182955 | Microsoft SQL Server 的安全性更新 (2023 年 10 月) (遠端) | Nessus | Misc. | 2023/10/12 | 2024/11/28 | medium |
182973 | Xen:x86/AMD:除錯遮罩處理 (XSA-444) | Nessus | Misc. | 2023/10/12 | 2024/1/15 | medium |
183046 | 適用於 macOS 的 F5 Networks BIG-IP Edge Client 權限提升 (K000135040) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
183050 | 適用於 macOS 的 F5 Networks BIG-IP:BIG-IP Edge Client 特權提升 (K000136185) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
183051 | F5 Networks BIG-IP:BIG-IP 應用裝置模式外部監視器的弱點 (K41072952) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
184214 | F5 Networks BIG-IP:CGNAT LSN 弱點 (K04048104) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2023/11/2 | high |
184216 | F5 Networks BIG-IP:Wireshark 弱點 (K02215905) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
184221 | F5 Networks BIG-IP:ZebOS BGP 弱點 (K000137315) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/10/3 | high |
184224 | F5 網路 BIG-IP:Linux 核心弱點 (K15412203) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/9/6 | high |
184227 | F5 Networks BIG-IP:Python 弱點 (K11068141) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | medium |
184229 | F5 網路 BIG-IP:Linux 核心弱點 (K07721343) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | high |
184230 | F5 Networks BIG-IP:Binutils 弱點 (K09092524) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2025/7/4 | medium |
184235 | F5 Networks BIG-IP:TMM SCTP 弱點 (K05300051) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2023/11/2 | high |
181423 | Cisco Identity Services Engine 權限提升 CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/22 | medium |
18166 | phpCOIN <= 1.2.2多個 SQL 注入攻擊弱點 | Nessus | CGI abuses | 2005/4/29 | 2021/1/19 | high |
181681 | Apache Druid < 0.17.1 LDAP 插入 | Nessus | Misc. | 2023/9/20 | 2023/9/21 | medium |
181930 | F5 Networks BIG-IP:BIG-IP APM Clients TunnelCrack 弱點 (K000136907) | Nessus | F5 Networks Local Security Checks | 2023/9/27 | 2024/10/3 | high |
175451 | Microsoft SQL Server 的安全性更新 (2023 年 4 月) | Nessus | Misc. | 2023/5/12 | 2023/8/11 | high |
169426 | Cisco Identity Services Engine 弱點 (cisco-sa-ise-7Q4TNYUx) | Nessus | CISCO | 2022/12/30 | 2023/8/25 | high |
169454 | SAP NetWeaver AS ABAP URL 重新導向 (3258950、2872782) | Nessus | Web Servers | 2023/1/3 | 2023/1/3 | medium |
81975 | Drupal 6.x < 6.35 / 7.x < 7.35 多個弱點 | Nessus | CGI abuses | 2015/3/20 | 2022/4/11 | medium |
82577 | F5 Networks BIG-IP:GNU C 程式庫 (glibc) 弱點 (SOL16364) | Nessus | F5 Networks Local Security Checks | 2015/4/6 | 2019/1/4 | medium |
82905 | F5 Networks BIG-IP:glibc 弱點 (K16472) | Nessus | F5 Networks Local Security Checks | 2015/4/21 | 2021/3/10 | medium |
80891 | F5 Networks BIG-IP:Linux 核心 SCTP 弱點 (SOL16016) | Nessus | F5 Networks Local Security Checks | 2015/1/22 | 2021/3/10 | medium |
80916 | Samba 4.x < 4.0.24 / 4.1.16 UF_SERVER_TRUST_ACCOUNT AD DC 權限提升 | Nessus | Misc. | 2015/1/22 | 2018/11/15 | high |
