104687 | F5 網路 BIG-IP:BIG-IP SSL 弱點 (K21905460) (ROBOT) | Nessus | F5 Networks Local Security Checks | 2017/11/20 | 2019/7/17 | high |
85947 | F5 Networks BIG-IP:Linux 核心弱點 (SOL16122) | Nessus | F5 Networks Local Security Checks | 2015/9/16 | 2021/3/10 | high |
82905 | F5 Networks BIG-IP:glibc 弱點 (K16472) | Nessus | F5 Networks Local Security Checks | 2015/4/21 | 2021/3/10 | medium |
52158 | ISC BIND 9.7.1-9.7.2-P3 IXFR / DDNS 更新結合高查詢率 DoS | Nessus | DNS | 2011/2/23 | 2018/6/27 | high |
179676 | F5 Networks BIG-IP:SCP 弱點 (K04305530) | Nessus | F5 Networks Local Security Checks | 2023/8/11 | 2025/7/29 | high |
257439 | Cisco NX-OS 軟體敏感記錄資訊洩漏 (cisco-sa-nxos-infodis-TEcTYSFG) | Nessus | CISCO | 2025/8/27 | 2025/8/29 | medium |
129470 | Exim 4.92.x < 4.92.3 堆積緩衝區溢位 | Nessus | SMTP problems | 2019/9/30 | 2023/4/25 | critical |
59748 | FreeBSD:FreeBSD -- 從核心傳回時發生權限提升 (aed44c4e-c067-11e1-b5e0-000c299b62e1) | Nessus | FreeBSD Local Security Checks | 2012/6/28 | 2021/1/6 | high |
10857 | 多個供應商格式錯誤的 SNMP 訊息處理 DoS | Nessus | SNMP | 2002/2/13 | 2018/7/30 | medium |
241440 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0709) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | low |
168637 | 在 sslvpnd 中 Fortinet Fortigate 堆積型緩衝區溢位 (FG-IR-22-398) | Nessus | Firewalls | 2022/12/12 | 2024/10/29 | critical |
165763 | 系統管理介面中的 Fortinet Fortigate 驗證繞過 (FG-IR-22-377) | Nessus | Firewalls | 2022/10/7 | 2024/10/29 | critical |
86548 | MySQL Enterprise Monitor 2.3.x < 2.3.21 / 3.0.x < 3.0.23 多個弱點 | Nessus | CGI abuses | 2015/10/22 | 2021/1/19 | high |
92493 | ISC BIND 9.x < 9.9.9-P2 / 9.10.x < 9.10.4-P2 / 9.11.0a3 < 9.11.0b2 lwres 查詢 DoS | Nessus | DNS | 2016/7/21 | 2019/11/14 | medium |
241995 | Microsoft SQL Server 的安全性更新 (2025 年 7 月) (遠端) | Nessus | Misc. | 2025/7/11 | 2025/7/11 | high |
108688 | Drupal 7.x < 7.58 / 8.3.x < 8.3.9 / 8.4.x < 8.4.6 / 8.5.x < 8.5.1 遠端程式碼執行弱點 (SA-CORE-2018-002) | Nessus | CGI abuses | 2018/3/28 | 2022/12/5 | critical |
109344 | Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 遠端程式碼執行弱點 (SA-CORE-2018-004) | Nessus | CGI abuses | 2018/4/25 | 2023/4/25 | critical |
93375 | 早於 5.5.52 的 MySQL 5.5.x 版本的多個弱點 | Nessus | Databases | 2016/9/8 | 2019/11/14 | critical |
181423 | Cisco Identity Services Engine 權限提升 CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw) | Nessus | CISCO | 2023/9/14 | 2023/9/22 | medium |
91193 | Squid 3.x < 3.5.17 / 4.x < 4.0.9 Esi.cc 多個弱點 | Nessus | Firewalls | 2016/5/17 | 2025/2/18 | critical |
201217 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0711) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | high |
190462 | ISC BIND 9.0.0 < 9.16.48/9.9.3-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 弱點 (cve-2023-50868) | Nessus | DNS | 2024/2/13 | 2025/5/14 | high |
256696 | SAP NetWeaver AS ABAP 權限提升 (3623440) | Nessus | Web Servers | 2025/8/27 | 2025/8/27 | high |
162475 | F5 Networks BIG-IP:Intel BIOS 弱點 (K04303225) | Nessus | F5 Networks Local Security Checks | 2022/6/22 | 2024/7/18 | high |
179166 | Samba 4.16.x < 4.16.10 / 4.17.x < 4.17.9 / 4.18.x < 4.18.4 多個弱點 | Nessus | Misc. | 2023/8/1 | 2023/10/12 | medium |
