搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
44064Novell NetWare 6.5 Support Pack 1.1 管理/安裝本機資訊洩漏NessusNetware2011/9/262018/7/16
low
47683CUPS < 1.4.4 多個弱點NessusMisc.2010/7/82018/7/6
high
47760ISC BIND 9「RRSIG」記錄類型遠端 DoSNessusDNS2010/7/192018/6/27
medium
49693Squid < 3.1.8 / 3.2.0.2 NULL 指標解除參照拒絕服務NessusFirewalls2010/9/282018/7/30
medium
44400Squid < 3.0.STABLE19 / 3.1.0.14 / 2.6.STABLE23 strListGetItem 函式存在遠端 DoS 弱點NessusFirewalls2010/2/52018/11/15
medium
45591Squid < 3.0.STABLE24 / 2.7.STABLE8 / 2.6。STABLE24NessusFirewalls2010/4/212018/7/30
medium
35009ClamAV < 0.94.2 cli_check_jpeg_exploit() 格式錯誤的 JPEG 檔案 DoSNessusGain a shell remotely2008/12/32018/7/6
medium
35087ClamAV < 0.94 多個弱點NessusGain a shell remotely2008/12/112018/11/15
high
35628Openfire < 3.6.3 多個弱點NessusCGI abuses2009/2/92021/1/19
medium
35635MS09-004: Microsoft SQL Server 中的弱點可讓遠端程式碼執行 (959420) (未受認證的檢查)NessusWindows2009/2/112022/4/11
critical
47114Atlassian JIRA 4.1.x < 4.1.2 多個弱點NessusCGI abuses2010/6/222024/6/5
medium
47158MySQL Community Server < 5.1.48 拒絕服務NessusDatabases2010/6/292018/11/15
low
52503Samba 3.x < 3.3.15 / 3.4.12 / 3.5.7「FD_SET」記憶體損毀NessusMisc.2011/3/22018/11/15
medium
52536Apache Derby「BUILTIN」驗證不安全的密碼雜湊NessusDatabases2011/3/32018/7/10
high
53576Atlassian Confluence 2.x >= 2.7 / 3.x < 3.4.9 多個 XSSNessusCGI abuses : XSS2011/4/282022/4/11
low
58433Asterisk ast_parse_digest 函式 HTTP 摘要式驗證字串剖析遠端溢位 (AST-2012-003)NessusMisc.2012/3/222022/4/11
critical
58454Zenphoto < 1.4.2.1 多個弱點NessusCGI abuses2012/3/232022/4/11
medium
96489MariaDB 5.5.x < 5.5.54 多個弱點NessusDatabases2017/1/132022/11/18
high
106624lighttpd < 1.4.19 多個弱點NessusWeb Servers2018/2/62018/2/7
medium
78134F5 Networks BIG-IP:多個 PHP 弱點 (SOL13519)NessusF5 Networks Local Security Checks2014/10/102021/3/10
critical
200359Fortinet Fortigate (FG-IR-24-036)NessusFirewalls2024/6/112024/6/11
high
94166MySQL 5.6.x < 5.6.34 多個弱點 (2016 年 10 月 CPU) (SWEET32)NessusDatabases2016/10/202019/11/14
critical
96143IBM Tivoli Storage Manager FastBack Mount CMountDismount::GetVaultDump RCENessusGeneral2016/12/272019/11/13
critical
187098Intel BIOS Firmware CVE-2022-32231 (INTEL-SA-00717)NessusMisc.2023/12/192023/12/19
medium
187099Intel BIOS Firmware CVE-2022-26837 (INTEL-SA-00717)NessusMisc.2023/12/192023/12/20
high
85946F5 Networks BIG-IP:Apache 弱點 (SOL15902)NessusF5 Networks Local Security Checks2015/9/162019/1/4
medium
179209F5 Networks BIG-IP:BIG-IP 和 BIG-IQ iControl SOAP 弱點 (K000133472)NessusF5 Networks Local Security Checks2023/8/22024/5/10
medium
13660Samba SWAT HTTP 基本驗證 base64 溢位NessusWeb Servers2004/7/222018/11/15
high
17720Samba SWAT 3.0.2 - 3.0.4 HTTP 基本驗證 base64 緩衝區溢位NessusMisc.2011/11/182022/4/11
critical
160395F5 Networks BIG-IP:Expat 弱點 (K23231802)NessusF5 Networks Local Security Checks2022/5/12024/1/8
high
161373F5 Networks BIG-IP:Diffie-Hellman 金鑰協同協定弱點 (K83120834)NessusF5 Networks Local Security Checks2022/5/192024/1/2
high
28228Samba < 3.0.27 多個弱點NessusMisc.2007/11/162018/11/15
high
100298WordPress < 4.7.5 多個弱點NessusCGI abuses2017/5/192024/6/5
high
145073dnsmasq < 2.83 多個弱點 (DNSPOOQ)NessusDNS2021/1/192022/12/7
high
136745Drupal 7.0.x < 7.70 / 7.0.x < 7.70 / 8.7.x < 8.7.14 / 8.8.x < 8.8.6 多個弱點 (drupal-2020-05-20)NessusCGI abuses2020/5/212022/12/5
medium
149522PTC OPC UA 伺服器的多個弱點NessusSCADA2021/5/172024/7/17
critical
128973MariaDB 10.2.0 < 10.2.22 多個弱點NessusDatabases2019/9/182019/10/21
medium
129062MariaDB 10.0.0 < 10.0.38 多個弱點NessusDatabases2019/9/202022/5/19
medium
129356MariaDB 10.1.0 < 10.1.38 多個弱點NessusDatabases2019/9/262022/5/19
medium
78143F5 Networks BIG-IP:BIND 拒絕服務攻擊 (SOL14201)NessusF5 Networks Local Security Checks2014/10/102021/3/10
high
190448ISC BIND 9.16.12 < 9.16.48/9.16.12-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 宣告失敗 (cve-2023-5679)NessusDNS2024/2/132024/7/26
high
192481F5 Networks BIG-IP:BIND 弱點 (K000138990)NessusF5 Networks Local Security Checks2024/3/222024/7/24
high
83347MySQL 5.1.x < 5.7.3 SSL/TLS 降級 MitM (BACKRONYM)NessusDatabases2015/5/122019/11/25
medium
101859F5 網路 BIG-IP:SSHD session.c 弱點 (K93532943)NessusF5 Networks Local Security Checks2017/7/212019/1/4
medium
165337ESXi 6.5 / 6.7 / 7.0 堆積溢位 RCE (VMSA-2022-0001)NessusMisc.2022/9/232023/3/23
high
78770Cisco UCS Director 程式碼插入 (CSCur02877) (Shellshock)NessusCISCO2014/10/312022/12/5
critical
17835MySQL < 5.0.90 / 5.1.43 / 5.5.0-m2 多個緩衝區溢位問題NessusDatabases2012/1/182018/11/15
high
106195PowerDNS Recursor 4.0.x < 4.0.8 CNAME 剖析器 DoS (CVE-2017-15120)NessusDNS2018/1/192019/11/8
high
149033Xen x86 爭用情形與釋放後使用 (XSA-345)NessusMisc.2021/4/282021/4/29
high
101268Cisco IOS SNMP 封包處理遠端緩衝區溢位多個 RCE (cisco-sa-20170629-snmp)NessusCISCO2017/7/72023/9/26
high