249248 | F5 Networks BIG-IPBIG-IP 用戶端 SSL 設定檔弱點 (K000141436) | Nessus | F5 Networks Local Security Checks | 2025/8/14 | 2025/8/14 | high |
159542 | Spring Framework Spring4Shell (CVE-2022-22965) | Nessus | CGI abuses | 2022/4/6 | 2025/7/14 | critical |
144708 | IBM HTTP Server 8.5.0.0 <= 8.5.5.0 / 8.0.0.0 <= 8.0.0.6 / 7.0.0.0 <= 7.0.0.29 / 6.1.0.0 <= 6.1.0.45 (227047) | Nessus | Web Servers | 2021/1/4 | 2024/1/31 | medium |
159139 | F5 Networks BIG-IP:OpenSSL 弱點 (K31323265) | Nessus | F5 Networks Local Security Checks | 2022/3/22 | 2024/3/18 | high |
178910 | OpenSSH < 9.3p2 弱點 | Nessus | Misc. | 2023/7/26 | 2024/3/27 | critical |
161213 | Cisco Unified Intelligence Center Log4j RCE 弱點 | Nessus | CISCO | 2022/5/16 | 2023/2/17 | critical |
74010 | Cisco TelePresence Video Communication Server 活動訊號資訊洩漏 (Heartbleed) | Nessus | CISCO | 2014/5/14 | 2023/4/25 | high |
81595 | Cisco IOS XE GNU GNU C 程式庫 (glibc) 緩衝區溢位 (CSCus69731) (GHOST) | Nessus | CISCO | 2015/3/2 | 2024/5/3 | critical |
59048 | WordPress < 3.3.2 多個弱點 | Nessus | CGI abuses | 2012/5/9 | 2025/5/14 | critical |
84877 | Juniper NSM < 2012.2R9 Apache HTTP Server 多個弱點 (JSA10685) | Nessus | Misc. | 2015/7/20 | 2022/4/11 | medium |
88985 | phpMyAdmin 4.0.x < 4.0.10.13 / 4.4.x < 4.4.15.3 / 4.5.x < 4.5.4 多個弱點 (PMASA-2016-1 - PMASA-2016-5) | Nessus | CGI abuses | 2016/2/26 | 2024/11/22 | high |
91838 | F5 Networks BIG-IP:多個 Wireshark (tshark) 弱點 (SOL01837042) | Nessus | F5 Networks Local Security Checks | 2016/6/27 | 2019/1/4 | medium |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 2023/12/21 | 2024/2/15 | critical |
190238 | Fortinet Fortigate sslvpnd 中的超出邊界寫入弱點 (FG-IR-24-015) | Nessus | Firewalls | 2024/2/8 | 2024/10/29 | critical |
207243 | Apache OFBiz < 18.12.16 多個弱點 | Nessus | CGI abuses | 2024/9/13 | 2025/2/4 | critical |
236788 | Fortinet FortiOS 和 FortiProxy 遠端程式碼執行 (CVE-2024-21762) | Nessus | CGI abuses | 2025/5/15 | 2025/7/14 | critical |
29980 | Solaris 10 ICMP 数据包处理 DoS | Nessus | Denial of Service | 2008/1/15 | 2021/1/14 | high |
31131 | CUPS < 1.3.6 process_browse_data() 函数双重释放 DoS | Nessus | Misc. | 2008/2/21 | 2018/7/6 | low |
34311 | MS08-040:Microsoft SQL Server 多种权限提升 (941203)(无凭据检查) | Nessus | Windows | 2008/9/29 | 2022/4/11 | critical |
34332 | lighttpd < 1.4.20 多个漏洞 | Nessus | Web Servers | 2008/10/3 | 2018/7/13 | high |
34729 | ClamAV < 0.94.1 get_unicode_name() 差一缓冲区溢出 | Nessus | Gain a shell remotely | 2008/11/10 | 2018/11/15 | high |
34993 | Samba 3.0.29 - 3.2.4 潜在的内存泄露 | Nessus | Misc. | 2008/12/1 | 2018/11/15 | medium |
36020 | MySQL | Nessus | Databases | 2009/3/26 | 2018/11/15 | medium |
36075 | ClamAV < 0.95 扫描规避 | Nessus | Misc. | 2009/4/2 | 2018/11/15 | medium |
36131 | ClamAV < 0.95.1 多种漏洞 | Nessus | Misc. | 2009/4/10 | 2018/7/6 | medium |