85607 | F5 Networks BIG-IP:Linux 核心弱點 (K17132) | Nessus | F5 Networks Local Security Checks | 2015/8/25 | 2019/1/4 | low |
85852 | F5 Networks BIG-IP:TMM 弱點 (K17155) | Nessus | F5 Networks Local Security Checks | 2015/9/9 | 2019/1/4 | medium |
85857 | F5 Networks BIG-IP:Linux 核心弱點 (SOL17246) | Nessus | F5 Networks Local Security Checks | 2015/9/9 | 2021/3/10 | medium |
85910 | Fortinet FortiOS 5.2.3 ZebOS Shell 遠端命令執行 (FG-IR-15-020) | Nessus | Firewalls | 2015/9/11 | 2018/11/15 | critical |
85947 | F5 Networks BIG-IP:Linux 核心弱點 (SOL16122) | Nessus | F5 Networks Local Security Checks | 2015/9/16 | 2021/3/10 | high |
85949 | F5 Networks BIG-IP:NTP 弱點 (SOL16392) | Nessus | F5 Networks Local Security Checks | 2015/9/16 | 2021/3/10 | medium |
86008 | F5 Networks BIG-IP:GNU C 程式庫 (glibc) 弱點 (SOL16010) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | medium |
86191 | Squid 3.5.x < 3.5.9 多個 DoS | Nessus | Firewalls | 2015/9/29 | 2019/1/2 | high |
87598 | Knot DNS < 1.6.3 多個弱點 | Nessus | DNS | 2015/12/22 | 2019/1/2 | high |
87767 | Joomla! < 3.4.7 多個弱點 | Nessus | CGI abuses | 2016/1/6 | 2025/5/14 | high |
87769 | Samba 4.2.x < 4.2.7 / 4.3.x < 4.3.3 多個弱點 | Nessus | Misc. | 2016/1/7 | 2019/11/22 | high |
87904 | F5 Networks BIG-IP:GRUB2 弱點 (SOL25901386) | Nessus | F5 Networks Local Security Checks | 2016/1/14 | 2019/1/4 | medium |
88390 | F5 Networks BIG-IP:BIG-IP 最後一個躍點核心模組弱點 (K00032124) | Nessus | F5 Networks Local Security Checks | 2016/1/27 | 2025/4/2 | high |
88872 | F5 Networks BIG-IP:GnuPG 弱點 (K50413110) | Nessus | F5 Networks Local Security Checks | 2016/2/22 | 2021/3/10 | medium |
83294 | MySQL Enterprise Monitor < 2.3.20 Apache Struts 可預測的 Token XSRF | Nessus | CGI abuses | 2015/5/8 | 2021/1/19 | medium |
83296 | MySQL Enterprise Monitor 3.0.x < 3.0.19 Apache Struts 可預測的 Token XSRF | Nessus | CGI abuses | 2015/5/8 | 2021/1/19 | medium |
83502 | F5 Networks BIG-IP:XML 實體插入弱點 (SOL15605) | Nessus | F5 Networks Local Security Checks | 2015/5/18 | 2021/3/10 | medium |
83521 | NVIDIA Display Driver 174.x < 307.78 / 310.x < 311.00 多個弱點 | Nessus | Windows | 2015/5/18 | 2023/4/5 | high |
90098 | Samba 3.2.x < 4.1.23 / 4.2.x < 4.2.9 / 4.3.x < 4.3.6 / 4.4.0 < 4.4.0rc4 多個弱點 | Nessus | Misc. | 2016/3/23 | 2025/2/18 | high |
70096 | Cisco Unified IP Phones 權限提升 (cisco-sa-20130109-uipphone) | Nessus | CISCO | 2013/9/24 | 2018/11/15 | medium |
70147 | HP NNMi 8.x / 9.0x / 9.1x / 9.20 不明的 XSS | Nessus | Windows | 2013/9/26 | 2018/7/12 | medium |
70462 | 早於 5.5.33 的 MySQL 5.5 版本的多個弱點 | Nessus | Databases | 2013/10/16 | 2018/11/15 | medium |
70463 | 早於 5.6.13 的 MySQL 5.6.x 版本的多個弱點 | Nessus | Databases | 2013/10/16 | 2018/11/15 | medium |
70497 | Zabbix < 1.8.18rc1 / 2.0.9rc1 / 2.1.7 多個 SQL 插入弱點 | Nessus | CGI abuses | 2013/10/18 | 2025/5/14 | medium |
70586 | IBM Tivoli Endpoint Manager Server 9.0.777 (patch 2) LDAP 與 AD 驗證 | Nessus | Web Servers | 2013/10/24 | 2019/1/2 | medium |