88589 | Cisco Unified Computing System Manager CGI RCE (CSCur90888) (遠端檢查) | Nessus | CGI abuses | 2016/2/5 | 2019/11/20 | critical |
88903 | Symantec Encryption Management Server 3.3.2 < 3.3.2 MP12 多個弱點 (SYM16-002) | Nessus | Misc. | 2016/2/23 | 2022/4/11 | high |
10858 | 多個供應商格式錯誤的 SNMP 設陷處理 DoS | Nessus | SNMP | 2002/2/13 | 2018/11/15 | medium |
195211 | F5 BIG-IP Next Central Manager < 20.2.0 SQLi (K000138733) (直接檢查) | Nessus | Web Servers | 2024/5/9 | 2025/7/14 | critical |
24873 | Squid < 2.6.STABLE12 src/client_side.c clientProcessRequest() 函式 TRACE 要求 DoS | Nessus | Firewalls | 2007/3/23 | 2020/6/12 | medium |
139030 | Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 多個弱點 (000253095) | Nessus | Firewalls | 2020/7/28 | 2021/1/4 | critical |
159570 | WordPress Social Warfare 外掛程式 < 3.5.3 XSS | Nessus | CGI abuses | 2022/4/7 | 2025/5/14 | medium |
233656 | Kubernetes Ingress NGINX 控制器任意程式碼執行 (CVE-2025-1974) | Nessus | CGI abuses | 2025/4/1 | 2025/7/14 | critical |
169631 | PHP 8.1.x < 8.1.14 | Nessus | CGI abuses | 2023/1/6 | 2025/5/26 | critical |
142712 | Oracle Solaris PAM parse_user_name() 緩衝區溢位 (CVE-2020-14871) | Nessus | Misc. | 2020/11/11 | 2025/7/28 | critical |
192148 | 已安裝 Microsoft Azure Data Studio (Windows) | Nessus | Windows | 2024/3/15 | 2025/7/28 | info |
58991 | RuggedCom RuggedOS 預設 'factory' 帳戶後門程式 | Nessus | SCADA | 2012/6/12 | 2025/7/28 | critical |
156166 | 透過回呼關聯進行的 Apache Log4Shell RCE 偵測 (直接檢查 SSH) | Nessus | Misc. | 2021/12/17 | 2025/7/28 | critical |
64912 | Apache 2.2.x < 2.2.24 多個 XSS 弱點 | Nessus | Web Servers | 2013/2/27 | 2018/6/29 | medium |
65601 | Squid 3.x < 3.2.9 / 3.3.3 strHdrAcptLangGetItem 格式錯誤的 Accept-Language 拒絕服務 | Nessus | Firewalls | 2013/3/18 | 2019/11/27 | high |
69449 | IBM WebSphere Application Server 8.0 < Fix Pack 7 多種弱點 | Nessus | Web Servers | 2013/8/23 | 2022/12/5 | high |
70728 | Apache PHP-CGI 遠端程式碼執行 | Nessus | CGI abuses | 2013/11/1 | 2023/4/25 | critical |
71426 | PHP 5.3.x < 5.3.28 多個 OpenSSL 弱點 | Nessus | CGI abuses | 2013/12/14 | 2025/5/26 | high |
71427 | PHP 5.4.x < 5.4.23 OpenSSL openssl_x509_parse() 記憶體損毀 | Nessus | CGI abuses | 2013/12/14 | 2025/5/26 | high |
72342 | Synology DiskStation Manager 4.0-x < 4.0-2259 / 4.1-x / 4.2-x < 4.2-3243 SLICEUPLOAD 函式遠端程式碼執行 | Nessus | CGI abuses | 2014/2/5 | 2021/1/19 | critical |
73133 | Puppet Enterprise 3.x < 3.1.2 DTLS 重新傳輸 DoS | Nessus | CGI abuses | 2014/3/21 | 2021/1/19 | medium |
73412 | OpenSSL 活動訊號資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/4/8 | 2023/4/25 | high |
73917 | ESXi 5.5 < 版本 1746974 / 5.5 更新 1 < 版本 1746018 OpenSSL 程式庫多個弱點 (遠端檢查) (Heartbleed) | Nessus | Misc. | 2014/5/8 | 2023/4/25 | high |
74010 | Cisco TelePresence Video Communication Server 活動訊號資訊洩漏 (Heartbleed) | Nessus | CISCO | 2014/5/14 | 2023/4/25 | high |
