158896 | Juniper Junos OSの脆弱性 (JSA11246) | Nessus | Junos Local Security Checks | 2022/3/14 | 2023/7/24 | high |
159063 | Juniper Junos OS の不適切な証明書検証 (JSA11264) | Nessus | Junos Local Security Checks | 2022/3/18 | 2023/11/3 | high |
163056 | Cisco Unified Communications Manager タイミング攻撃 (cisco-sa-ucm-timing-JVbHECOK) | Nessus | CISCO | 2022/7/13 | 2022/7/13 | medium |
163306 | Atlassian Jira < 8.13.22 / 8.14.x < 8.20.10 の XSS (JRASERVER-73897) | Nessus | CGI abuses : XSS | 2022/7/20 | 2024/6/5 | critical |
163514 | Citrix ADC および Citrix Gateway 12.1.x < 12.1-65.15 / 13.0.x < 13.0-86.17 / 13.1.x < 13.1-24.38 の認証されていないリダイレクト (CTX457836) | Nessus | CGI abuses | 2022/7/28 | 2022/12/8 | medium |
163769 | Juniper Junos OS の脆弱性 (JSA69713) | Nessus | Junos Local Security Checks | 2022/8/3 | 2024/6/18 | high |
163790 | GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2459) | Nessus | CGI abuses | 2022/8/3 | 2024/5/17 | low |
159516 | Cisco IOS XR Software Border Gateway Protocol の DoS (cisco-sa-20100827-bgp) | Nessus | CISCO | 2022/4/5 | 2023/4/25 | high |
159578 | QNAP QTS / QuTS hero の複数のバッファオーバーフローの脆弱性 (QSA-21-33) | Nessus | Misc. | 2022/4/7 | 2022/8/12 | high |
159928 | GitLab 13.7 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39907) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
160085 | Cisco Catalyst Digital Building Series Switches および Cisco Catalyst Micro Switches の脆弱性 (cisco-sa-cdb-cmicr-vulns-KJjFtNb) | Nessus | CISCO | 2022/4/22 | 2022/4/26 | medium |
160316 | Cisco Unified Communications Products の DoS (cisco-sa-ucm-dos-zHS9X9kD) | Nessus | CISCO | 2022/4/28 | 2024/4/5 | medium |
150788 | ArubaOS-SwitchのDoS(ARUBA-PSA-2021-002) | Nessus | Misc. | 2021/6/15 | 2021/7/1 | medium |
150935 | Apache Tomcat 10.0.0.M1 < 10.0.0.M8 | Nessus | Web Servers | 2021/6/21 | 2025/3/13 | medium |
150981 | SonicWall SonicOSのバッファオーバーフロー(SNWLID-2021-0006) | Nessus | Firewalls | 2021/6/24 | 2022/12/5 | high |
151625 | Juniper Junos OSのDoS(JSA11054) | Nessus | Junos Local Security Checks | 2021/7/14 | 2021/7/19 | critical |
151630 | Juniper Junos OSの脆弱性(JSA11178) | Nessus | Junos Local Security Checks | 2021/7/14 | 2021/7/14 | medium |
151635 | Juniper Junos OSの脆弱性(JSA11179) | Nessus | Junos Local Security Checks | 2021/7/14 | 2021/7/14 | high |
151637 | Juniper Junos OSの脆弱性(JSA11191) | Nessus | Junos Local Security Checks | 2021/7/14 | 2022/1/26 | high |
152111 | MariaDB 10.3.0< 10.3.31の複数の脆弱性 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
152114 | MariaDB 10.6.0 < 10.6.4 の複数の脆弱性 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
152115 | MariaDB 10.4.0< 10.4.21の複数の脆弱性 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
152182 | Apache Tomcat 9.0.0.M1 < 9.0.48 | Nessus | Web Servers | 2021/8/3 | 2024/5/23 | medium |
152987 | Cisco Prime Collaboration ProvisioningのXSS(cisco-sa-prime-collab-xss-fQMDE5GO) | Nessus | CISCO | 2021/9/3 | 2021/9/13 | medium |
153141 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20/9.0.x < 9.0.14/9.1.x < 9.1.10/10.0.x < 10.0.2の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2022/1/26 | medium |
146106 | J-WebにおけるJuniper JunosのOS権限昇格(JSA11100) | Nessus | Junos Local Security Checks | 2021/2/4 | 2021/6/3 | medium |
