235032 | Apache Tomcat 11.0.0.M1 < 11.0.6 多個弱點 | Nessus | Web Servers | 2025/4/30 | 2025/8/5 | high |
242976 | MongoDB 8.0.x < 8.0.10 DoS (SERVER-106751) | Nessus | Misc. | 2025/7/29 | 2025/7/29 | medium |
232834 | Juniper Junos OS 本機任意程式碼執行 (JSA93446) | Nessus | Junos Local Security Checks | 2025/3/17 | 2025/3/19 | medium |
178442 | Citrix ADC 和 Citrix Gateway 多個弱點 (CTX561482) | Nessus | CGI abuses | 2023/7/18 | 2025/5/27 | critical |
192622 | Cisco IOS XE 軟體 SD 存取架構邊緣節點 DoS (cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG) | Nessus | CISCO | 2024/3/27 | 2025/7/31 | high |
193267 | Cisco IOS XE 軟體的輔助非同步連接埠 DoS (cisco-sa-aux-333WBz8f) | Nessus | CISCO | 2024/4/12 | 2025/7/31 | medium |
193268 | Cisco IOS XE 軟體定位器/ID 分離通訊協定 DoS (cisco-sa-lisp-3gYXs3qP) | Nessus | CISCO | 2024/4/12 | 2025/7/31 | high |
206798 | Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.14 / 8.6.x < 9.0.1 (CONFSERVER-97720) | Nessus | CGI abuses | 2024/9/9 | 2025/7/31 | high |
214826 | GitLab 10.6 <16.9.7/16.10 < 16.10.5/16.11 < 16.11.2 (CVE-2024-1211) | Nessus | CGI abuses | 2025/1/30 | 2025/8/6 | high |
206801 | SonicWall SonicOS 不當存取控制 (SNWLID-2024-0015) | Nessus | Firewalls | 2024/9/9 | 2024/10/25 | critical |
215125 | Cisco IOS XE 軟體 SNMP DoS (cisco-sa-snmp-dos-sdxnSUcW) | Nessus | CISCO | 2025/2/7 | 2025/3/24 | high |
215126 | Cisco IOS 軟體 SNMP DoS (cisco-sa-snmp-dos-sdxnSUcW) | Nessus | CISCO | 2025/2/7 | 2025/3/24 | high |
204971 | OSGeo GeoTools RCE (CVE-2024-36404) | Nessus | CGI abuses | 2024/8/2 | 2024/10/7 | critical |
240621 | GitLab 17.2 <17.11.5/18.0 < 18.0.3/18.1 < 18.1.1 (CVE-2025-1754) | Nessus | CGI abuses | 2025/6/26 | 2025/7/4 | medium |
216168 | GitLab 8.3 <17.6.5/17.7 < 17.7.4/17.8 < 17.8.2 (CVE-2025-1212) | Nessus | CGI abuses | 2025/2/12 | 2025/8/7 | high |
189234 | Oracle MySQL Server 8.0.x < 8.0.36 (2024 年 10 月 CPU) | Nessus | Databases | 2024/1/19 | 2025/4/18 | high |
242694 | Juniper Junos OS 弱點 (JSA100051) | Nessus | Junos Local Security Checks | 2025/7/25 | 2025/7/25 | high |
78693 | Cisco NX-OS GNU Bash 環境變數命令插入弱點 (cisco-sa-20140926-bash) (Shellshock) | Nessus | CISCO | 2014/10/27 | 2022/12/5 | critical |
78770 | Cisco UCS Director 程式碼插入 (CSCur02877) (Shellshock) | Nessus | CISCO | 2014/10/31 | 2022/12/5 | critical |
79584 | Cisco TelePresence Conductor Bash 遠端程式碼執行 (Shellshock) | Nessus | CISCO | 2014/11/26 | 2022/12/5 | critical |
95632 | MariaDB 10.1.0 < 10.1.18 多個弱點 | Nessus | Databases | 2016/12/8 | 2025/7/17 | high |
241652 | Juniper Junos OS 弱點 (JSA100053) | Nessus | Junos Local Security Checks | 2025/7/9 | 2025/7/18 | high |
241654 | Juniper Junos OS 弱點 (JSA100091) | Nessus | Junos Local Security Checks | 2025/7/9 | 2025/7/18 | high |
234127 | GitLab 7.7 <17.8.7/17.9 < 17.9.6/17.10 < 17.10.4 (CVE-2025-0362) | Nessus | CGI abuses | 2025/4/10 | 2025/4/25 | medium |
180007 | Microsoft SQL Server ODBC 驅動程式的安全性更新 (2023 年 8 月) | Nessus | Misc. | 2023/8/21 | 2023/11/9 | high |
241555 | Azure Service Fabric Explorer 資訊洩漏 (2025 年 7 月) | Nessus | Windows | 2025/7/8 | 2025/7/11 | medium |
