78164 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL15159) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/5/5 | high |
78183 | F5 Networks BIG-IP:OpenSSL 弱點 (SOL15404) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2019/1/4 | critical |
78219 | F5 Networks BIG-IP:Apache mod_imap 中的 XSS 弱點 (SOL8186) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2021/1/11 | medium |
78511 | Drupal 7.x < 7.32 SQLi | Nessus | CGI abuses | 2014/10/16 | 2022/4/11 | high |
79437 | WordPress < 3.7.5 / 3.8.5 / 3.9.3 / 4.0.1 多個弱點 | Nessus | CGI abuses | 2014/11/25 | 2025/5/14 | medium |
79580 | CUPS < 2.0.1 SSLv3 舊版加密弱點 (POODLE) | Nessus | Misc. | 2014/11/26 | 2023/6/23 | low |
193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 2024/4/12 | 2024/7/12 | critical |
138466 | .NET Core SDK 的安全性更新 (2020 年 7 月) | Nessus | Windows | 2020/7/14 | 2023/4/25 | high |
201199 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0705) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | high |
209711 | Fortinet FortiWeb OpenSSH regreSSHion 攻擊 (CVE-2024-6387) (FG-IR-24-258) | Nessus | Firewalls | 2024/10/25 | 2025/5/13 | critical |
238289 | Palo Alto Networks PAN-OS 10.2.x < 10.2.8 / 11.0.x < 11.0.3 弱點 | Nessus | Palo Alto Local Security Checks | 2025/6/12 | 2025/6/13 | high |
78068 | Apache Subversion 1.0.x - 1.7.17 / 1.8.x < 1.8.10 多個弱點 | Nessus | Windows | 2014/10/6 | 2018/7/30 | medium |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
238105 | FGSP 中的 Fortinet Fortigate Firewall 工作階段插入 (FG-IR-24-287) | Nessus | Firewalls | 2025/6/10 | 2025/6/10 | low |
77389 | Pivotal Web Server 5.x < 5.4.1 多個 OpenSSL 弱點 | Nessus | Web Servers | 2014/8/26 | 2019/11/25 | medium |
88429 | F5 Networks BIG-IP:NTP 弱點 (SOL10905) | Nessus | F5 Networks Local Security Checks | 2016/1/28 | 2021/1/11 | medium |
95944 | F5 網路 BIG-IP:NTP 弱點 (K51444934) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/6/22 | high |
121311 | Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p5 Denial Of Service Vulnerability | Nessus | Misc. | 2019/1/22 | 2019/10/31 | high |
147626 | F5 Networks BIG-IP:iControl REST 未經驗證的遠端命令執行弱點 (K03009991) | Nessus | F5 Networks Local Security Checks | 2021/3/10 | 2024/5/10 | critical |
177116 | Fortinet Fortigate sslvpn 預先驗證中的堆積緩衝區溢位弱點 (FG-IR-23-097) | Nessus | Firewalls | 2023/6/12 | 2024/10/29 | critical |
117602 | Webmin <= 1.590 多個弱點 | Nessus | CGI abuses | 2018/9/19 | 2019/11/5 | medium |
160537 | F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K23605346) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2025/7/29 | critical |
234349 | F5 Networks BIG-IP:BIND 弱點 (K000150814) | Nessus | F5 Networks Local Security Checks | 2025/4/15 | 2025/4/15 | high |
192737 | XZ Utils 5.6.0 / 5.6.1 Liblzma 後門程式檢查 | Nessus | Misc. | 2024/4/1 | 2024/10/23 | critical |
242169 | Sophos XG Firewall <= 17.5.12 RCE | Nessus | Firewalls | 2025/7/16 | 2025/7/17 | critical |
243282 | NVIDIA Linux GPU 顯示驅動程式 (2025 年 7 月) | Nessus | Misc. | 2025/8/1 | 2025/8/1 | high |
