146619 | McAfee Endpoint Security for Windows < 10.6.1 / 10.7.0 2021 年 2 月更新不當存取控制 (SB10345) (CVE-2021-23880) | Nessus | Windows | 2021/2/19 | 2021/2/25 | medium |
14685 | PsNews index.php 多個參數 XSS | Nessus | CGI abuses : XSS | 2004/9/8 | 2021/1/19 | medium |
190102 | Fortinet Fortigate HTTPSd 中的格式字串錯誤 (FG-IR-23-138) | Nessus | Firewalls | 2024/2/7 | 2025/2/14 | high |
190448 | ISC BIND 9.16.12 < 9.16.48/9.16.12-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 宣告失敗 (cve-2023-5679) | Nessus | DNS | 2024/2/13 | 2024/7/26 | high |
128149 | Check Point Gaia 作業系統系統管理員密碼截斷 (sk155172) | Nessus | Firewalls | 2019/8/26 | 2019/8/26 | critical |
128549 | Samba 4.9.x < 4.9.13 / 4.10.x < 4.10.8 / 4.11.0rc3 安全性繞過 (CVE-2019-10197) | Nessus | Misc. | 2019/9/6 | 2019/11/8 | critical |
129310 | F5 Networks BIG-IP:Linux SACK 延遲弱點 (K26618426) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/3 | high |
130060 | Cisco Finesse 應用裝置使用者資料資訊洩漏弱點 (Cisco-SA-20130812-CVE-2013-3455) | Nessus | CISCO | 2019/10/21 | 2019/10/31 | medium |
17720 | Samba SWAT 3.0.2 - 3.0.4 HTTP 基本驗證 base64 緩衝區溢位 | Nessus | Misc. | 2011/11/18 | 2022/4/11 | critical |
17722 | Samba < 3.0.2 mksmbpasswd.sh 未初始化密碼 | Nessus | Misc. | 2011/11/18 | 2018/7/27 | high |
177576 | F5 Networks BIG-IP:HTTP 設定檔弱點 (K43881487) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/5/10 | high |
177580 | F5 Networks BIG-IP:BIG-IP SSL OCSP 驗證設定檔弱點 (K56412001) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/10/3 | high |
177584 | F5 Networks BIG-IP:iControl REST 和 tmsh 弱點 (K83284425) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/5/10 | medium |
17769 | OpenSSL AES 定時攻擊 | Nessus | Web Servers | 2012/1/4 | 2024/10/7 | medium |
17806 | MySQL < 4.1.20 / 5.0.22 / 5.1.11 SQL 插入 | Nessus | Databases | 2012/1/16 | 2018/7/16 | high |
17815 | MySQL < 3.22 可讀取記錄 | Nessus | Databases | 2012/1/18 | 2018/11/15 | medium |
17835 | MySQL < 5.0.90 / 5.1.43 / 5.5.0-m2 多個緩衝區溢位問題 | Nessus | Databases | 2012/1/18 | 2018/11/15 | high |
17837 | MySQL < 6.0.9-alpha / 5.5.3 存取控制弱點 | Nessus | Databases | 2012/1/18 | 2018/11/15 | medium |
17838 | MySQL < 3.23.50 / 4.0.24 / 4.1.6 / 5.0.3 不安全的暫存檔建立 | Nessus | Databases | 2012/1/18 | 2018/11/15 | medium |
15929 | Squid < 2.5.STABLE8 格式錯誤的主機名稱錯誤訊息資訊洩漏 | Nessus | Firewalls | 2004/12/9 | 2018/7/30 | medium |
159348 | Joomla 2.5.x < 3.10.7/4.0.x < 4.1.1 多個弱點 (5857-joomla-4-1-1-and-3-10-7-release) | Nessus | CGI abuses | 2022/3/30 | 2025/5/14 | critical |
159591 | PCI DSS 合規性:使用預設憑證的銷售點 (POS) 軟體 | Nessus | Databases | 2022/4/7 | 2024/3/5 | medium |
187098 | Intel BIOS Firmware CVE-2022-32231 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
187099 | Intel BIOS Firmware CVE-2022-26837 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | high |
187899 | Microsoft .NET Core SDK 的安全性更新 (CVE-2024-0057) | Nessus | Windows | 2024/1/10 | 2024/2/16 | critical |
