183514 | Oracle Essbase DoS (2022 年 10 月 CPU) | Nessus | Misc. | 10/20/2023 | 1/19/2024 | medium |
233368 | Splunk Enterprise 9.1.0 < 9.1.8、9.2.0 < 9.2.5、9.3.0 < 9.3.3、9.4.0 < 9.4.1 (SVD-2025-0305) | Nessus | CGI abuses | 3/26/2025 | 3/28/2025 | medium |
209805 | Fortinet Fortigate 安全性最佳做法:透過格式錯誤的 RAR 檔案進行防毒攻擊 (FG-IR-20-037) | Nessus | Firewalls | 10/27/2024 | 8/15/2025 | high |
249248 | F5 Networks BIG-IPBIG-IP 用戶端 SSL 設定檔弱點 (K000141436) | Nessus | F5 Networks Local Security Checks | 8/14/2025 | 8/14/2025 | high |
187166 | Cisco Identity Services Engine RCE (cisco-sa-struts-C2kCMkmT) | Nessus | CISCO | 12/21/2023 | 2/15/2024 | critical |
190238 | Fortinet Fortigate sslvpnd 中的超出邊界寫入弱點 (FG-IR-24-015) | Nessus | Firewalls | 2/8/2024 | 10/29/2024 | critical |
207243 | Apache OFBiz < 18.12.16 多個弱點 | Nessus | CGI abuses | 9/13/2024 | 2/4/2025 | critical |
236788 | Fortinet FortiOS 和 FortiProxy 遠端程式碼執行 (CVE-2024-21762) | Nessus | CGI abuses | 5/15/2025 | 7/14/2025 | critical |
74010 | Cisco TelePresence Video Communication Server 活動訊號資訊洩漏 (Heartbleed) | Nessus | CISCO | 5/14/2014 | 4/25/2023 | high |
81595 | Cisco IOS XE GNU GNU C 程式庫 (glibc) 緩衝區溢位 (CSCus69731) (GHOST) | Nessus | CISCO | 3/2/2015 | 5/3/2024 | critical |
156546 | WordPress 5.8 < 5.8.3 / 5.7 < 5.7.5 / 5.6 < 5.6.7 / 5.5 < 5.5.8 / 5.4 < 5.4.9 / 5.3 < 5.3.11 / 5.2 < 5.2.14 / 5.1 < 5.1.12 / 5.0 < 5.0.15 / 4.9 < 4.9.19 / 4.8 < 4.8.18 / 4.7 < 4.7.22 / 4.6 < 4.6.22 / 4.5 < 4.5.25 / 4.4 < 4.4.26 / 4.3 < 4.3.27 / 4.2 < 4.2.31 / 4.1 < 4.1.34 / 4.0 < 4.0.34 / 3.9 < 3.9.35 / 3.8 < 3.8.37 / 3.7 < 3.7.37 | Nessus | CGI abuses | 1/6/2022 | 5/14/2025 | high |
88985 | phpMyAdmin 4.0.x < 4.0.10.13 / 4.4.x < 4.4.15.3 / 4.5.x < 4.5.4 多個弱點 (PMASA-2016-1 - PMASA-2016-5) | Nessus | CGI abuses | 2/26/2016 | 11/22/2024 | high |
91838 | F5 Networks BIG-IP:多個 Wireshark (tshark) 弱點 (SOL01837042) | Nessus | F5 Networks Local Security Checks | 6/27/2016 | 1/4/2019 | medium |
119327 | Kubernetes 1.x < 1.10.11 / 1.11.x < 1.11.5 / 1.12.x < 1.12.3 API 伺服器權限提升 | Nessus | CGI abuses | 12/4/2018 | 4/11/2022 | critical |
234224 | SAP NetWeaver AS ABAP 授權繞過弱點 | Nessus | Web Servers | 4/11/2025 | 4/11/2025 | medium |
234225 | SAP NetWeaver AS ABAP 授權繞過 (3565944) | Nessus | Web Servers | 4/11/2025 | 4/11/2025 | medium |
154686 | F5 Networks BIG-IP:OpenSSL 弱點 (K19559038) | Nessus | F5 Networks Local Security Checks | 10/28/2021 | 5/7/2024 | high |
245204 | Microsoft Exchange Server 的安全性更新 (2025 年 4 月) | Nessus | Windows : Microsoft Bulletins | 8/7/2025 | 8/11/2025 | high |
100388 | Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCE | Nessus | Misc. | 5/24/2017 | 3/30/2023 | critical |
105084 | 降級的舊版 Check Point Gaia 作業系統 SSLv3 Padding Oracle 加密弱點 (sk103683) (POODLE) | Nessus | Firewalls | 12/7/2017 | 6/23/2023 | low |
144708 | IBM HTTP Server 8.5.0.0 <= 8.5.5.0 / 8.0.0.0 <= 8.0.0.6 / 7.0.0.0 <= 7.0.0.29 / 6.1.0.0 <= 6.1.0.45 (227047) | Nessus | Web Servers | 1/4/2021 | 1/31/2024 | medium |
85986 | phpMyAdmin 4.3.x < 4.3.13.2 / 4.4.x < 4.4.14.1 reCaptcha 繞過 (PMASA-2015-4) | Nessus | CGI abuses | 9/17/2015 | 11/22/2024 | medium |