245593 | HP LaserJet Pro 印表機資訊洩漏 (HPSBPI04040) | Nessus | Misc. | 2025/8/8 | 2025/8/8 | medium |
78197 | F5 Networks BIG-IP:多個 GNU Bash 弱點 (SOL15629) (Shellshock) | Nessus | F5 Networks Local Security Checks | 2014/10/10 | 2022/12/5 | critical |
92667 | F5 Networks BIG-IP:多個 PCRE 弱點 (SOL20225390) | Nessus | F5 Networks Local Security Checks | 2016/8/2 | 2021/3/10 | high |
62678 | Drupal 7.x < 7.16 多個弱點 | Nessus | CGI abuses | 2012/10/24 | 2022/4/7 | medium |
83877 | Cisco Prime LAN Management Solution ntpd 多個弱點 | Nessus | CISCO | 2015/5/28 | 2018/11/15 | high |
86631 | 網路時間通訊協定程序 (ntpd) < 4.2.8p4 多個弱點 | Nessus | Misc. | 2015/10/28 | 2019/11/20 | critical |
86774 | F5 Networks BIG-IP:NTP 弱點 (SOL17566) | Nessus | F5 Networks Local Security Checks | 2015/11/6 | 2019/1/4 | high |
92927 | FreeBSD:FreeBSD -- 多個 ntp 弱點 (7cfcea05-600a-11e6-a6c3-14dae9d210b8) | Nessus | FreeBSD Local Security Checks | 2016/8/12 | 2021/1/4 | high |
72714 | phpMyAdmin 3.x >= 3.3.1 / 4.x < 4.1.7 import.php XSS (PMASA-2014-1) | Nessus | CGI abuses : XSS | 2014/2/26 | 2025/5/14 | low |
77305 | phpMyAdmin 4.0.x < 4.0.10.2 / 4.1.x < 4.1.14.3 / 4.2.x < 4.2.7.1 多個 XSS 弱點 (PMASA-2014-8 - PMASA-2014-9) | Nessus | CGI abuses : XSS | 2014/8/21 | 2025/5/14 | low |
79599 | phpMyAdmin 4.0.x < 4.0.10.6 / 4.1.x < 4.1.14.7 / 4.2.x < 4.2.12 多個弱點 (PMASA-2014-13 - PMASA-2014-16) | Nessus | CGI abuses | 2014/11/27 | 2024/11/22 | medium |
79797 | phpMyAdmin 4.0.x < 4.0.10.7 / 4.1.x < 4.1.14.8 / 4.2.x < 4.2.13.1 多個弱點 (PMASA-2014-17 - PMASA-2014-18) | Nessus | CGI abuses | 2014/12/8 | 2024/11/22 | medium |
88054 | 網路時間通訊協定程序 (ntpd) 3.x / 4.x < 4.2.8p6 多個弱點 | Nessus | Misc. | 2016/1/21 | 2025/2/18 | medium |
93111 | WordPress < 4.6 多個弱點 | Nessus | CGI abuses | 2016/8/25 | 2025/5/14 | high |
111968 | Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p12 / 4.3.x < 4.3.94 Multiple Vulnerabilities | Nessus | Misc. | 2018/8/17 | 2019/4/5 | critical |
119615 | WordPress < 4.9.9 / 5.x < 5.0.1 跨網站指令碼弱點 | Nessus | CGI abuses | 2018/12/13 | 2025/5/14 | critical |
125387 | Apache Subversion 1.10.x < 1.10.4 / 1.11.x < 1.11.1 mod_dav_svn DoS | Nessus | Windows | 2019/5/24 | 2019/10/30 | high |
179948 | Intel BIOS 韌體權限提升 (INTEL-SA-00813) (CVE-2022-37343) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
85653 | Drupal 7.x < 7.39 多個弱點 | Nessus | CGI abuses | 2015/8/26 | 2022/4/11 | high |
189825 | WordPress 6.0 < 6.4.3 | Nessus | CGI abuses | 2024/1/30 | 2025/5/14 | high |
149475 | WordPress 5.7 < 5.7.2 / 5.6 < 5.6.4 / 5.5 < 5.5.5 / 5.4 < 5.4.6 / 5.3 < 5.3.8 / 5.2 < 5.2.11 | Nessus | CGI abuses | 2021/5/13 | 2025/5/14 | high |
72686 | MyBB < 1.6.11 多個弱點 | Nessus | CGI abuses | 2014/2/25 | 2025/5/14 | medium |
56620 | WordPress < 3.1.4 / 3.2-RC3 多個 Blind SQL 插入弱點 | Nessus | CGI abuses | 2011/10/24 | 2025/5/14 | medium |
210345 | Cisco Firepower Threat Defense Software Database with Snort 偵測引擎安全性原則繞過和 DoS 問題 (cisco-sa-ftd-vdb-snort-djj4cnbR) | Nessus | CISCO | 2024/11/5 | 2025/2/26 | medium |