搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
112963Atlassian Confluence 7.5.x < 7.11.6 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
113248Atlassian Confluence 命名空間 OGNL 插入Web App ScanningComponent Vulnerability2022/6/42022/6/15
critical
113077Sitecore XP 7.5.0 <= 8.2.7 遠端程式碼執行Web App ScanningComponent Vulnerability2021/12/152021/12/15
critical
113044GitLab 11.9.x < 13.8.8/13.9.x < 13.9.6/13.10.x < 13.10.3 遠端程式碼執行Web App ScanningComponent Vulnerability2021/11/92022/3/23
critical
113014Apache 2.4.49 < 2.4.50 多個弱點Web App ScanningComponent Vulnerability2021/10/62023/3/14
high
113075Apache Log4j 遠端程式碼執行 (Log4Shell)Web App ScanningComponent Vulnerability2021/12/112024/3/6
critical
112961Atlassian Confluence < 6.13.23 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
112962Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
112944Atlassian Confluence Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/12021/10/8
critical
112964Atlassian Confluence 7.12.x < 7.12.5 Webwork OGNL 插入Web App ScanningComponent Vulnerability2021/9/102023/3/14
critical
132752Citrix ADC 和 Citrix NetScaler Gateway 任意程式碼執行 (CTX267027) (直接檢查)NessusCGI abuses2020/1/92024/3/19
critical
170037Hikivision IP 相機命令插入弱點NessusMisc.2023/1/132023/10/11
critical
152198Buffalo 路由器的多個弱點 (TRA-2021-13)NessusMisc.2021/8/42023/4/25
critical
154981Buffalo 路由器路徑遊走 (CVE-2021-20090)NessusCGI abuses2021/11/92024/4/23
critical
154879GitLab 7.12.x < 13.8.8 / 13.9.x < 13.9.6/13.10.x < 13.10.3 RCENessusCGI abuses2021/11/32022/7/26
critical
161808Atlassian Confluence 命令注入弱點 (CVE-2022-26134)NessusCGI abuses2022/6/32023/1/16
critical
147024Microsoft Exchange Server 2010 SP 3 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/42023/4/25
high
160203Apache APISIX < 2.10.4/2.11.x < 2.12.1 RCENessusMisc.2022/4/262023/2/13
critical
132397Citrix ADC 和 Citrix NetScaler Gateway 任意程式碼執行 (CTX267027)NessusCGI abuses2019/12/242023/1/19
critical
147003Microsoft Exchange Server 的安全性更新 (2021 年 3 月)NessusWindows : Microsoft Bulletins2021/3/32024/1/18
critical
147171Microsoft Exchange 伺服器驗證繞過NessusWindows2021/3/82024/4/23
critical
138140F5 Networks BIG-IP:TMUI RCE (CVE-2020-5902) (直接檢查)NessusCGI abuses2020/7/62023/1/18
critical
127897Pulse Secure Pulse Connect Secure SSL VPN 未經驗證的路徑遊走 (CVE-2019-11510)NessusCGI abuses2019/8/162024/4/23
critical
159925GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205)NessusCGI abuses2022/4/202024/5/17
critical
149454Cisco HyperFlex HX 命令插入弱點 (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/132023/4/25
critical
149979Cisco HyperFlex HX 命令插入直接檢查 (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO2021/5/262024/4/23
critical
147193Hafium Microsoft Exchange 定位的潛在風險NessusWindows2021/3/82024/5/6
high
153147ManageEngine ADSelfService Plus < build 6114 REST API 驗證繞過NessusCGI abuses2021/9/82023/12/1
critical
153889VMware vCenter Server 任意檔案上傳 (VMSA-2021-0020)NessusMisc.2021/10/62024/4/23
critical
169509Atlassian Confluence 命令插入弱點 (CONFSERVER-79016)NessusMisc.2023/1/42023/3/7
critical
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL 插入 (CONFSERVER-67940)NessusCGI abuses2021/8/262024/1/18
critical
153087Atlassian Confluence Server Webwork OGNL 插入 (CVE-2021-26084)NessusCGI abuses2021/9/72024/4/23
critical
162175Atlassian Confluence 命令注入弱點 (CVE-2022-26134) (直接檢查)NessusCGI abuses2022/6/142024/4/23
critical
137918F5 網路 BIG-IP:TMUI RCE 弱點 (K52145254)NessusF5 Networks Local Security Checks2020/7/12024/2/28
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API 限制繞過 RCENessusCGI abuses2021/10/42024/4/23
critical
160537F5 Networks BIG-IP:BIG-IP iControl REST 弱點 (K23605346)NessusF5 Networks Local Security Checks2022/5/52024/5/10
critical
124766Pulse Connect Secure 多個弱點 (SA44101)NessusMisc.2019/5/102023/4/25
critical
153636ManageEngine Log360 < Build 5229 REST API 限制繞過 RCENessusCGI abuses2021/9/242024/4/23
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.2022/5/92024/5/10
critical
154964ManageEngine ADSelfServicePlus 驗證繞過 (CVE-2021-40539)NessusCGI abuses2021/11/82024/4/23
critical
153544VMware vCenter Server < 6.7 多個弱點 (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
153545VMware vCenter Server < 7.0 U2c 多個弱點 (VMSA-2021-0020)NessusMisc.2021/9/222023/6/30
critical
154188Amazon Linux AMI:httpd24 (ALAS-2021-1543)NessusAmazon Linux Local Security Checks2021/10/172024/1/18
critical
153885Apache HTTP Server 2.4.49路徑遍歷 (CVE-2021-41773)NessusCGI abuses2021/10/52024/4/23
high
153884Apache 2.4.49 < 2.4.50 多個弱點NessusWeb Servers2021/10/52024/1/18
high
164114GLSA-202208-20 : Apache HTTPD:多個弱點NessusGentoo Local Security Checks2022/8/152024/1/18
critical
154179Amazon Linux 2:httpd (ALAS-2021-1716)NessusAmazon Linux Local Security Checks2021/10/162024/1/18
critical
155999Apache Log4j < 2.15.0 遠端程式碼執行 (Nix)NessusMisc.2021/12/102023/2/17
critical
156104Ubuntu 20.04 LTS:Apache Log4j 2 弱點 (USN-5197-1)NessusUbuntu Local Security Checks2021/12/152023/10/20
critical
156161Ubuntu 16.04 ESM:Apache Log4j 2 弱點 (USN-5192-2)NessusUbuntu Local Security Checks2021/12/172023/10/23
critical