40875 | dnsmasq < 2.50 多个远程 TFTP 漏洞 | Nessus | DNS | 2009/9/4 | 2018/11/15 | critical |
73918 | HP iLO 2 <= 2.23 DoS | Nessus | CGI abuses | 2014/5/8 | 2021/1/19 | high |
74149 | Juniper ScreenOS 6.3 < 6.3.0r17 DoS | Nessus | Firewalls | 2014/5/23 | 2018/7/27 | high |
76088 | Asterisk HTTP 会话处理 DoS (AST-2014-007) | Nessus | Misc. | 2014/6/17 | 2022/4/11 | medium |
76202 | Samba 3.6.x < 3.6.24 / 4.0.x < 4.0.19 / 4.1.x < 4.1.9 多种漏洞 | Nessus | Misc. | 2014/6/24 | 2019/11/26 | low |
76939 | Request Tracker 4.2.x < 4.2.5 Email: : Address: List 模块字符串处理 DoS | Nessus | CGI abuses | 2014/7/31 | 2022/4/11 | medium |
69051 | Movable Type 5.2.X < 5.2.6 不明漏洞 | Nessus | CGI abuses | 2013/7/24 | 2025/5/14 | high |
69276 | Samba 3.x < 3.5.22 / 3.6.x < 3.6.17 / 4.0.x < 4.0.8 read_nttrans_ea_lis DoS | Nessus | Misc. | 2013/8/8 | 2018/11/15 | medium |
69448 | phpMyAdmin 3.5.x / 4.x < 4.0.5 “Header.class.php”点击劫持绕过 (PMASA-2013-10) | Nessus | CGI abuses | 2013/8/22 | 2024/11/22 | medium |
69555 | KINS 银行业务特洛伊木马/数据盗窃(凭据检查) | Nessus | Backdoors | 2013/9/3 | 2022/2/1 | critical |
69559 | Asterisk SIP 通道驱动程序无效 SDP 拒绝服务 (AST-2013-005) | Nessus | Misc. | 2013/9/3 | 2022/4/11 | medium |
69987 | Junos Pulse Secure IVE / UAC OS 多种 SSL 漏洞 | Nessus | Misc. | 2013/9/19 | 2022/12/5 | high |
69997 | WordPress < 3.6.1 多种漏洞 | Nessus | CGI abuses | 2013/9/19 | 2025/5/14 | high |
70119 | Websense Triton 7.1.x < 7.1.3 / 7.5.x < 7.5.3 / 7.6.0 < 7.6.1 / 7.6.2 < 7.6.3 远程命令执行 | Nessus | Windows | 2013/9/25 | 2021/6/3 | high |
65842 | FreeBSD :FreeBSD -- OpenSSL 多种漏洞 (69bfc852-9bd0-11e2-a7be-8c705af55518) | Nessus | FreeBSD Local Security Checks | 2013/4/8 | 2022/12/5 | medium |
65948 | Privoxy < 3.0.21 多种信息泄露漏洞 | Nessus | Firewalls | 2013/4/12 | 2019/11/27 | medium |
66177 | MySQL 5.1 < 5.1.69 多种漏洞 | Nessus | Databases | 2013/4/22 | 2018/11/15 | medium |
66392 | MantisBT 1.2.12 - 1.2.14 多种漏洞 | Nessus | CGI abuses | 2013/5/13 | 2022/4/11 | medium |
66838 | ISC BIND 9 递归解析器畸形区域 DoS | Nessus | DNS | 2013/6/7 | 2018/11/15 | high |
57289 | Asterisk 多种漏洞 (AST-2011-013 / AST-2011-014) | Nessus | Misc. | 2011/12/14 | 2022/4/11 | medium |
57346 | phpMyAdmin 3.3.x / 3.4.x < 3.3.10.2 / 3.4.3.1 多种漏洞 (PMASA-2011-5 - PMASA-2011-8) | Nessus | CGI abuses | 2011/12/20 | 2022/4/11 | high |
57410 | lighttpd < 1.4.30 base64_decode 函数越界读取错误 DoS | Nessus | Web Servers | 2011/12/28 | 2018/11/15 | medium |
57574 | Unbound < 1.4.14 / 1.4.13p2 多种 DoS | Nessus | DNS | 2012/1/17 | 2018/11/15 | medium |
57741 | FreeBSD:FreeBSD -- 用户帐户具有未经加密的 SSH 私钥时 pam_ssh 未正确授予访问权限 (eda151d8-4638-11e1-9f47-00e0815b8da8) | Nessus | FreeBSD Local Security Checks | 2012/1/31 | 2021/1/6 | medium |
63417 | NVIDIA Display Driver Service 远程堆栈缓冲区溢出(凭据检查) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |