搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
169283Juniper Junos OS 弱點 (JSA70175)NessusJunos Local Security Checks2022/12/232024/6/18
high
169452Cisco IOS XE 軟體速率限製網路位址轉譯 DoS (cisco-sa-ratenat-pYVLA7wM) 未修補的命令NessusCISCO2023/1/32023/9/28
high
169457SolarWinds Web Help Desk <= 12.7.6 任意程式碼執行NessusCGI abuses2023/1/32023/1/4
medium
169767Cisco 電子郵件安全裝置資訊洩漏 (cisco-sa-esa-sma-log-YxQ6g2kG)NessusCISCO2023/1/102023/1/16
medium
169768Cisco 內容安全管理設備資訊洩漏 (cisco-sa-esa-sma-log-YxQ6g2kG)NessusCISCO2023/1/102023/1/16
medium
170061GitLab 13.7 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-4255)NessusCGI abuses2023/1/162024/5/17
medium
170195Oracle MySQL Enterprise Monitor (2023 年 1 月 CPU)NessusCGI abuses2023/1/202023/11/1
critical
163258Jenkins LTS < 2.332.4/Jenkins 每週版 < 2.356 多個弱點NessusCGI abuses2022/7/152024/6/4
critical
163306Atlassian Jira < 8.13.22 / 8.14.x < 8.20.10 XSS (JRASERVER-73897)NessusCGI abuses : XSS2022/7/202024/6/5
critical
163514Citrix ADC and Citrix Gateway 12.1.x < 12.1-65.15 / 13.0.x < 13.0-86.17 / 13.1.x < 13.1-24.38 未經驗證的重新導向 (CTX457836)NessusCGI abuses2022/7/282022/12/8
medium
163760GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2500)NessusCGI abuses2022/8/32024/5/17
medium
163769Juniper Junos OS 弱點 (JSA69713)NessusJunos Local Security Checks2022/8/32024/6/18
high
163790GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2459)NessusCGI abuses2022/8/32024/5/17
low
163832GitLab 12.10 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2417)NessusCGI abuses2022/8/42024/5/17
medium
163885GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2303)NessusCGI abuses2022/8/52024/5/17
medium
163888GitLab 13.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2307)NessusCGI abuses2022/8/52024/5/17
low
164075Splunk Enterprise 部署伺服器 < 9.0 RCENessusCGI abuses2022/8/112023/3/23
critical
164478GitLab 14.8 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2244)NessusCGI abuses2022/8/292024/5/17
medium
161773Citrix ADC 和 Citrix Gateway 12.1-64.16 DoS 弱點 (CTX457048)NessusCGI abuses2022/6/22023/10/12
high
162014Cisco IOS 軟體 FXO 介面目的地模式繞過 (cisco-sa-fxo-pattern-bypass-jUXgygYv)NessusCISCO2022/6/102023/9/28
medium
162015Cisco IOS XE 軟體 FXO 介面目的地模式繞過 (cisco-sa-fxo-pattern-bypass-jUXgygYv)NessusCISCO2022/6/102023/9/28
medium
162138Jenkins 外掛程式多個弱點 (2022 年 2 月 15 日)NessusCGI abuses2022/6/132024/6/5
high
162384Cisco Email Security Appliance 資訊洩漏 (cisco-sa-esasma-info-dsc-Q9tLuOvM)NessusCISCO2022/6/172022/11/8
high
162385Cisco Secure Email and Web Manager (SMA) 資訊洩漏 (cisco-sa-esasma-info-dsc-Q9tLuOvM)NessusCISCO2022/6/172022/11/8
high
162398Atlassian Jira 8.13.x < 8.13.21 / 8.20.x < 8.20.9 / 8.22.x < 8.22.3 / 9.0.0 SQLI (JRASERVER-73885)NessusCGI abuses2022/6/182024/6/5
critical
162409MariaDB 10.4.0 < 10.4.26 多個弱點NessusDatabases2022/6/212023/11/23
high
162564GitLab 11.3 < 14.9.5 / 14.10 < 14.10.4 / 15.0 < 15.0.1 (CVE-2022-1944)NessusCGI abuses2022/6/282024/5/17
high
162566GitLab 11.0 <14.9.5/14.10.0 < 14.10.4/15.0.0 < 15.0.1 (CVE-2022-1680)NessusCGI abuses2022/6/282024/5/17
high
162720OpenSSL 3.0.0 < 3.0.5 多個弱點NessusWeb Servers2022/7/52024/6/7
critical
162721OpenSSL 1.1.1 < 1.1.1q 弱點NessusWeb Servers2022/7/52024/6/7
medium
162736VMware Carbon Black App Control 8.5.x < 8.5.14/8.6.x < 8.6.6/8.7 < 8.7.4/8.8 < 8.8.2 多個弱點 (VMSA-2022-0008)NessusWindows2022/7/62023/2/24
critical
162739Atlassian Jira 8.5.x < 8.20.1/8.21.0 (JRASERVER-72898)NessusCGI abuses2022/7/62024/6/5
medium
162740Atlassian Jira 7.2.x < 8.18.1/8.19.0 (JRASERVER-72660)NessusCGI abuses2022/7/62024/6/5
high
162747Atlassian Jira 8.0.x < 8.15.0 (JRASERVER-72052)NessusCGI abuses2022/7/62024/6/5
medium
162754Atlassian Jira 8.13.18/8.14.x < 8.20.6/8.21.x < 8.22.0 (JRASERVER-73595)NessusCGI abuses2022/7/62024/6/5
high
162755Atlassian Jira 8.5.10/8.6.x < 8.13.1 XSRF (JRASERVER-71806)NessusCGI abuses2022/7/62024/6/5
medium
162761Atlassian Jira < 8.5.14 / 8.6.x < 8.13.6 / 8.14.x < 8.16.1 / 8.17.0 (JRASERVER-72695)NessusCGI abuses2022/7/62024/6/5
medium
162974GitLab 13.7 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2229)NessusCGI abuses2022/7/112024/5/17
high
162977GitLab 14.4 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2230)NessusCGI abuses2022/7/112024/5/17
medium
162979Cisco Unified Communications Manager XSS (cisco-sa-cucm-xss-RgH7MpKA)NessusCISCO2022/7/112022/7/11
medium
163056Cisco Unified Communications Manager 時序攻擊 (cisco-sa-ucm-timing-JVbHECOK)NessusCISCO2022/7/132022/7/13
medium
163075GitLab 11.1 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2250)NessusCGI abuses2022/7/132024/5/17
medium
163086GitLab 12.4 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2270)NessusCGI abuses2022/7/132024/5/17
medium
170956GitLab 14.0 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2023-0518)NessusCGI abuses2023/2/22024/5/17
high
171159GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 DoS (CVE-2022-3613)NessusCGI abuses2023/2/82023/2/16
high
171164GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4167)NessusCGI abuses2023/2/82023/2/16
high
171238Sophos SG UTM < 9.511 / 9.6 < 9.607 / 9.7 < 9.705 RCE (CVE-2020-25223)NessusFirewalls2023/2/92023/2/9
critical
171339Apache HTTP Server SEoL (1.4.x <= x <= 2.0.x)NessusWeb Servers2023/2/102024/4/2
critical
171340Apache Tomcat SEoL (<= 5.5.x)NessusWeb Servers2023/2/102024/5/6
critical
171343IBM WebSphere Application Server SEoL (4.0.x)NessusWeb Servers2023/2/102023/11/3
low