プラグインの検索

ID名前製品ファミリー公開日更新日深刻度
121109ASP.NET Core 拒绝服务漏洞 (2019 年 1 月)NessusWindows2019/1/112022/1/25
high
191465Cisco Nexus 3600 外部 BGP DoS (cisco-sa-nxos-po-acl-TkyePgvL)NessusCISCO2024/3/12024/3/1
high
69276Samba 3.x < 3.5.22 / 3.6.x < 3.6.17 / 4.0.x < 4.0.8 read_nttrans_ea_lis DoSNessusMisc.2013/8/82018/11/15
medium
187166Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT)NessusCISCO2023/12/212024/2/15
critical
190531F5 Networks BIG-IP:BIG-IP AFM 签名匹配漏洞 (K000137595)NessusF5 Networks Local Security Checks2024/2/142024/8/28
high
161801PostgreSQL 10.x < 10.21 / 11.x < 11.16 / 12.x < 12.11 / 13.x < 13.7 / 14.x < 14.3 权限升级漏洞NessusDatabases2022/6/32024/3/5
high
201203Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0704)NessusCGI abuses2024/7/12024/7/12
high
80257F5 Networks BIG-IP:OpenSSL 漏洞 (SOL15723)NessusF5 Networks Local Security Checks2014/12/292019/1/4
high
99238F5 网络 BIG-IP:Mailx 漏洞 (K16945)NessusF5 Networks Local Security Checks2017/4/72021/3/10
high
164501Microsoft Azure Site Recovery 的安全更新(2022 年 7 月)NessusWindows2022/8/302023/10/13
high
111378Citrix XenServer Multiple Vulnerabilities (CTX235748)NessusMisc.2018/7/272024/9/2
medium
11512Kerberos 5 < 1.3.5 多个漏洞NessusMisc.2003/4/32018/7/12
high
78142F5 Networks BIG-IP:TLS/DTLS“Lucky 13”漏洞 (SOL14190)NessusF5 Networks Local Security Checks2014/10/102022/12/5
low
86874MariaDB 10.0.x < 10.0.22 多种漏洞NessusDatabases2015/11/132022/11/18
high
91993MySQL 5.5.x < 5.5.50 多个漏洞(2016 年 7 月 CPU)NessusDatabases2016/7/202019/11/19
high
91995MySQL 5.6.x < 5.6.31 多种漏洞NessusDatabases2016/7/202019/11/14
high
122484MS16-136:SQL Server 的安全更新 (3199641)(无凭据检查)NessusWindows2019/2/282022/4/11
high
156826F5 Networks BIG-IP:BIG-IP AFM 虚拟服务器漏洞 (K24358905)NessusF5 Networks Local Security Checks2022/1/192024/5/10
high
156831F5 Networks BIG-IP:HTTP/2 配置文件漏洞 (K26310765)NessusF5 Networks Local Security Checks2022/1/192023/11/2
high
156838F5 Networks BIG-IP:BIG-IP SYN Cookie Protection 漏洞 (K68755210)NessusF5 Networks Local Security Checks2022/1/192024/3/18
high
156840F5 Networks BIG-IP:BIG-IP AFM 漏洞 (K54892865)NessusF5 Networks Local Security Checks2022/1/192024/5/10
high
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses2022/4/62024/7/17
critical
177564F5 Networks BIG-IP:OpenSSL 漏洞 (K000132946)NessusF5 Networks Local Security Checks2023/6/232024/2/1
high
177568F5 Networks BIG-IP : OpenSSL 漏洞 (K000132943)NessusF5 Networks Local Security Checks2023/6/232024/7/25
medium
100388Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCENessusMisc.2017/5/242023/3/30
critical
136177Samba 4.10.x < 4.10.15 / 4.11.x < 4.11.8 / 4.12.x < 4.12.2 多个漏洞NessusMisc.2020/4/302021/1/8
high
