搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
86256F5 Networks BIG-IP:OpenSSL 弱點 (SOL16139) (FREAK)NessusF5 Networks Local Security Checks2015/10/52021/3/10
medium
85241ISC BIND 9.7.x < 9.9.7-P2 / 9.10.x < 9.10.2-P3 TKEY 查詢處理遠端 DoSNessusDNS2015/8/52018/6/27
high
87416Joomla! < 3.4.6 多個弱點NessusCGI abuses2015/12/162024/6/5
critical
95939F5 網路 BIG-IP:BIND 弱點 (K18829561)NessusF5 Networks Local Security Checks2016/12/202019/1/4
high
108546Webmin 1.x < 1.160 遠端程式碼執行NessusCGI abuses2018/3/222019/11/8
high
129310F5 Networks BIG-IP:Linux SACK 延遲弱點 (K26618426)NessusF5 Networks Local Security Checks2019/9/252023/11/3
high
129316F5 Networks BIG-IP:Linux SACK 錯誤弱點 (K78234183)NessusF5 Networks Local Security Checks2019/9/252023/11/3
high
59795Quagga < 0.99.9 BGPD 多個拒絕服務弱點NessusMisc.2012/6/292018/11/15
low
122058Samba < 3.4.0 Remote Code Execution VulnerabilityNessusMisc.2019/2/82019/10/31
high
138506SAP NetWeaver AS Java 多個弱點NessusWeb Servers2020/7/152023/4/25
critical
141915IBM WebSphere Application Server 9.0.x < 9.0.0.9 MITM (CVE-2018-8039)NessusWeb Servers2020/10/272020/11/30
high
205612SAP NetWeaver AS Java 缺少授權檢查 (3438085)NessusWeb Servers2024/8/152024/8/16
medium
134171針對替代 PCI 指派方法採取 Xen 裝置隔離權限提升弱點 (XSA-306)NessusMisc.2020/3/22021/1/14
medium
205623F5 Networks BIG-IP:BIG-IP MPTCP 弱點 (K000138477)NessusF5 Networks Local Security Checks2024/8/152024/8/23
high
87906F5 Networks BIG-IP:Linux 核心弱點 (SOL94105604)NessusF5 Networks Local Security Checks2016/1/142019/1/4
low
96106F5 網路 BIG-IP:OpenSSH 弱點 (K14845276)NessusF5 Networks Local Security Checks2016/12/272019/4/11
medium
189373Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 驗證繞過 (CVE-2024-0204)NessusCGI abuses2024/1/232024/4/16
critical
29216Squid < 2.6。STABLE18 快取更新回覆存在不明 DoS 弱點NessusFirewalls2007/12/42018/11/15
medium
165312ISC BIND 9.9.3-S1 < 9.16.33-S1 / 9.0.0 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 / 9.18.0 < 9.18.7 / 9.19.0 < 9.19.5 弱點 (cve-2022-2795)NessusDNS2022/9/222024/2/16
medium
166297F5 Networks BIG-IP:BIND 弱點 (K27155546)NessusF5 Networks Local Security Checks2022/10/202024/5/7
high
201104IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150045)NessusWeb Servers2024/6/272024/8/29
high
171133OpenSSH 9.1 重複釋放NessusMisc.2023/2/82024/3/27
medium
184223F5 Networks BIG-IP:應用裝置模式中經驗證的 F5 BIG-IP Guided Configuration 第三方 lodash 和 jQuery 的弱點 (K12492858)NessusF5 Networks Local Security Checks2023/11/22024/1/4
high
92914FreeBSD:FreeBSD -- stdio 中的緩衝區溢位 (74ded00e-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks2016/8/122021/1/4
medium
128549Samba 4.9.x < 4.9.13 / 4.10.x < 4.10.8 / 4.11.0rc3 安全性繞過 (CVE-2019-10197)NessusMisc.2019/9/62019/11/8
critical
138395F5 Networks BIG-IP:Spectre SWAPGS 小工具弱點 (K31085564)NessusF5 Networks Local Security Checks2020/7/142024/5/30
medium
76309Attachmate Reflection 活動訊號資訊洩漏 (Heartbleed)NessusWindows2014/6/302023/4/25
high
81782IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL 程式庫多個弱點 (經認證的檢查) (Heartbleed)NessusWindows2015/3/122023/4/25
high
180502.NET Core SDK 的安全性更新 (2023 年 8 月)NessusWindows2023/9/52023/9/6
high
165311ISC BIND 9.9.12 < 9.16.33 / 9.10.7 < 9.16.33 / 9.11.4-S1 < 9.16.33-S1 / 9.11.3 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 / 9.18.0 < 9.18.7 / 9.19.0 < 9.19.5 記憶體耗盡 (cve-2022-38178)NessusDNS2022/9/222023/1/26
high
108811Windows Server 2008 重大 RCE 弱點 (未經認證) (PCI/DSS)NessusWindows2018/4/32020/8/5
critical
205625F5 Networks BIG-IP:Apache HTTP Server 弱點 (K000140693)NessusF5 Networks Local Security Checks2024/8/152024/8/23
high
129359MariaDB 10.0.0 < 10.0.13 多個弱點NessusDatabases2019/9/262022/5/19
high
154695F5 Networks BIG-IP:Node.js 弱點 (K53225395)NessusF5 Networks Local Security Checks2021/10/282024/5/7
critical
91515網路時間通訊協定程序 (ntpd) 4.x < 4.2.8p8 / 4.3.x < 4.3.93 多個弱點NessusMisc.2016/6/82020/4/27
high
95959F5 網路 BIG-IP:NTP 弱點 (K03331206)NessusF5 Networks Local Security Checks2016/12/212020/6/22
medium
93718MariaDB 10.1.x < 10.1.9 多個弱點NessusDatabases2016/9/262019/11/14
high
80886MySQL 5.5.x < 5.5.41 / 5.6.x < 5.6.22 多個弱點NessusDatabases2015/1/212018/11/15
high
108548Webmin < 1.230 miniserv.pl 驗證繞過NessusCGI abuses2018/3/222019/11/8
high
69273Joomla! 2.5.x < 2.5.14 / 3.x < 3.1.5 檔案上傳任意程式碼執行NessusCGI abuses2013/8/82024/6/5
medium
151011Liferay Portal 不安全還原序列化 (CST-7213)NessusCGI abuses2021/6/252024/6/5
high
162123Drupal 9.2.x < 9.2.21/9.3.x < 9.3.16 Drupal 多個弱點 (SA-CORE-2022-011)NessusCGI abuses2022/6/102022/7/5
high
177565F5 Networks BIG-IP:OpenSSL 弱點 (K000132941)NessusF5 Networks Local Security Checks2023/6/232024/3/18
high
111227Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) 多個弱點 (INTEL-SA-00112)NessusWindows2018/7/232024/9/3
high
111107NVIDIA Linux GPU 顯示器驅動程式多個弱點NessusWindows2018/7/162024/9/4
high
132100Cisco NX-OS 軟體權限提升弱點NessusCISCO2019/12/182024/9/3
high
110266Apache Zookeeper x < 3.4.10 / 3.5.x < 3.5.4 Missing Authentication Remote Quorum Joining VulnerabilityNessusMisc.2018/5/312022/4/11
high
142592Cisco IOS XR RCE (cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2)NessusCISCO2020/11/62021/9/10
critical
172603SAP NetWeaver AS Java 多個弱點 (2023 年 3 月)NessusWeb Servers2023/3/162023/8/30
high
17697MySQL < 4.0.27 / 4.1.19 / 5.0.21 多個弱點NessusDatabases2011/11/182018/11/15
medium