搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
158039Microsoft SQL Server 的安全性更新 (2022 年 2 月)NessusMisc.2022/2/142023/3/2
high
156326SAP NetWeaver AS Java XSS (2956398)NessusWeb Servers2021/12/282021/12/29
medium
166617Citrix ADC 和 Citrix Gateway 多個弱點 (CTX319135)NessusCGI abuses2022/10/272022/10/28
high
166916Cisco Identity Services Engine 軟體資源耗盡 (cisco-sa-ise-sec-atk-dos-zw5RCUYp)NessusCISCO2022/11/32023/8/25
medium
166924Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1107)NessusCGI abuses2022/11/32023/10/5
high
166931Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9 (SVD-2022-1105)NessusCGI abuses2022/11/32023/2/17
high
166932Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1108)NessusCGI abuses2022/11/32023/10/5
medium
166310Oracle MySQL Server (2022 年 10 月 CPU)NessusDatabases2022/10/202023/11/1
medium
166467Joomla 4.0.x < 4.2.4 多個弱點 (5870-joomla-4-2-4-security-release)NessusCGI abuses2022/10/252024/6/5
medium
166496F5 Networks BIG-IP:Intel 處理器弱點 (K11601010)NessusF5 Networks Local Security Checks2022/10/252024/5/7
medium
166567F5 Networks BIG-IP:OpenSSH 用戶端弱點 (K48050136)NessusF5 Networks Local Security Checks2022/10/262024/2/3
medium
165349適用於 cBR 8 融合式寬頻路由器的 Cisco IOS XE 軟體的簡易網路管理通訊協定 DoS (cisco-sa-cbr8snmp-zGjkZ9Fc)NessusCISCO2022/9/232023/3/23
high
165530適用於 Catalyst 存取點上內嵌式無線控制器的 Cisco IOS XE 軟體存在權限提升弱點 (cisco-sa-ewc-priv-esc-nderYLtK)NessusCISCO2022/9/292023/3/21
medium
167058F5 Networks BIG-IP:OpenSSH 弱點 (K21350967)NessusF5 Networks Local Security Checks2022/11/82024/1/5
medium
167098Joomla 4.0.x < 4.2.5 Joomla 4.2.5 安全性和錯誤修正版本 (5873-joomla-4-2-5-security-and-bug-fix-release)NessusCGI abuses2022/11/82024/6/5
medium
167492Xen:Oxenstored 32->31 位元整數截斷問題 (XSA-420)NessusMisc.2022/11/152023/9/8
medium
166242F5 Networks BIG-IP:BIG-IP PEM 與 AFM TMUI、TMSH 和 iControl REST 弱點 (K93723284)NessusF5 Networks Local Security Checks2022/10/192023/11/3
medium
176362F5 Networks BIG-IP:Vim/Neovim 弱點 (K93144355)NessusF5 Networks Local Security Checks2023/5/252024/5/7
high
176486Joomla 4.2.x < 4.3.2 多個弱點 (5887-joomla-4-3-2-security-and-bug-fix-release)NessusCGI abuses2023/5/302024/6/5
high
176557Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0605)NessusCGI abuses2023/6/12024/4/26
medium
176559Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0603)NessusCGI abuses2023/6/12024/4/26
high
176566Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0604)NessusCGI abuses2023/6/12024/4/26
medium
177465ISC BIND 9.16.33 < 9.16.42 / 9.16.33-S1 < 9.16.42-S1 / 9.18.7 < 9.18.16 / 9.18.11-S1 < 9.18.16-S1 弱點 (cve-2023-2911)NessusDNS2023/6/212023/9/21
high
17723Samba smbmnt 本機權限提升NessusMisc.2011/11/182024/6/14
high
17825MySQL 4.1.13 之前版本的拒絕服務NessusDatabases2012/1/182018/11/15
low
17828MySQL 4.1.13a / 5.0.11 Zlib 之前版本的程式庫緩衝區溢位NessusDatabases2012/1/182018/7/16
medium
17834MySQL 5.0.92 之前版本的多個拒絕服務NessusDatabases2012/1/182018/11/15
medium
17805MySQL < 4.1.12 / 5.0.4 不安全的權限NessusDatabases2012/1/162018/11/15
medium
17810MySQL < 4.1.18 / 5.0.19 / 5.1.6 拒絕服務NessusDatabases2012/1/162018/11/15
medium
17811MySQL < 5.0.89 / 5.1.42 / 5.4.2 / 5.5.1 / 6.0.14 用戶端 XSSNessusDatabases2012/1/162018/11/15
low
17816MySQL 3.x 密碼洩漏NessusDatabases2012/1/182018/11/15
high
159145Drupal 9.2.x < 9.2.16 / 9.3.x < 9.3.9 Drupal 弱點 (SA-CORE-2022-006)NessusCGI abuses2022/3/222022/4/26
high
15924Blog Torrent < 0.81 btdownload.php 多個弱點NessusCGI abuses2004/12/72021/1/19
medium
163400NVIDIA Linux GPU 顯示驅動程式 (2022 年 5 月)NessusMisc.2022/7/222024/3/8
critical
164820SAP NetWeaver AS ABAP SSRF (3194674)NessusWeb Servers2022/9/72023/3/23
medium
46351Samba < 3.4.8 / 3.5.2 工作階段設定 AndX DoSNessusMisc.2010/5/172018/11/15
medium
19512Gallery EXIF 資料 XSSNessusCGI abuses : XSS2005/8/272022/4/11
medium
80228Allegro RomPager HTTP Cookie Management 遠端程式碼執行弱點 (Misfortune Cookie)NessusWeb Servers2014/12/242018/11/15
critical
82799MySQL 5.5.x < 5.5.42 / 5.6.x < 5.6.23 多個 DoS 弱點 (2015 年 4 月 CPU)NessusDatabases2015/4/152018/11/15
medium
94984F5 網路 BIG-IP:OpenSSL 弱點 (K23230229)NessusF5 Networks Local Security Checks2016/11/212019/1/4
high
94985F5 網路 BIG-IP:OpenSSL 弱點 (K36488941)NessusF5 Networks Local Security Checks2016/11/212019/1/4
high
17833MySQL < 5.0.54 / 5.1.23 / 6.0.4 拒絕服務NessusDatabases2012/1/182018/11/15
medium
80196Juniper Junos Space GNU Bash 命令插入弱點 (JSA10648) (Shellshock)NessusJunos Local Security Checks2014/12/222022/12/5
critical
154933Accellion File Transfer Appliance < 9_12_416 多個弱點NessusCGI abuses2021/11/52023/4/25
critical
179207F5 Networks BIG-IP:BIG-IP 組態公用程式弱點 (K000134535)NessusF5 Networks Local Security Checks2023/8/22024/5/10
medium
185736SAP NetWeaver AS Java 多個弱點 (2023 年 11 月)NessusWeb Servers2023/11/152023/11/16
medium
184329F5 Networks BIG-IP:Intel 處理器弱點 (K29100014)NessusF5 Networks Local Security Checks2023/11/32024/5/7
medium
184333F5 Networks BIG-IP:TMM 弱點 (K25400442)NessusF5 Networks Local Security Checks2023/11/32023/11/3
high
186352Apache Kylin 2.3.x < 2.3.3/2.4.x < 2.4.2/2.5.x < 2.5.3/2.6.x < 2.6.6/3.x < 3.0.2 命令插入 (CVE-2020-1956)NessusCGI abuses2023/11/282023/11/28
high
18639Drupal 公開註解/張貼任意 PHP 程式碼執行NessusCGI abuses2005/7/82022/4/11
medium