197457 | GitLab 13.6 < 13.6.7 / 13.7.0 < 13.7.7 / 13.8.0 < 13.8.4 (CVE-2021-22189) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | high |
197462 | GitLab 13.11.3 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22225) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
197464 | GitLab 11.9 < 14.5.4 / 14.6.0 < 14.6.4 / 14.7.0 < 14.7.1 (CVE-2022-0477) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
197474 | GitLab 12.2 < 13.4.7 / 13.5 < 13.5.5 / 13.6 < 13.6.2 (CVE-2020-26408) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
197477 | GitLab 9.5 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22232) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
197847 | Apache Tomcat 8.5.0 < 8.5.66 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | medium |
197850 | Apache Tomcat 8.0.0.RC1< 8.0.37の複数の脆弱性 | Nessus | Web Servers | 2024/5/23 | 2024/5/23 | critical |
163074 | GitLab 14.5 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2235) | Nessus | CGI abuses | 2022/7/13 | 2024/10/23 | medium |
163838 | GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2456) | Nessus | CGI abuses | 2022/8/4 | 2024/10/23 | low |
163846 | GitLab 13.7 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2095) | Nessus | CGI abuses | 2022/8/4 | 2024/5/17 | medium |
164290 | Cisco Secure Web Appliance < 14.5.0-537 の権限昇格 (cisco-sa-wsa-prv-esc-8PdRU8t8) | Nessus | CISCO | 2022/8/19 | 2022/11/8 | medium |
148560 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19/9.0.x < 9.0.13/9.1.x < 9.1.4の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/4/14 | 2021/9/10 | low |
148654 | Juniper Junos OSの脆弱性(JSA11144) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | high |
148661 | Juniper Junos OSの脆弱性(JSA11136) | Nessus | Junos Local Security Checks | 2021/4/15 | 2023/7/20 | medium |
148936 | MySQL 5.7.x < 5.7.34の複数の脆弱性(2021年4月CPU) | Nessus | Databases | 2021/4/22 | 2024/1/3 | medium |
149280 | Tenable Nessus 8.x.x < 8.14.0 権限昇格 (TNS-2021-07) | Nessus | Misc. | 2021/5/5 | 2023/2/8 | medium |
150137 | 予期せぬトラフィックをブロックするJuniper Junos OS(JSA11095) | Nessus | Junos Local Security Checks | 2021/6/2 | 2021/6/3 | medium |
146090 | Juniper Junos OSのDoS(JSA11101) | Nessus | Junos Local Security Checks | 2021/2/3 | 2021/2/19 | critical |
146202 | Ciscoサービス統合型ルーター1000/4000シリーズHTTP検出エンジンのファイルポリシーバイパス(cisco-sa-snort-filepolbypass-67DEwMe2) | Nessus | CISCO | 2021/2/4 | 2022/8/23 | high |
147163 | Apache Tomcat 7.0.0< 7.0.108の複数の脆弱性 | Nessus | Web Servers | 2021/3/5 | 2024/5/24 | high |
147164 | Apache Tomcat 9.0.0.M1< 9.0.43の複数の脆弱性 | Nessus | Web Servers | 2021/3/5 | 2024/5/24 | high |
148180 | SolarWinds Orion Platform < 2020.2.5の複数の脆弱性 | Nessus | CGI abuses | 2021/3/26 | 2022/1/26 | high |
158760 | Palo Alto Networks PAN-OS 8.1.x < 8.1.21/9.0.x < 9.1.11/9.1.x < 9.1.11/10.0.x < 10.0.7の脆弱性 | Nessus | Palo Alto Local Security Checks | 2022/3/9 | 2022/3/14 | medium |
158891 | GitLab 8.15 < 14.6.5 / 14.7 < 14.7.4 / 14.8 < 14.8.2 (CVE-2022-0489) | Nessus | CGI abuses | 2022/3/14 | 2024/10/23 | medium |
159713 | Palo Alto Networks PAN-OS 8.1.x< 8.1.22/ 9.0.x< 9.0.16/ 9.1.x< 9.1.13/ 10.0.x< 10.0.10/ 10.1.x< 10.1.5の脆弱性 | Nessus | Palo Alto Local Security Checks | 2022/4/13 | 2022/4/26 | medium |