42900MySQL 5.1 < 5.1.41 多种漏洞NessusDatabases2009/11/252018/11/15
medium
190939F5 Networks BIG-IP:libssh 漏洞 (K000138682)NessusF5 Networks Local Security Checks2024/2/232024/5/7
medium
74010Cisco TelePresence Video Communication Server 心跳信息泄露 (Heartbleed)NessusCISCO2014/5/142023/4/25
high
164481F5 Networks BIG-IP:GSON 漏洞 (K00994461)NessusF5 Networks Local Security Checks2022/8/292024/6/12
high
72744Apache Subversion 1.3.x - 1.7.14 / 1.8.x < 1.8.8“mod_dav_svn”DoSNessusWindows2014/2/282018/7/30
medium
95882IBM Domino 8.5.x < 8.5.3 Fix Pack 6 Interim Fix 15 / 9.0.x < 9.0.1 Fix Pack 7 Interim Fix 1 Multiple VulnerabilitiesNessusMisc.2016/12/152022/4/11
medium
128554WordPress <= 3.6.1 / 3.7.x < 3.7.30 / 3.8.x < 3.8.30 / 3.9.x < 3.9.28 / 4.0.x < 4.0.27 / 4.1.x < 4.1.27 / 4.2.x < 4.2.24 / 4.3.x < 4.3.20 / 4.4.x < 4.4.19 / 4.5.x < 4.5.18 / 4.6.x < 4.6.15 / 4.7.x < 4.7.14 / 4.8.x < 4.8.10 / 4.9.x < 4.9.11 / 5.0.x < 5.0.6 / 5.1.x < 5.1.2 / 5.2.x < 5.2.3 多个漏洞NessusCGI abuses2019/9/92024/6/5
medium
130093Cisco Finesse 信息泄露 (cisco-sa-20170503-finesse-ucce)NessusCISCO2019/10/212019/10/30
medium
121039缺少功能级别访问控制NessusCGI abuses2019/1/92024/9/3
critical
107149Exim < 4.90.1 缓冲区溢出 RCE 漏洞NessusSMTP problems2018/3/62022/12/5
critical
206142F5 Networks BIG-IP:BIND 漏洞 (K000140745)NessusF5 Networks Local Security Checks2024/8/222024/8/22
high
109727Xen Intel Architecture Debug Exception Handling Local Privilege Escalation (XSA-260)NessusMisc.2018/5/112019/11/4
high
124172Cisco ASA Web 界面 DoS (cisco-sa-20180606-asaftd)NessusCISCO2019/4/192024/7/26
high
171502SAP NetWeaver AS ABAP 多个漏洞(2023 年 2 月)NessusWeb Servers2023/2/152023/2/22
medium
171562Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0204)NessusCGI abuses2023/2/162024/4/26
high
171567Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0207)NessusCGI abuses2023/2/162024/4/26
medium
193953Splunk Enterprise 9.0.0 < 9.0.4 (SVD-2023-0202)NessusCGI abuses2024/4/262024/4/26
medium
164822SAP NetWeaver AS ABAP 特权提升 (3194674)NessusWeb Servers2022/9/72023/3/23
medium
180293Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0807)NessusCGI abuses2023/8/302024/4/26
high
71022Oracle WebCenter Content 服务器子组件远程问题(2013 年 10 月 CPU)NessusCGI abuses2013/11/212022/4/11
medium
84877Juniper NSM < 2012.2R9 Apache HTTP Server 多种漏洞 (JSA10685)NessusMisc.2015/7/202022/4/11
medium
137657Intel 融合安全管理引擎 (CSME) 主动管理技术 (AMT) 多个漏洞 (INTEL-SA-00295)NessusWindows2020/6/192024/9/3
critical
143151Intel 融合安全管理引擎 (CSME) 主动管理技术 (AMT) 多个漏洞 (INTEL-SA-00391)NessusWindows2020/11/202024/9/3
critical
149070F5 Networks BIG-IP:cURL 漏洞 (K41523201)NessusF5 Networks Local Security Checks2021/4/292023/11/2
critical