201208 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0716) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | medium |
202212 | JetBrains TeamCity < 2024.03.3 多個弱點 | Nessus | Misc. | 2024/7/11 | 2024/10/25 | medium |
148222 | Cisco IOS XE 軟體 ARP 資源管理耗盡 拒絕服務 (cisco-sa-arp-mtfhBfjE) | Nessus | CISCO | 2021/3/30 | 2021/11/9 | medium |
206450 | Atlassian Confluence < 7.19.26 / 7.20.x < 8.5.14 / 8.6.x < 8.9.5 / 9.0.1 (CONFSERVER-97657) | Nessus | CGI abuses | 2024/9/3 | 2024/9/3 | high |
161617 | Tenable Nessus 8.x < 8.15.5 第三方弱點 (TNS-2022-12) | Nessus | Misc. | 2022/5/27 | 2023/10/26 | critical |
177469 | Apache Tomcat 11.0.0-M1 < 11.0.0-M6 | Nessus | Web Servers | 2023/6/21 | 2024/5/23 | high |
177470 | Apache Tomcat 8.5.0 < 8.5.89 | Nessus | Web Servers | 2023/6/21 | 2024/5/23 | high |
42411 | Microsoft Windows SMB 共用項目無權限存取 | Nessus | Windows | 2009/11/6 | 2025/2/26 | high |
164078 | Splunk Enterprise 和 Universal Forwarder < 9.0 不當憑證驗證 | Nessus | CGI abuses | 2022/8/11 | 2022/11/16 | high |
213477 | ZenML < 0.55.5 任意檔案上傳 | Nessus | Artificial Intelligence | 2025/1/3 | 2025/1/16 | high |
162621 | Tenable SecurityCenter 5.19.x/5.20.x/5.21.0多個弱點 (TNS-2022-14) | Nessus | Misc. | 2022/6/30 | 2024/5/10 | critical |
197428 | GitLab 13.1 <13.2.10/13.3.0 < 13.3.7/13.4.0 < 13.4.2 (CVE-2020-13333) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
212669 | Tenable Security Center < 6.5.1 多個弱點 (TNS-2024-20) | Nessus | Misc. | 2024/12/12 | 2024/12/20 | critical |
45359 | OpenSSL < 0.9.8n 多個弱點 | Nessus | Web Servers | 2010/3/26 | 2024/10/23 | high |
197851 | Apache Tomcat 8.5.0 < 8.5.12 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
180293 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0807) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | high |
169955 | Juniper Junos OS 弱點 (JSA70208) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | high |
197078 | Juniper Junos OS 弱點 (JSA75751) | Nessus | Junos Local Security Checks | 2024/5/15 | 2024/5/16 | medium |
72816 | Palo Alto Networks PAN-OS 版本偵測 | Nessus | Firewalls | 2014/3/5 | 2025/7/14 | info |
73683 | NAS4Free 版本 | Nessus | Misc. | 2014/4/14 | 2025/7/14 | info |
78387 | Cisco 整合式管理控制器偵測 | Nessus | CISCO | 2014/10/13 | 2025/7/14 | info |
107070 | Arista Networks 裝置偵測 | Nessus | Misc. | 2018/2/28 | 2025/7/14 | info |
208081 | 已安裝 Infoblox NIOS | Nessus | Misc. | 2024/10/3 | 2025/7/14 | info |
178186 | Juniper Junos OS 弱點 (JSA71661) | Nessus | Junos Local Security Checks | 2023/7/12 | 2023/8/24 | medium |
178202 | Juniper Junos OS 弱點 (JSA71641) | Nessus | Junos Local Security Checks | 2023/7/12 | 2023/8/24 | medium |
179871 | Juniper Junos OS 弱點 (JSA71639) | Nessus | Junos Local Security Checks | 2023/8/15 | 2023/8/15 | high |