76131 | OpenSSL 中的 Cisco TelePresence MCU 系列裝置有多個弱點 | Nessus | CISCO | 2014/6/18 | 2019/11/26 | medium |
76509 | HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 活動訊號資訊洩漏 (Heartbleed) | Nessus | Misc. | 2014/7/15 | 2023/4/25 | high |
76776 | HP OneView < 1.10 OpenSSL 多個弱點 (HPSBGN03068) | Nessus | CGI abuses | 2014/7/24 | 2021/1/19 | medium |
242167 | Zyxel 舊型 DSL CPE 路由器存在多個弱點 | Nessus | Misc. | 2025/7/16 | 2025/7/16 | critical |
90925 | Acme mini_httpd 通訊協定字串處理記憶體洩漏 | Nessus | Web Servers | 2016/5/5 | 2019/11/19 | medium |
90705 | Splunk Enterprise < 5.0.15 / 6.0.11 / 6.1.10 / 6.2.9 / 6.3.3.4 或 Splunk Light < 6.2.9 / 6.3.3.4 多個弱點 (DROWN) | Nessus | CGI abuses | 2016/4/25 | 2019/11/20 | critical |
91995 | 早於 5.6.31 的 MySQL 5.6.x 版本的多個弱點 | Nessus | Databases | 2016/7/20 | 2019/11/14 | high |
92949 | ESXi 5.0 < 版本 3982828 / 5.1 < 版本 3872664 / 5.5 < 版本 4179633 / 6.0 < 版本 3620759 多個弱點 (VMSA-2016-0010) (遠端檢查) | Nessus | Misc. | 2016/8/12 | 2021/1/6 | high |
138140 | F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902) (直接檢查) | Nessus | CGI abuses | 2020/7/6 | 2023/1/18 | critical |
182969 | Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (直接檢查) | Nessus | CGI abuses | 2023/10/12 | 2025/7/14 | critical |
101063 | Drupal 7.x < 7.56 / 8.x < 8.3.4 多個弱點 (SA-CORE-2017-003) | Nessus | CGI abuses | 2017/6/27 | 2022/4/11 | critical |
101526 | PHP 7.0.x < 7.0.21 多個弱點 | Nessus | CGI abuses | 2017/7/13 | 2025/5/26 | critical |
101845 | Oracle E-Business 多個弱點 (2017 年 7 月 CPU) (SWEET32) | Nessus | Misc. | 2017/7/20 | 2022/4/11 | critical |
104031 | PostgreSQL 空白密碼處理遠端驗證繞過 | Nessus | Databases | 2017/10/20 | 2025/7/14 | critical |
104815 | Exim < 4.89.1 釋放後使用 BDAT 遠端程式碼執行 | Nessus | SMTP problems | 2017/11/29 | 2019/11/12 | critical |
122095 | iLO 4 < 2.53 遠端程式碼執行弱點 | Nessus | CGI abuses | 2019/2/11 | 2021/5/18 | critical |
236788 | Fortinet FortiOS 和 FortiProxy 遠端程式碼執行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
173897 | Cacti 1.2.22 命令插入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
212244 | Adobe Connect <= 11.4.7 多個弱點 (APSB24-99) | Nessus | CGI abuses | 2024/12/10 | 2025/5/16 | critical |
242845 | SimpleHelp < 5.5.11 XSRF | Nessus | Web Servers | 2025/7/25 | 2025/7/25 | medium |
70742 | IBM Domino 8.5.x < 8.5.3 FP 5 多個弱點 | Nessus | Misc. | 2013/11/4 | 2022/5/25 | critical |
71859 | IBM Domino 9.x < 9.0.1 多個弱點 (未經認證的檢查) | Nessus | Misc. | 2014/1/8 | 2022/5/25 | critical |
139875 | Joomla 2.5.x < 3.9.21 多個弱點 (5821-joomla-3-9-21) | Nessus | CGI abuses | 2020/8/27 | 2025/5/14 | medium |
207061 | Kibana < 8.15.1 (ESA-2024-27) | Nessus | CGI abuses | 2024/9/12 | 2025/3/6 | high |
61493 | Sielco Sistemi Winlog 任意檔案洩漏 | Nessus | SCADA | 2012/8/10 | 2025/7/14 | medium |
80101 | IPMI v2.0 密碼雜湊洩漏 | Nessus | General | 2014/12/18 | 2020/6/12 | high |