236840 | SAP Netweaver Visual Composer 多個弱點 (2025 年 5 月) | Nessus | Web Servers | 5/16/2025 | 5/17/2025 | critical |
84767 | MySQL 5.5.x < 5.5.44 / 5.6.x < 5.6.25 多個弱點 (2015 年 7 月 CPU) | Nessus | Databases | 7/15/2015 | 3/27/2019 | medium |
86796 | F5 Networks BIG-IP:Linux 核心弱點 (SOL17551) | Nessus | F5 Networks Local Security Checks | 11/9/2015 | 3/10/2021 | low |
93084 | F5 Networks BIG-IP:OpenJDK 弱點 (SOL17173) | Nessus | F5 Networks Local Security Checks | 8/24/2016 | 3/10/2021 | critical |
90508 | Samba 3.x < 4.2.10 / 4.2.x < 4.2.10 / 4.3.x < 4.3.7 / 4.4.x < 4.4.1 多個弱點 (Badlock) | Nessus | Misc. | 4/13/2016 | 11/20/2019 | high |
212010 | F5 Networks BIG-IP:Qt 弱點 (K000148809) | Nessus | F5 Networks Local Security Checks | 12/2/2024 | 1/21/2025 | high |
84877 | Juniper NSM < 2012.2R9 Apache HTTP Server 多個弱點 (JSA10685) | Nessus | Misc. | 7/20/2015 | 4/11/2022 | medium |
85952 | F5 Networks BIG-IP:PHP 弱點 (SOL16826) | Nessus | F5 Networks Local Security Checks | 9/16/2015 | 3/10/2021 | medium |
94147 | F5 Networks BIG-IP:OpenSSH 弱點 (K31510510) | Nessus | F5 Networks Local Security Checks | 10/20/2016 | 1/4/2019 | high |
29980 | Solaris 10 ICMP 数据包处理 DoS | Nessus | Denial of Service | 1/15/2008 | 1/14/2021 | high |
31131 | CUPS < 1.3.6 process_browse_data() 函数双重释放 DoS | Nessus | Misc. | 2/21/2008 | 7/6/2018 | low |
34311 | MS08-040:Microsoft SQL Server 多种权限提升 (941203)(无凭据检查) | Nessus | Windows | 9/29/2008 | 4/11/2022 | critical |
34332 | lighttpd < 1.4.20 多个漏洞 | Nessus | Web Servers | 10/3/2008 | 7/13/2018 | high |
34729 | ClamAV < 0.94.1 get_unicode_name() 差一缓冲区溢出 | Nessus | Gain a shell remotely | 11/10/2008 | 11/15/2018 | high |
34993 | Samba 3.0.29 - 3.2.4 潜在的内存泄露 | Nessus | Misc. | 12/1/2008 | 11/15/2018 | medium |
36020 | MySQL | Nessus | Databases | 3/26/2009 | 11/15/2018 | medium |
36075 | ClamAV < 0.95 扫描规避 | Nessus | Misc. | 4/2/2009 | 11/15/2018 | medium |
36131 | ClamAV < 0.95.1 多种漏洞 | Nessus | Misc. | 4/10/2009 | 7/6/2018 | medium |
40875 | dnsmasq < 2.50 多个远程 TFTP 漏洞 | Nessus | DNS | 9/4/2009 | 11/15/2018 | critical |
73918 | HP iLO 2 <= 2.23 DoS | Nessus | CGI abuses | 5/8/2014 | 1/19/2021 | high |
74149 | Juniper ScreenOS 6.3 < 6.3.0r17 DoS | Nessus | Firewalls | 5/23/2014 | 7/27/2018 | high |
76088 | Asterisk HTTP 会话处理 DoS (AST-2014-007) | Nessus | Misc. | 6/17/2014 | 4/11/2022 | medium |
76202 | Samba 3.6.x < 3.6.24 / 4.0.x < 4.0.19 / 4.1.x < 4.1.9 多种漏洞 | Nessus | Misc. | 6/24/2014 | 11/26/2019 | low |
76939 | Request Tracker 4.2.x < 4.2.5 Email: : Address: List 模块字符串处理 DoS | Nessus | CGI abuses | 7/31/2014 | 4/11/2022 | medium |
69051 | Movable Type 5.2.X < 5.2.6 不明漏洞 | Nessus | CGI abuses | 7/24/2013 | 5/14/2025 | high |
69276 | Samba 3.x < 3.5.22 / 3.6.x < 3.6.17 / 4.0.x < 4.0.8 read_nttrans_ea_lis DoS | Nessus | Misc. | 8/8/2013 | 11/15/2018 | medium |
69448 | phpMyAdmin 3.5.x / 4.x < 4.0.5 “Header.class.php”点击劫持绕过 (PMASA-2013-10) | Nessus | CGI abuses | 8/22/2013 | 11/22/2024 | medium |
69555 | KINS 银行业务特洛伊木马/数据盗窃(凭据检查) | Nessus | Backdoors | 9/3/2013 | 2/1/2022 | critical |