159821 | GitLab 13.7 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1174) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | high |
159825 | GitLab 7.8 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-0740) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | medium |
159956 | GitLab 12.0 < 14.4.5 / 14.5.0 < 14.5.3 / 14.6.0 < 14.6.2 (CVE-2022-0125) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
159958 | GitLab 12.0 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39942) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
159964 | GitLab < 14.4.5 (CVE-2022-0124) | Nessus | CGI abuses | 2022/4/20 | 2024/10/23 | medium |
150856 | Apache Tomcat 10.0.0.M1< 10.0.2の複数の脆弱性 | Nessus | Web Servers | 2021/6/17 | 2025/3/13 | high |
152047 | VMware Carbon Black App Control 8.0.x/8.1.x/8.5.x < 8.5.8/8.6.x < 8.6.2 認証バイパス(VMSA-2021-0012) | Nessus | Windows | 2021/7/23 | 2022/7/19 | critical |
152505 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19/9.0.x < 9.0.14/9.1.x < 9.1.9/10.0.x < 10.0.5の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/8/11 | 2021/9/10 | medium |
152507 | Palo Alto Networks PAN-OS 8.1.x < 8.1.19/9.0.x < 9.0.14/9.1.x < 9.1.10/10.0.x < 10.0.4の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/8/12 | 2021/9/10 | low |
132033 | Cisco IOS XEソフトウェアのWeb UIにおけるクロスサイトスクリプティングの複数の脆弱性(cisco-sa-20180328-webuixss) | Nessus | CISCO | 2019/12/13 | 2024/5/3 | medium |
132055 | Cisco NX-OSソフトウェアのCLIコマンドインジェクションの脆弱性(CVE-2019-1613) | Nessus | CISCO | 2019/12/13 | 2019/12/16 | medium |
132680 | Cisco IOSソフトウェアのBidirectional Forwarding DetectionのDoS(cisco-sa-20180328-bfd) | Nessus | CISCO | 2020/1/7 | 2023/4/25 | high |
132697 | Cisco IOSのForwarding Information BaseのDoS(cisco-sa-20180328-FIB-dos) | Nessus | CISCO | 2020/1/8 | 2025/2/21 | medium |
134951 | Cisco IOS Software Catalyst 6500 Series 802.1xの認証バイパス(cisco-sa-20190327-c6500) | Nessus | CISCO | 2020/3/27 | 2021/1/14 | medium |
135182 | Ansible Tower 3.4.x < 3.4.6/3.5.x < 3.5.6/3.6.x <3.6.4のサービス拒否の脆弱性 | Nessus | CGI abuses | 2020/4/2 | 2024/2/9 | medium |
137148 | Cisco IOS XE ソフトウェアのデジタル署名検証バイパス (cisco-sa-iosxe-digsig-bypass-FYQ3bmVq) | Nessus | CISCO | 2020/6/5 | 2024/5/3 | medium |
137327 | Plex Media Server < 1.18.2 の権限昇格 | Nessus | Windows | 2020/6/11 | 2024/6/4 | high |
153554 | Catalystアクセスポイント用Cisco IOS XEソフトウェアエンベデッドワイヤレスコントローラーのサービス拒否(cisco-sa-iosxe-ewc-dos-g6JruHRT) | Nessus | CISCO | 2021/9/22 | 2021/11/4 | high |
153694 | Cisco IOS XEソフトウェアのゾーンベースポリシーファイアウォールのICMP UDP検査(cisco-sa-zbfw-pP9jfzwL) | Nessus | CISCO | 2021/9/27 | 2023/9/28 | medium |
154055 | Jenkins LTS < 2.303.2 / Jenkins weekly < 2.315の複数の脆弱性 | Nessus | CGI abuses | 2021/10/13 | 2024/6/5 | medium |
154117 | Juniper Junos OSの脆弱性(JSA11241) | Nessus | Junos Local Security Checks | 2021/10/13 | 2023/7/20 | high |
154127 | Juniper Junos OSの脆弱性(JSA11223) | Nessus | Junos Local Security Checks | 2021/10/13 | 2023/7/20 | medium |
154894 | Jenkins LTS < 2.303.3 / Jenkins weekly < 2.319の複数の脆弱性 | Nessus | CGI abuses | 2021/11/4 | 2024/6/4 | critical |
154929 | Cisco Unified Communications Manager のパストラバーサル (cisco-sa-cucm-path-trav-dKCvktvO) | Nessus | CISCO | 2021/11/5 | 2022/4/11 | medium |
129947 | Cisco TelePresence Management SuiteのSimple Object Access Protocolの脆弱性 | Nessus | Windows | 2019/10/15 | 2024/6/4 | medium |