146827 | ESXi 6.5 / 6.7 / 7.0 RCE (VMSA-2021-0002) | Nessus | Misc. | 2021/2/25 | 2024/10/23 | high |
158931 | Apple iTunes < 12.12.3 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2022/3/15 | 2023/11/6 | high |
170193 | Oracle Primavera Unifier (2023 年 1 月 CPU) | Nessus | CGI abuses | 2023/1/20 | 2024/10/23 | high |
178910 | OpenSSH < 9.3p2 弱點 | Nessus | Misc. | 2023/7/26 | 2024/3/27 | critical |
179133 | Adobe ColdFusion 程式碼執行 (APSB23-25) (直接檢查) | Nessus | CGI abuses | 2023/8/1 | 2025/7/14 | high |
207243 | Apache OFBiz < 18.12.16 多個弱點 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
71859 | IBM Domino 9.x < 9.0.1 多個弱點 (未經認證的檢查) | Nessus | Misc. | 2014/1/8 | 2022/5/25 | critical |
77829 | GNU Bash 環境變數處理程式碼插入 (Shellshock) | Nessus | CGI abuses | 2014/9/24 | 2022/12/5 | critical |
78233 | phpMyAdmin 4.0.x < 4.0.10.4 / 4.1.x < 4.1.14.5 / 4.2.x < 4.2.9.1 ‘ENUM’ 值 XSS (PMASA-2014-11) | Nessus | CGI abuses : XSS | 2014/10/10 | 2025/5/14 | low |
78822 | SIP 指令碼透過 Shellshock 的遠端命令執行 | Nessus | General | 2014/11/3 | 2022/12/5 | critical |
79804 | CUPS 透過 Shellshock 的遠端命令執行 | Nessus | Misc. | 2014/12/8 | 2025/7/14 | critical |
88985 | phpMyAdmin 4.0.x < 4.0.10.13 / 4.4.x < 4.4.15.3 / 4.5.x < 4.5.4 多個弱點 (PMASA-2016-1 - PMASA-2016-5) | Nessus | CGI abuses | 2016/2/26 | 2024/11/22 | high |
88986 | phpMyAdmin 4.4.x < 4.4.15.3 / 4.5.x < 4.5.4 多個弱點 (PMASA-2016-6、PMASA-2016-7) | Nessus | CGI abuses | 2016/2/26 | 2024/11/22 | medium |
88987 | phpMyAdmin 4.5.x < 4.5.4 多個弱點 (PMASA-2016-8、PMASA-2016-9) | Nessus | CGI abuses | 2016/2/26 | 2024/11/22 | medium |
89674 | VMware ESX / ESXi 第三方程式庫多個弱點 (VMSA-2011-0003) (遠端檢查) | Nessus | Misc. | 2016/3/4 | 2022/5/25 | high |
93516 | WordPress < 4.6.1 多個弱點 | Nessus | CGI abuses | 2016/9/15 | 2025/5/14 | medium |
95825 | Apple iTunes < 12.5.4 多個弱點 (未經認證的檢查) | Nessus | Peer-To-Peer File Sharing | 2016/12/14 | 2019/11/13 | high |
97635 | WordPress < 4.7.3 多個弱點 | Nessus | CGI abuses | 2017/3/9 | 2025/5/14 | medium |
97894 | Kodi 本機檔案包含資訊洩漏 | Nessus | CGI abuses | 2017/3/22 | 2018/11/15 | high |
182682 | JQuery < 3.5.0 XSS | Nessus | CGI abuses : XSS | 2023/10/6 | 2025/1/24 | medium |
173897 | Cacti 1.2.22 命令插入 (CVE-2022-46169) | Nessus | Web Servers | 2023/4/5 | 2025/7/14 | critical |
234550 | Oracle Primavera Gateway (2025 年 4 月 CPU) | Nessus | CGI abuses | 2025/4/17 | 2025/4/17 | high |
176111 | Cisco Small Business 系列交換器緩衝區溢位弱點 (cisco-sa-sg-web-multi-S9g4Nkgv) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | critical |
103928 | NUUO NVR Web 介面 RCE | Nessus | CGI abuses | 2017/10/18 | 2025/7/30 | critical |
92949 | ESXi 5.0 < 版本 3982828 / 5.1 < 版本 3872664 / 5.5 < 版本 4179633 / 6.0 < 版本 3620759 多個弱點 (VMSA-2016-0010) (遠端檢查) | Nessus | Misc. | 2016/8/12 | 2021/1/6 | high |
