搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
201090IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150929)NessusWeb Servers2024/6/272024/6/27
high
59793Quagga < 0.98.6 / 0.99.4 多個弱點NessusMisc.2012/6/292019/12/4
medium
118979.NET Core 的安全性更新 (2018 年 11 月)NessusWindows2018/11/162019/11/1
medium
154888F5 Networks BIG-IP:libssh2 弱點 (K90011301)NessusF5 Networks Local Security Checks2021/11/42024/1/3
high
197530F5 Networks BIG-IP:Python 弱點 (K000139691)NessusF5 Networks Local Security Checks2024/5/202024/5/20
critical
190451ISC BIND 9.12.0 < 9.16.48/9.16.8-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 宣告失敗 (cve-2023-5517)NessusDNS2024/2/132024/7/26
high
205624F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K10438187)NessusF5 Networks Local Security Checks2024/8/152024/8/23
medium
125597WordPress < 4.9.9 遠端程式碼執行弱點NessusCGI abuses2019/5/302024/6/4
high
148710Adobe Digital Editions <= 4.5.11.187245 權限提升 (macOS) (APSB21-26)NessusMacOS X Local Security Checks2021/4/162021/9/16
high
161505Drupal 9.2.x < 9.2.20 / 9.3.x < 9.3.14 Drupal 弱點 (SA-CORE-2022-010)NessusCGI abuses2022/5/252022/6/8
high
163235F5 Networks BIG-IP:OpenSSL 弱點 (K92451315)NessusF5 Networks Local Security Checks2022/7/152024/1/3
low
121472Citrix NetScaler Gateway TLS Padding Oracle 弱點 (CTX240139)NessusCGI abuses2019/1/302019/10/31
medium
174521Oracle MySQL Cluster (2023 年 4 月 CPU)NessusDatabases2023/4/202023/7/20
high
177577F5 Networks BIG-IP:BIG-IP Virtual Edition 弱點 (K24572686)NessusF5 Networks Local Security Checks2023/6/232024/5/10
high
186321F5 Networks BIG-IP:Apache 弱點 (K000137702)NessusF5 Networks Local Security Checks2023/11/272024/5/7
medium
148827MariaDB 10.4.0 < 10.4.18 一個弱點NessusDatabases2021/4/202021/4/21
high
148828MariaDB 10.3.0 < 10.3.28 一個弱點NessusDatabases2021/4/202021/4/21
high
154687F5 Networks BIG-IP:Apache HTTPD 弱點 (K72382141)NessusF5 Networks Local Security Checks2021/10/282024/1/4
high
99478ISC BIND 9 < 9.9.9-P8 / 9.9.9-S10 / 9.9.10rc3 / 9.10.4-P8 / 9.10.5rc3 / 9.11.0-P5 / 9.11.1r3 多個弱點NessusDNS2017/4/192019/11/13
high
191467SonicWall Secure Mobile Access < 10.2.1.11-65sv (SNWLID-2024-0001)NessusCGI abuses2024/3/12024/3/1
medium
27055ProFTPD < 1.3.0a 多個弱點NessusFTP2007/10/152018/11/15
critical
147623F5 Networks BIG-IP:TMM 緩衝區溢位弱點 (K56715231)NessusF5 Networks Local Security Checks2021/3/102024/5/10
critical
86655Joomla! 3.x < 3.4.5 多個弱點NessusCGI abuses2015/10/292024/6/5
high
80121MediaWiki < 1.19.22 / 1.22.14 / 1.23.7 多個弱點NessusCGI abuses2014/12/192024/6/5
high
90508Samba 3.x < 4.2.10 / 4.2.x < 4.2.10 / 4.3.x < 4.3.7 / 4.4.x < 4.4.1 多個弱點 (Badlock)NessusMisc.2016/4/132019/11/20
high
17822MySQL < 4.0.14 libmysqlclient 緩衝區溢位NessusDatabases2012/1/182018/11/15
medium
34311MS08-040:Microsoft SQL Server 多個權限提升 (941203) (未經驗證的檢查)NessusWindows2008/9/292022/4/11
critical
36131ClamAV < 0.95.1 多個弱點NessusMisc.2009/4/102018/7/6
medium
77183MediaWiki < 1.19.18 / 1.22.9 / 1.23.2 多個弱點NessusCGI abuses2014/8/132024/6/5
medium
78224F5 Networks BIG-IP:BIND DNS 快取毒害弱點 (SOL8938)NessusF5 Networks Local Security Checks2014/10/102021/1/11
medium
124698Drupal 7.0.x < 7.67 / 8.6.x < 8.6.16 / 8.7.x < 8.7.1 Drupal 弱點 (SA-CORE-2019-007)NessusCGI abuses2019/5/82022/4/11
critical
168022Xenstore:來賓可建立孤立的 Xenstore 節點 (XSA-415)NessusMisc.2022/11/212023/9/8
medium
134891Check Point Gaia 作業系統系統管理員密碼截斷 (sk156192)NessusFirewalls2020/3/252024/3/21
high
138345Arista Networks CloudVision Portal Linux 核心 TCP 多個 DoS (SA0041)NessusMisc.2020/7/92024/3/1
high
143274Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 多個弱點 (SA-CORE-2020-013)NessusCGI abuses2020/11/272022/8/29
high
155594Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 弱點NessusPalo Alto Local Security Checks2021/11/182022/5/26
high
178910OpenSSH < 9.3p2 弱點NessusMisc.2023/7/262024/3/27
critical
81303F5 Networks BIG-IP:OpenSSL 弱點 (SOL16123)NessusF5 Networks Local Security Checks2015/2/122021/3/10
medium
81780IBM Rational ClearQuest 7.1.x < 7.1.2.12 / 8.0.0.x < 8.0.0.8 / 8.0.1.x < 8.0.1.1 多個弱點 (經認證的檢查)NessusWindows2015/3/122018/7/12
medium
101063Drupal 7.x < 7.56 / 8.x < 8.3.4 多個弱點 (SA-CORE-2017-003)NessusCGI abuses2017/6/272022/4/11
critical
170683ISC BIND 9.11.4-S1 < 9.16.37-S1 / 9.16.8-S1 < 9.16.37-S1 宣告失敗 (cve-2022-3488)NessusDNS2023/1/262023/6/30
high
185959.NET Core SDK 拒絕服務 (CVE-2023-36038)NessusWindows2023/11/172024/4/29
high
58662Samba 3.x < 3.6.4 / 3.5.14 / 3.4.16 RPC 多個緩衝區溢位問題NessusMisc.2012/4/112018/11/15
critical
31732McAfee Common Management Agent < 3.6.0.595 UDP 封包處理格式字串NessusCGI abuses2008/4/32021/1/19
high
204694NVIDIA Windows GPU 顯示驅動程式 (2024 年 7 月)NessusWindows2024/7/252024/7/26
high
142419Samba 3.6.x < 4.11.15 / 4.12.x < 4.12.9 / 4.13.x < 4.13.1 多個弱點NessusMisc.2020/11/42021/6/3
medium
42900早於 5.1.41 的 MySQL 5.1 版本的多個弱點NessusDatabases2009/11/252018/11/15
medium
190531F5 Networks BIG-IP:BIG-IP AFM 簽署比對弱點 (K000137595)NessusF5 Networks Local Security Checks2024/2/142024/8/28
high
161801PostgreSQL 10.x < 10.21 / 11.x < 11.16 / 12.x < 12.11 / 13.x < 13.7 / 14.x < 14.3 權限提升弱點NessusDatabases2022/6/32024/3/5
high
201203Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0704)NessusCGI abuses2024/7/12024/7/12
high