187902 | SAP NetWeaver AS ABAP XSS (2024 年 1 月) | Nessus | Web Servers | 2024/1/10 | 2024/1/15 | medium |
192026 | Microsoft .NET Core SDK 安全性更新 (2024 年 3 月) | Nessus | Windows | 2024/3/13 | 2024/9/10 | high |
192468 | osbuild-composer < 94 爭用情形 | Nessus | Misc. | 2024/3/22 | 2024/3/25 | medium |
192481 | F5 Networks BIG-IP:BIND 弱點 (K000138990) | Nessus | F5 Networks Local Security Checks | 2024/3/22 | 2024/12/5 | high |
166914 | Cisco Identity Services Engine 存取控制不充分 (cisco-sa-ise-access-contol-EeufSUCx) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | high |
166919 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9 (SVD-2022-1104) | Nessus | CGI abuses | 2022/11/3 | 2023/2/17 | medium |
166920 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1109) | Nessus | CGI abuses | 2022/11/3 | 2023/10/5 | medium |
166930 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1106) | Nessus | CGI abuses | 2022/11/3 | 2023/10/5 | high |
168370 | NVIDIA Windows GPU 顯示驅動程式 (2022 年 11 月) | Nessus | Windows | 2022/12/2 | 2024/3/8 | high |
161865 | Cisco IOS XE 軟體 Unified Threat Defense DoS (cisco-sa-snort-dos-s2R7W9UU) | Nessus | CISCO | 2022/6/6 | 2024/5/3 | high |
161883 | Cisco Firepower Threat Defense 軟體透明模式 DoS (cisco-sa-asa-ftd-dos-JxYWMJyL) | Nessus | CISCO | 2022/6/6 | 2023/3/31 | high |
161951 | SonicWall Secure Mobile Access (SMA) 12.4.x < 12.4.1-02994 多個弱點 (SNWLID-2022-0009) | Nessus | CGI abuses | 2022/6/8 | 2025/5/8 | critical |
161977 | Apache APISIX < 2.13.0 輸入驗證 | Nessus | Misc. | 2022/6/9 | 2022/6/13 | critical |
16206 | Bugzilla 內部錯誤回應 XSS | Nessus | CGI abuses : XSS | 2005/1/19 | 2022/4/11 | medium |
162123 | Drupal 9.2.x < 9.2.21/9.3.x < 9.3.16 Drupal 多個弱點 (SA-CORE-2022-011) | Nessus | CGI abuses | 2022/6/10 | 2022/7/5 | high |
162785 | SAP NetWeaver AS Java 反向索引標籤劫持 (2965315) | Nessus | Web Servers | 2022/7/7 | 2023/3/23 | medium |
163399 | NVIDIA Windows GPU 顯示驅動程式 (2022 年 5 月) | Nessus | Windows | 2022/7/22 | 2024/3/8 | critical |
180289 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6 (SVD-2023-0802) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
180290 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0806) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
180502 | .NET Core SDK 的安全性更新 (2023 年 8 月) | Nessus | Windows | 2023/9/5 | 2025/1/1 | high |
19392 | Clever Copy 多個弱點 (XSS、路徑洩漏、資訊洩漏) | Nessus | CGI abuses | 2005/8/7 | 2021/1/19 | medium |
20068 | TWiki %INCLUDE 參數任意命令注入 | Nessus | CGI abuses | 2005/10/20 | 2025/5/14 | medium |
201104 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150045) | Nessus | Web Servers | 2024/6/27 | 2024/8/29 | high |
20295 | ListManager 錯誤訊息資訊洩漏 | Nessus | CGI abuses | 2005/12/12 | 2021/1/19 | medium |
209709 | F5 Networks BIG-IP:libarchive 弱點 (K000148256) | Nessus | F5 Networks Local Security Checks | 2024/10/25 | 2025/4/24 | medium |