173251 | Apache Tomcat 9.0.0.M1 < 9.0.72 | Nessus | Web Servers | 2023/3/22 | 2025/3/13 | medium |
180192 | Apache Tomcat 8.5.0 < 8.5.93 | Nessus | Web Servers | 2023/8/25 | 2024/5/23 | medium |
180193 | Apache Tomcat 10.1.0.M1 < 10.1.13 | Nessus | Web Servers | 2023/8/25 | 2024/5/23 | medium |
210599 | Secure Web Appliance XSS (cisco-sa-esa-wsa-sma-xss-zYm3f49n) | Nessus | CISCO | 2024/11/8 | 2025/2/6 | medium |
216585 | Cisco Secure Email Gateway 電子郵件篩選繞過 (cisco-sa-esa-mailpol-bypass-5nVcJZMw) | Nessus | CISCO | 2025/2/21 | 2025/8/1 | medium |
205205 | GitLab 8.12 <17.0.6/17.1 < 17.1.4/17.2 < 17.2.2 (CVE-2024-3035) | Nessus | CGI abuses | 2024/8/8 | 2024/8/30 | high |
106394 | Juniper Junos 金鑰交換初始化處理記憶體耗盡遠端 DoS (JSA10837) | Nessus | Junos Local Security Checks | 2018/1/26 | 2018/7/12 | high |
141564 | IBM WebSphere Application Server 8.0.0.x < 8.0.0.15 / 8.5.x < 8.5.5.13 / 9.0.x < 9.0.0.7 RCE (CVE-2016-1000031) | Nessus | Web Servers | 2020/10/20 | 2024/10/23 | critical |
148123 | Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.0.21 / 8.1.x < 8.1.13 / 9.0.x < 9.0.7 多個弱點 | Nessus | Palo Alto Local Security Checks | 2021/3/25 | 2022/5/10 | medium |
152483 | GitLab 10.5 <13.10.5/13.11 < 13.11.5/13.12 < 13.12.2 (CVE-2021-22214) | Nessus | Misc. | 2021/8/11 | 2025/7/14 | high |
181454 | Adobe Experience Manager 5.6.1、6.0.0 和 6.1.0 多個弱點 (APSB16-05) | Nessus | Misc. | 2023/9/14 | 2024/10/23 | high |
101268 | Cisco IOS SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2023/9/26 | high |
101269 | Cisco IOS XE SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 2017/7/7 | 2024/5/3 | high |
129359 | MariaDB 10.0.0 < 10.0.13 多個弱點 | Nessus | Databases | 2019/9/26 | 2025/7/17 | high |
182922 | Juniper Junos OS 多個弱點 (JSA73176) | Nessus | Junos Local Security Checks | 2023/10/11 | 2023/10/11 | critical |
201108 | Atlassian Confluence 1.0.1 < 7.19.23 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 (CONFSERVER-95943) | Nessus | CGI abuses | 2024/6/27 | 2025/5/22 | high |
74364 | OpenSSL 1.0.1 < 1.0.1h 多個弱點 | Nessus | Web Servers | 2014/6/6 | 2024/10/23 | high |
78586 | Palo Alto Networks PAN-OS < 5.0.14 / 5.1.x < 5.1.9 / 6.0.x < 6.0.4 OpenSSL MitM | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2018/7/24 | medium |
101788 | Apache 2.4.x < 2.4.27 多個弱點 | Nessus | Web Servers | 2017/7/18 | 2022/4/11 | critical |
142216 | MariaDB 10.3.0 < 10.3.26 多個弱點 | Nessus | Databases | 2020/11/2 | 2025/7/17 | high |
234128 | GitLab < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-1677) | Nessus | CGI abuses | 2025/4/10 | 2025/4/25 | medium |
234130 | GitLab 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2469) | Nessus | CGI abuses | 2025/4/10 | 2025/4/25 | low |
238313 | GitLab 2.10 <17.10.7/17.11 < 17.11.3/18.0 < 18.0.1 (CVE-2025-5996) | Nessus | CGI abuses | 2025/6/12 | 2025/6/13 | medium |
141797 | MySQL 5.7.x < 5.7.32 多個弱點 (2020 年 10 月 CPU) | Nessus | Databases | 2020/10/22 | 2022/5/11 | medium |