146194 | Juniper Junos OSのDoS(JSA11094) | Nessus | Junos Local Security Checks | 2021/2/4 | 2021/2/5 | high |
146310 | SolarWinds Orion Platform < 2020.2.4の複数の脆弱性 | Nessus | CGI abuses | 2021/2/9 | 2023/1/26 | critical |
146859 | IBM WebSphere Application Server 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 <= 8.5.5.19 / 9.0.0.0 <= 9.0.5.6 ディレクトリトラバーサル(CVE-2021-20354) | Nessus | Web Servers | 2021/2/25 | 2024/10/23 | high |
147019 | Apache Tomcat 8.5.0< 8.5.63の複数の脆弱性 | Nessus | Web Servers | 2021/3/4 | 2024/5/24 | high |
147816 | 8000シリーズルーターNetwork Convergence System 540シリーズルーター権限昇格用Cisco IOS XRソフトウェア(cisco-sa-iosxr-pe-QpzCAePe) | Nessus | CISCO | 2021/3/16 | 2022/1/26 | high |
139665 | Cisco Prime Collaboration ProvisioningソフトウェアのSQLインジェクション(cisco-sa-pcp-sql-inj-22Auwt66) | Nessus | CISCO | 2020/8/18 | 2021/9/3 | high |
139666 | Cisco NX-OSソフトウェアCLIの内部サービスバイパス(cisco-sa-20190515-nxos-cli-bypass) | Nessus | CISCO | 2020/8/18 | 2021/6/14 | high |
139804 | Cisco Data Center Network Manager の認証バイパス (cisco-sa-dcnm-bypass-auth-mVDR6ygT) | Nessus | CISCO | 2020/8/25 | 2024/10/4 | medium |
139926 | Cisco Industrial Router向けCisco IOSソフトウェアの仮想デバイスのサーバー静的認証情報(cisco-sa-ios-iot-vds-cred-uPMp9zbY) | Nessus | CISCO | 2020/8/28 | 2021/3/29 | high |
140097 | Cisco Nexus 3000および9000シリーズスイッチの権限昇格(cisco-sa-n3n9k-priv-escal-3QhXJBC) | Nessus | CISCO | 2020/9/1 | 2024/3/8 | high |
140099 | Cisco Data Center Network Manager の情報漏洩 (cisco-sa-dcnm-infordisc-DOAXVvFV) | Nessus | CISCO | 2020/9/1 | 2024/10/4 | medium |
140185 | Cisco NX-OSソフトウェアデータ管理エンジンのリモートコード実行(cisco-sa-nxos-dme-rce-cbE3nhZS) | Nessus | CISCO | 2020/9/2 | 2024/3/8 | high |
140187 | IBM MQ 8.0 < 8.0.0.15 / 8.1 < 8.1.0.5 HPE/ 9.1 < 9.1.0.5 LTS / 9.1 < 9.2 CD DoS | Nessus | Windows | 2020/9/2 | 2021/6/3 | medium |
140202 | Cisco NX-OSソフトウェアのCall Homeコマンドインジェクション(cisco-sa-callhome-cmdinj-zkxzSCY) | Nessus | CISCO | 2020/9/3 | 2024/3/8 | high |
140403 | Cisco Content Security Management Appliance (SMA) の情報漏洩 (cisco-sa-sma-wsa-esa-info-dis-vsvPzOHP) | Nessus | CISCO | 2020/9/8 | 2021/3/29 | medium |
140454 | Juniper Junos 権限昇格の脆弱性(JSA10977) | Nessus | Junos Local Security Checks | 2020/9/9 | 2023/7/20 | high |
140462 | IBM WebSphere Application Server 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.13 / 9.0.x <= 9.0.0.8情報漏えい(711983) | Nessus | Web Servers | 2020/9/10 | 2024/10/23 | high |
140463 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.13 / 9.0.x <= 9.0.0.7情報漏えい(715271) | Nessus | Web Servers | 2020/9/10 | 2024/10/23 | medium |
140516 | Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 のバッファオーバーフロー | Nessus | Palo Alto Local Security Checks | 2020/9/11 | 2022/12/5 | critical |
140586 | Juniper Junos DNSフィルタリング JSA11028 | Nessus | Junos Local Security Checks | 2020/9/14 | 2023/9/18 | high |
134953 | Atlassian Jira 8.3.x < 8.5.2のDLLハイジャックの脆弱性(JRASERVER-70407) | Nessus | CGI abuses | 2020/3/27 | 2024/6/5 | high |
135683 | Junos OSのデフォルトの認証情報における脆弱性(JSA10998) | Nessus | Junos Local Security Checks | 2020/4/16 | 2020/10/14 | critical |
135690 | Palo Alto Networks PAN-OS 8.1.x < 8.1.13/9.0.x < 9.0.7 RCE | Nessus | Palo Alto Local Security Checks | 2020/4/16 | 2021/6/3 | high |
135765 | Atlassian Jira 7.6 < 8.5.2 XSRF(JRASERVER-70406) | Nessus | CGI abuses | 2020/4/21 | 2024/6/5 | medium |