202116 | Juniper Junos OS 弱點 (JSA83004) | Nessus | Junos Local Security Checks | 2024/7/10 | 2024/10/29 | high |
202118 | Juniper Junos OS 弱點 (JSA82989) | Nessus | Junos Local Security Checks | 2024/7/10 | 2024/7/10 | high |
202123 | Juniper Junos OS 弱點 (JSA82993) | Nessus | Junos Local Security Checks | 2024/7/10 | 2024/7/19 | medium |
202144 | Juniper Junos OS 弱點 (JSA83007) | Nessus | Junos Local Security Checks | 2024/7/10 | 2024/7/15 | high |
202622 | VMware Aria Automation SQLi 弱點 (VMSA-2024-0017) | Nessus | Misc. | 2024/7/18 | 2024/7/19 | high |
133000 | Cisco IOS Web UI 跨網站要求偽造 (cisco-sa-20200108-ios-csrf) | Nessus | CISCO | 2020/1/16 | 2021/9/24 | high |
215004 | OpenLink Virtuoso < 7.2.14 DoS | Nessus | Misc. | 2025/2/5 | 2025/4/18 | high |
232199 | SonicWall SonicOS SSRF (CVE-2024-53705) (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | high |
183299 | QNAP QTS / QuTS hero 路徑遊走 (QSA-23-42) | Nessus | Misc. | 2023/10/18 | 2023/11/7 | high |
68907 | Juniper Junos SRX Series UAC Enforcer HTTP 遠端程式碼執行 (JSA10574) | Nessus | Junos Local Security Checks | 2013/7/16 | 2018/7/12 | critical |
178476 | OpenSSL 1.0.2 < 1.0.2zi 多個弱點 | Nessus | Web Servers | 2023/7/19 | 2024/10/7 | medium |
179358 | Tenable Nessus < 10.5.4 多個弱點 (TNS-2023-27) | Nessus | Misc. | 2023/8/4 | 2024/6/13 | medium |
210450 | Apache 2.4.x < 2.4.62 多個弱點 (Windows) | Nessus | Web Servers | 2024/11/6 | 2025/7/2 | high |
177997 | GitLab 12.8 < 15.11.11 / 16.0 < 16.0.7 / 16.1 < 16.1.2 (CVE-2023-3484) | Nessus | CGI abuses | 2023/7/5 | 2024/5/17 | medium |
214599 | JetBrains TeamCity 2024.12.1 多個弱點 | Nessus | Misc. | 2025/1/24 | 2025/2/14 | medium |
128878 | MariaDB 10.4.0 < 10.4.7 多個弱點 | Nessus | Databases | 2019/9/17 | 2025/7/17 | medium |
128120 | Cisco UCS Director 驗證繞過 (cisco-sa-20190821-imcs-ucs-authby) | Nessus | CISCO | 2019/8/26 | 2021/6/3 | critical |
178028 | IBM WebSphere Application Server 8.5.5.23 < 8.5.5.24 / 9.0.5.15 < 9.0.5.17 (7007857) | Nessus | Web Servers | 2023/7/7 | 2024/10/23 | medium |
232656 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11 / 10.2.x < 10.2.5 / 11.0.x < 11.0.2 弱點 | Nessus | Palo Alto Local Security Checks | 2025/3/12 | 2025/4/10 | high |
187600 | GitLab 0.0 < 14.3.4 / 14.4 < 14.4.2 / 14.5 < 14.5.2 (CVE-2021-39947) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | high |
191647 | Cisco NX-OS 軟體連結層探索通訊協定 DoS (cisco-sa-nxos-lldp-dos-z7PncTgt) | Nessus | CISCO | 2024/3/6 | 2024/3/8 | medium |
90311 | Cisco IOS XE SIP 記憶體洩漏 DoS (CSCuj23293) | Nessus | CISCO | 2016/4/1 | 2024/5/3 | high |
90312 | Cisco Unified Communications Manager SIP 記憶體洩漏 DoS (CSCuv39370) | Nessus | CISCO | 2016/4/1 | 2022/4/11 | high |
109945 | OpenSSL 1.0.2b < 1.0.2o 弱點 | Nessus | Web Servers | 2018/5/21 | 2024/10/23 | medium |