89743 | VMware ESX 權限提升 (VMSA-2010-0017) (遠端檢查) | Nessus | VMware ESX Local Security Checks | 2016/3/8 | 2021/1/6 | high |
148918 | Oracle Primavera Unifier (2021 年 4 月 CPU) | Nessus | CGI abuses | 2021/4/22 | 2025/1/24 | medium |
242984 | EcoStruxure IT Data Center Expert 偵測 | Nessus | Web Servers | 2025/7/29 | 2025/7/29 | info |
208027 | Grafana Labs 錯誤權限 (cve-2024-8118) | Nessus | Web Servers | 2024/10/2 | 2025/7/22 | low |
111217 | PHP 7.3.0 [alpha|beta] < 7.3.0 多個弱點 | Nessus | CGI abuses | 2018/7/20 | 2025/5/26 | high |
127897 | Pulse Secure Pulse Connect Secure SSL VPN 未經驗證的路徑遊走 (CVE-2019-11510) | Nessus | CGI abuses | 2019/8/16 | 2025/7/14 | critical |
132752 | Citrix ADC 和 Citrix NetScaler Gateway 任意程式碼執行 (CTX267027) (直接檢查) | Nessus | CGI abuses | 2020/1/9 | 2025/7/14 | critical |
134862 | Apache Tomcat AJP 連接器要求插入 (Ghostcat) | Nessus | Web Servers | 2020/3/24 | 2025/7/14 | critical |
13650 | PHP < 4.3.8 多種弱點 | Nessus | CGI abuses | 2004/7/15 | 2024/11/22 | medium |
143274 | Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 多個弱點 (SA-CORE-2020-013) | Nessus | CGI abuses | 2020/11/27 | 2022/8/29 | high |
83034 | PHP 5.5.x < 5.5.24 多個弱點 | Nessus | CGI abuses | 2015/4/23 | 2025/5/26 | critical |
86122 | OpenSSH MaxAuthTries 繞過 | Nessus | Misc. | 2015/9/24 | 2024/3/27 | high |
89052 | Squid 3.5.13 / 4.0.4 / 4.0.5 伺服器連線錯誤處理 DoS | Nessus | Firewalls | 2016/3/1 | 2025/2/18 | high |
20111 | PHP < 4.4.1 / 5.0.6 多種弱點 | Nessus | CGI abuses | 2005/11/1 | 2025/5/26 | high |
25637 | Xerox WorkCentre 多個 OpenSSL 弱點 (XRX07-001) | Nessus | Misc. | 2007/7/1 | 2018/11/15 | high |
42900 | 早於 5.1.41 的 MySQL 5.1 版本的多個弱點 | Nessus | Databases | 2009/11/25 | 2018/11/15 | medium |
54584 | Postfix Cyrus SASL 驗證內容資料重複使用記憶體損毀 (惡意利用) | Nessus | SMTP problems | 2011/5/19 | 2018/11/15 | medium |
56215 | Squid 3.x < 3.0.STABLE26 / 3.1.15 / 3.2.0.11 Gopher 緩衝區溢位 | Nessus | Firewalls | 2011/9/16 | 2018/7/30 | medium |
57619 | Oracle Application Server 多個弱點 | Nessus | Web Servers | 2012/1/24 | 2019/4/5 | critical |
58988 | PHP < 5.3.12 / 5.4.2 CGI 查詢字串程式碼執行 | Nessus | CGI abuses | 2012/5/4 | 2025/5/26 | high |
65601 | Squid 3.x < 3.2.9 / 3.3.3 strHdrAcptLangGetItem 格式錯誤的 Accept-Language 拒絕服務 | Nessus | Firewalls | 2013/3/18 | 2019/11/27 | high |
15973 | PHP < 4.3.10 / 5.0.3 多種弱點 | Nessus | CGI abuses | 2004/12/15 | 2024/11/22 | high |
161177 | Apache CouchDB < 3.2.2 遠端權限提升弱點 | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
164810 | Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCE | Nessus | CGI abuses | 2022/9/7 | 2024/11/22 | high |
165545 | PHP 7.4.x < 7.4.32 多個弱點 | Nessus | CGI abuses | 2022/9/29 | 2025/5/26 | medium |