插件搜索

ID名称产品系列发布时间最近更新时间严重程度
112064Apache Struts CVE-2018-11776 无命名空间结果的远程代码执行 (S2-057)(远程)NessusCGI abuses2018/8/232025/7/15
high
118714Oracle Primavera 网关多个漏洞(2018 年 10 月 CPU)NessusCGI abuses2018/11/22024/11/4
critical
156832Oracle Primavera Unifier(2022 年 1 月 CPU)NessusCGI abuses2022/1/192023/11/20
critical
156893Oracle Primavera Gateway(2022 年 1 月 CPU)NessusCGI abuses2022/1/202023/11/20
medium
72834MS08-037:DNS 中的漏洞可允许欺骗 (951746)(无凭据检查)NessusDNS2014/3/52018/11/15
high
81510PHP 5.4.x < 5.4.38 多种漏洞 (GHOST)NessusCGI abuses2015/2/252025/5/26
critical
190462ISC BIND 9.0.0 < 9.16.48/9.9.3-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 漏洞 (cve-2023-50868)NessusDNS2024/2/132025/5/14
high
121214Drupal 7.x < 7.62 / 8.5.x < 8.5.9 / 8.6.x < 8.6.6 多个漏洞 (SA-CORE-2019-001, SA-CORE-2019-002)NessusCGI abuses2019/1/162022/4/11
critical
171771Fortra GoAnywhere Managed File Transfer (MFT) < 7.1.2 预认证命令注入 (CVE-2023-0669)NessusCGI abuses2023/2/222023/9/28
high
54583Postfix Cyrus SASL 认证上下文数据重复使用内存损坏NessusSMTP problems2011/5/192018/11/15
medium
87240Apache Traffic Server 5.3.x < 5.3.1“url_sig”插件多种漏洞NessusWeb Servers2015/12/82019/11/22
critical
99663phpMyAdmin 4.6.x < 4.6.3 多种漏洞 (PMASA-2016-17 - PMASA-2016-28)NessusCGI abuses2017/4/252025/5/14
critical
140504SAP NetWeaver AS Java 多个 XSS (2953112)NessusWeb Servers2020/9/112020/10/20
medium
76147Cogent DataHub < 7.3.5 多种漏洞NessusSCADA2014/6/192025/7/14
high
158560GitLab 12.10.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 多个漏洞NessusCGI abuses2022/3/32022/10/11
critical
211678D-Link 路由器不当使用特权 API (CVE-2024-11068)NessusCGI abuses2024/11/212024/11/22
critical
243239NUUO NVRmini2 <= 3.11.x 无限制上传 RCENessusMisc.2025/7/312025/7/31
critical
73635Drupal 7.x < 7.27 表单 API 信息泄露NessusCGI abuses2014/4/212022/4/11
medium
84568Rockwell Automation MicroLogix 1100 PLC < Series B FRN 12.0 MitM 重放认证绕过NessusSCADA2015/7/72025/7/14
high
187667Adobe Experience Manager 6.0.0.0 < 6.5.19.1 任意代码执行漏洞 (APSB23-77)NessusMisc.2024/1/72024/2/15
critical
210954Palo Alto Expedition 1.2.x < 1.2.92 (CVE-2024-5910)NessusCGI abuses2024/11/142024/11/15
critical
242670Mattermost Server 9.11.x < 9.11.17 / 10.5.x < 10.5.7 / 10.7.x < 10.7.4 / 10.8.x < 10.8.2 (MMSA-2025-00490)NessusCGI abuses2025/7/242025/7/25
medium
216413Joomla 4.1.x < 4.4.11 / 5.0.x < 5.2.4 Joomla 5.2.4 安全和缺陷补丁版本 (5920-joomla-5-2-4-security-bugfix-release)NessusCGI abuses2025/2/182025/4/10
medium
241193Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.13 / 18.2 < 18.2.11.6 / 19.1 < 19.1.8 DoS (cisco-sa-meraki-mx-vpn-dos-sM5GCfm7)NessusCISCO2025/7/22025/7/2
