/12 | 2025/3/6 | high |
189076 | Intel BIOS Firmware CVE-2022-21198 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
105158 | Huawei HG532e Home Gateway 命令插入 | Nessus | Misc. | 2017/12/11 | 2025/7/14 | high |
53337 | JBoss Enterprise Application Platform「/jmx-console」驗證繞過 | Nessus | Web Servers | 2011/4/8 | 2022/5/25 | medium |
58435 | MS12-020:遠端桌面中的弱點可允許遠端程式碼執行 (2671387) (未經認證的檢查) | Nessus | Windows | 2012/3/22 | 2025/7/14 | high |
77829 | GNU Bash 環境變數處理程式碼插入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
193486 | Oracle Primavera Gateway (2024 年 4 月 CPU) | Nessus | CGI abuses | 2024/4/18 | 2024/7/19 | high |
264582 | IBM WebSphere Application Server Liberty 17.0.0.3 < 25.0.0.10 (7244573) | Nessus | Web Servers | 2025/9/12 | 2025/9/12 | medium |
148918 | Oracle Primavera Unifier (2021 年 4 月 CPU) | Nessus | CGI abuses | 2021/4/22 | 2025/1/24 | medium |
53489 | Apple iTunes < 10.2.2 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2011/4/19 | 2018/11/15 | high |
66499 | Apple iTunes < 11.0.3 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2013/5/17 | 2019/11/27 | critical |
215067 | VMware Aria 作業資訊洩漏 (VMSA-2025-0003) | Nessus | Misc. | 2025/2/6 | 2025/5/15 | medium |
69449 | IBM WebSphere Application Server 8.0 < Fix Pack 7 多種弱點 | Nessus | Web Servers | 2013/8/23 | 2022/12/5 | high |
69987 | Junos Pulse Secure IVE / UAC OS 多個 SSL 弱點 | Nessus | Misc. | 2013/9/19 | 2022/12/5 | high |
89674 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0003) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
125923 | Joomla 3.6.x < 3.9.7 多個弱點 | Nessus | CGI abuses | 2019/6/14 | 2025/5/14 | critical |
134629 | Trend Micro OfficeScan 多個弱點 (000245571) | Nessus | Windows | 2020/3/18 | 2023/4/25 | critical |
159490 | OpenSSH < 7.8 | Nessus | Misc. | 2022/4/4 | 2024/3/27 | medium |
19427 | VERITAS Backup Exec 遠端代理程式靜態密碼任意檔案下載 | Nessus | Misc. | 2005/8/12 | 2018/8/6 | critical |
42873 | 支援 SSL Medium Strength Cipher Suites (SWEET32) | Nessus | General | 2009/11/23 | 2025/2/12 | high |
236788 | Fortinet FortiOS 和 FortiProxy 遠端程式碼執行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
240852 | Trimblecityworks 15.x < 15.8.9 / 23.x < 23.10 還原序列化 RCE | Nessus | Misc. | 2025/6/27 | 2025/6/27 | high |
76131 | OpenSSL 中的 Cisco TelePresence MCU 系列裝置有多個弱點 | Nessus | CISCO | 2014/6/18 | 2019/11/26 | medium |
86122 | OpenSSH MaxAuthTries 繞過 | Nessus | Misc. | 2015/9/24 | 2024/3/27 | high |
128551 | Drupal PHPUnit/Mailchimp 程式碼執行弱點 | Nessus | CGI abuses | 2019/9/6 | 2025/7/14 | critical |
130276 | PHP < 7.1.33 / 7.2.x < 7.2.24 / 7.3.x < 7.3.11 遠端程式碼執行弱點。 | Nessus | CGI abuses | 2019/10/25 | 2025/5/26 | critical |
141810 | WordPress Loginizer 外掛程式< 1.6.4 盲目 SQLi (CVE-2020-27615) | Nessus | CGI abuses | 2020/10/22 | 2025/5/14 | critical |
147171 | Microsoft Exchange 伺服器驗證繞過 | Nessus | Windows | 2021/3/8 | 2025/7/14 | critical |
153885 | Apache HTTP Server 2.4.49路徑遍歷 (CVE-2021-41773) | Nessus | CGI abuses | 2021/10/5 | 2025/7/14 | high |
155600 | Apache HTTP Server 2.4.49 & 2.4.50 路徑遍歷 (CVE-2021-42013) | Nessus | CGI abuses | 2021/11/18 | 2025/7/14 | critical |
187201 | OpenSSH < 9.6 多種弱點 | Nessus | Misc. | 2023/12/22 | 2025/2/28 | medium |
189354 | Oracle MySQL Cluster 8.0.x < 8.0.36 (2024 年 1 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/23 | high |