搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
78552OpenSSL 0.9.8 < 0.9.8zc 多個弱點NessusWeb Servers2014/10/172024/6/7
critical
188069Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94066)NessusCGI abuses2024/1/162024/6/5
high
188071Atlassian Confluence < 7.19.18 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-94064)NessusCGI abuses2024/1/162024/6/5
high
189240Atlassian Confluence < 7.19.17 / 8.0.x < 8.5.5 / 8.6.x < 8.7.2 (CONFSERVER-93516)NessusCGI abuses2024/1/192024/6/5
high
200507GitLab 16.10.0 < 16.10.6 / 16.11.0 < 16.11.3 (CVE-2024-5469)NessusCGI abuses2024/6/142024/7/12
low
121115Apache Tomcat 7.0.0 < 7.0.2NessusWeb Servers2019/1/112024/5/23
medium
198226JetBrains TeamCity 多個弱點NessusMisc.2024/5/312024/5/31
high
73404OpenSSL 1.0.1 < 1.0.1g 多個弱點NessusWeb Servers2014/4/82024/6/7
high
73836McAfee Web Gateway OpenSSL 資訊洩漏 (Heartbleed)NessusMisc.2014/5/22023/4/25
high
180006Jenkins Plugin 多個弱點 (2023 年 8 月 16 日)NessusCGI abuses2023/8/212024/6/5
high
183891OpenSSL 3.0.0 < 3.0.12 多個弱點NessusWeb Servers2023/10/252024/6/7
high
103782Apache Tomcat 7.0.0 < 7.0.82NessusWeb Servers2017/10/112024/5/23
high
131166Cisco IOS 軟體 Integrated Services Module for VPN DoS (cisco-sa-20180328-dos)NessusCISCO2019/11/212023/4/25
high
138362Cisco Firepower Device Manager Web 介面偵測NessusCISCO2020/7/102024/7/17
info
181927IBM Data Risk Manager 不安全的預設密碼 (CVE-2020-4429)NessusCGI abuses2023/9/272024/7/17
critical
86193Cisco ADE-OS Prime Collaboration Provisioning 偵測NessusCISCO2015/9/292024/7/17
info
202083NetScaler ADC 和 NetScaler Gateway 多個弱點 (CTX677944)NessusCGI abuses2024/7/102024/7/11
high
81374Apache ActiveMQ 5.x < 5.10.1/5.11.0 多個弱點NessusCGI abuses2015/2/162024/6/6
high
118035Apache Tomcat 7.0.23 < 7.0.91NessusWeb Servers2018/10/102024/5/23
medium
118037Apache Tomcat 9.0.0.M1 < 9.0.12 開放重新導向弱點NessusWeb Servers2018/10/102024/5/6
medium
133267Cisco IOS XR 軟體邊界閘道通訊協定 DoS (cisco-sa-20181003-iosxr-dos)NessusCISCO2020/1/282021/4/8
medium
151216Cisco Data Center Network Manager 授權繞過弱點 (cisco-sa-dcnm-authbypass-OHBPbxu)NessusCISCO2021/7/12022/5/9
medium
194473Apache Tomcat 9.0.0.M1 < 9.0.44 多個弱點NessusWeb Servers2024/4/292024/5/23
medium
202114Juniper Junos OS 多個弱點 (JSA82975)NessusJunos Local Security Checks2024/7/102024/7/19
high
202125Juniper Junos OS 弱點 (JSA83019)NessusJunos Local Security Checks2024/7/102024/7/19
medium
202136Juniper Junos OS 弱點 (JSA82999)NessusJunos Local Security Checks2024/7/102024/7/19
medium
166545nginx 1.1.x < 1.23.2 / 1.0.x < 1.22.1 記憶體洩漏NessusWeb Servers2022/10/262023/11/2
high
178475OpenSSL 1.1.1 < 1.1.1v 多個弱點NessusWeb Servers2023/7/192024/6/7
medium
183397Oracle MySQL Enterprise Monitor (2023 年 10 月 CPU)NessusCGI abuses2023/10/192023/10/19
critical
190438OpenSSH 中的 QNAP QTS / QuTS hero 弱點 (QSA-24-06)NessusMisc.2024/2/132024/2/13
medium
190555QNAP QTS/QuTS hero QTS 和 QuTS hero 中的多個弱點 (QSA-23-57)NessusMisc.2024/2/152024/2/22
medium
164019Juniper Junos DOS (JSA10928)NessusJunos Local Security Checks2022/8/102024/6/18
high
164897Juniper Junos OS DOS (JSA69711)NessusJunos Local Security Checks2022/9/92024/6/18
high
178646Juniper Junos OS 多個弱點 (JSA69720)NessusJunos Local Security Checks2023/7/202023/7/20
medium
197936Atlassian Confluence 6.0.1 < 7.19.22/7.20.x < 8.5.9/8.6.x < 8.9.1 SQLI (CONFSERVER-95837)NessusCGI abuses2024/5/272024/7/2
critical
201037Atlassian Jira < 9.4.21 / 9.12.x < 9.12.8 / 9.15.x < 9.16.0 (JRASERVER-77713)NessusCGI abuses2024/6/262024/6/28
high
202115Juniper Junos OS 弱點 (JSA83011)NessusJunos Local Security Checks2024/7/102024/7/18
high
202122Juniper Junos OS 弱點 (JSA83008)NessusJunos Local Security Checks2024/7/102024/7/10
high
202126Juniper Junos OS 弱點 (JSA83012)NessusJunos Local Security Checks2024/7/102024/7/10
medium
202181GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5470)NessusCGI abuses2024/7/112024/7/15
low
202323NetScaler SDX 拒絕服務 (CTX677998)NessusCGI abuses2024/7/122024/7/15
medium
103565Cisco IOS 軟體 DHCP 遠端程式碼執行弱點NessusCISCO2017/10/22023/4/25
critical
103669Cisco IOS 軟體 NAT 拒絕服務 (cisco-sa-20170927-nat)NessusCISCO2017/10/52023/4/25
high
103694Cisco IOS XE 軟體網際網路金鑰交換拒絕服務弱點NessusCISCO2017/10/62024/5/3
high
123462Tenable Nessus < 8.3.0 多個弱點 (TNS-2019-02)NessusMisc.2019/3/282023/2/8
medium
124160MySQL 8.0.x < 8.0.16 多個弱點 (2019 年 4 月 CPU) (2019 年 7 月 CPU)NessusDatabases2019/4/182024/5/31
critical
202577Apache 2.4.x < 2.4.62 多個弱點NessusWeb Servers2024/7/172024/7/19
high
177745GitLab 15.3 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-3444)NessusCGI abuses2023/6/292024/5/17
medium
177749GitLab 13.7 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-2576)NessusCGI abuses2023/6/292024/5/17
medium
187585GitLab 12.6 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39910)NessusCGI abuses2024/1/32024/5/17
medium