high
109208Dell iDRAC 产品多个漏洞 (Mar 2018)NessusCGI abuses2018/4/202024/10/29
critical
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 远程代码执行漏洞 (SA-CORE-2018-004)NessusCGI abuses2018/4/252023/4/25
critical
168355ManageEngine ServiceDesk Plus MSP < 13.0 Build 13000 RCENessusCGI abuses2022/12/22023/3/16
high
10685Microsoft IIS ISAPI 过滤器多个漏洞 (MS01-044)NessusWeb Servers2001/6/192025/5/14
critical
125596WordPress < 5.0.4 目录遍历漏洞NessusCGI abuses2019/5/302025/5/14
medium
96906WordPress < 4.7.2 多个漏洞NessusCGI abuses2017/1/312025/5/14
critical
99661phpMyAdmin 4.0.x < 4.0.10.16 多个漏洞 (PMASA-2016-17, PMASA-2016-22 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28)NessusCGI abuses2017/4/252025/5/14
critical
17693Apache mod_suexec 多个权限升级漏洞NessusWeb Servers2011/11/182018/11/15
high
184805Apache Traffic Server 8.x < 8.1.3 身份验证不当NessusWeb Servers2023/11/72023/11/8
high
74326OpenSSL“ChangeCipherSpec”MiTM 潜在漏洞NessusMisc.2014/6/52020/6/12
medium
76769HP Smart Update Manager 6.x < 6.4.1 多种漏洞NessusCGI abuses2014/7/242021/1/19
medium
97833MS17-010:Microsoft Windows SMB 服务器的安全更新 (4013389) (ETERNALBLUE) (ETERNALCHAMPION) (ETERNALROMANCE) (ETERNALSYNERGY) (WannaCry) (EternalRocks) (Petya)(无凭据检查)NessusWindows2017/3/202022/5/25
high
32123PHP < 5.2.6 多种漏洞NessusCGI abuses2008/5/22025/5/26
high
25172Trend Micro ServerProtect EarthAgent RPC 请求远程缓冲区溢出NessusWindows2007/5/92018/11/15
critical
59056PHP 5.3.x < 5.3.13 CGI 查询字符串代码执行NessusCGI abuses2012/5/92025/5/26
high
59057PHP 5.4.x < 5.4.3 多种漏洞NessusCGI abuses2012/5/92025/5/26
high
85652Drupal 6.x < 6.37 多种漏洞NessusCGI abuses2015/8/262022/4/11
medium
237247VMware vCenter Server 7.0.x < 7.0 U3v / 8.0.x < 8.0 U3e 经身份验证的命令执行 (CVE-2025-41225) (VMSA-2025-0010)NessusMisc.2025/5/262025/8/12
high
44945Cisco ASA 5500 系列 Adaptive Security Appliance NTLMv1 认证绕过 (cisco-sa-20100217-asa)NessusFirewalls2010/3/12025/7/14
high
152102Microsoft Windows EFSRPC NTLM 的反射式权限提升漏洞 (PetitPotam)(远程)NessusWindows2021/7/272025/7/21
high
234562Oracle MySQL Cluster 8.0.x < 8.0.42 (2025 年 4 月 CPU)NessusDatabases2025/4/172025/7/17
medium
148239Apache OFBiz 远程代码执行 (CVE-2021-26295)NessusWeb Servers2021/3/302025/7/14
critical
202695Cisco Expressway Series Open Redirect (cisco-sa-expressway-redirect-KJsFuXgj)NessusCISCO2024/7/192024/9/13
medium
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.2022/5/92025/7/29
critical
205614SAP NetWeaver AS ABAP 授权缺失 (3494349)NessusWeb Servers2024/8/152024/8/16
medium
48433Squid 3.1.6 DNS 回复拒绝服务NessusFirewalls2010/8/252018/11/15
medium