232605 | Joomla 4.0.x < 4.4.12 / 5.0.x < 5.2.5 Joomla 5.2.5 安全性和錯誤修正版本 (5922-joomla-5-2-5-security-bugfix-release) | Nessus | CGI abuses | 2025/3/11 | 2025/4/10 | high |
232695 | SAP NetWeaver AS Java XSS (2025 年 3 月) | Nessus | Web Servers | 2025/3/13 | 2025/3/14 | medium |
235656 | SonicWall Secure Mobile Access < 10.2.1.15-81sv (SNWLID-2025-0011) | Nessus | CGI abuses | 2025/5/9 | 2025/5/9 | high |
99281 | Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND 要求處理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/11 | 2023/4/25 | critical |
210345 | Cisco Firepower 威胁防御软件数据库中的 Snort 检测引擎安全策略绕过和 DoS 问题 (cisco-sa-ftd-vdb-snort-djj4cnbR) | Nessus | CISCO | 2024/11/5 | 2025/2/26 | medium |
56620 | WordPress < 3.1.4 / 3.2-RC3 Multiple Blind SQL Injection Vulnerabilities | Nessus | CGI abuses | 2011/10/24 | 2025/5/14 | medium |
149475 | WordPress 5.7 < 5.7.2 / 5.6 < 5.6.4 / 5.5 < 5.5.5 / 5.4 < 5.4.6 / 5.3 < 5.3.8 / 5.2 < 5.2.11 | Nessus | CGI abuses | 2021/5/13 | 2025/5/14 | high |
72686 | MyBB < 1.6.11 多种漏洞 | Nessus | CGI abuses | 2014/2/25 | 2025/5/14 | medium |
189825 | WordPress 6.0 < 6.4.3 | Nessus | CGI abuses | 2024/1/30 | 2025/5/14 | high |
58681 | PHP 5.2.x filter_globals 子序列请求解析远程代码执行 | Nessus | CGI abuses | 2012/4/11 | 2025/5/26 | medium |
129316 | F5 Networks BIG-IP:Linux SACK Panic 漏洞 (K78234183) | Nessus | F5 Networks Local Security Checks | 2019/9/25 | 2023/11/3 | high |
134303 | Arista Networks EOS Linux 内核 TCP 多个 DoS (SA0041) | Nessus | Misc. | 2020/3/6 | 2024/3/25 | high |
131167 | Apache Solr 8.1.1 / 8.2.0 远程代码执行漏洞 | Nessus | CGI abuses | 2019/11/21 | 2023/1/26 | critical |
88696 | FreeSWITCH < 1.4.26 / 1.6.x < 1.6.5 JSON 解析器 RCE | Nessus | Misc. | 2016/2/11 | 2022/4/11 | high |
163599 | JQuery UI < 1.13.2 XSS | Nessus | CGI abuses | 2022/7/29 | 2023/10/17 | medium |
96727 | MySQL Cluster 7.3.x < 7.3.9 General 子组件 DoS(2017 年 1 月 CPU) | Nessus | Databases | 2017/1/24 | 2025/2/18 | medium |
216563 | F5 Networks BIG-IP:zlib 漏洞 (K000149915) | Nessus | F5 Networks Local Security Checks | 2025/2/21 | 2025/6/27 | critical |
104341 | F5 Networks BIG-IP:tcpdump 漏洞 (K72403108) | Nessus | F5 Networks Local Security Checks | 2017/11/2 | 2019/1/4 | critical |
177571 | F5 Networks BIG-IP : OpenJDK 漏洞 (K000134793) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | low |
213081 | SAP NetWeaver AS Java 多个漏洞(2024 年 12 月) | Nessus | Web Servers | 2024/12/17 | 2024/12/19 | critical |
76530 | MySQL 5.6.x < 5.6.19 多种漏洞 | Nessus | Databases | 2014/7/16 | 2019/11/26 | medium |
110266 | Apache Zookeeper x < 3.4.10 / 3.5.x < 3.5.4 Missing Authentication Remote Quorum Joining Vulnerability | Nessus | Misc. | 2018/5/31 | 2022/4/11 | high |
18403 | Hummingbird InetD LPD 组件 (Lpdw.exe) 数据溢出 | Nessus | Gain a shell remotely | 2005/5/30 | 2018/7/12 | medium |
201202 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0707) | Nessus | CGI abuses | 2024/7/1 | 2024/8/5 | medium |
201207 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0713) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | medium |