18420 | WordPress「template-functions-category.php」「cat_ID」パラメーターのSQLインジェクション | Nessus | CGI abuses | 6/6/2005 | 5/14/2025 | high |
184228 | F5 Networks BIG-IP: BIG-IP AFMの脆弱性(K14703097) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 11/2/2023 | high |
184234 | F5 Networks BIG-IP : Linux カーネルの脆弱性 (K13213573) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | high |
184240 | F5 Networks BIG-IP : マイクロアーキテクチャデータサンプリングキャッシュ不能メモリ (MDSUM) (K34303485) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 2/19/2025 | medium |
184243 | F5 Networks BIG-IP:マルチブレード VIPRION 構成ユーティリティのセッションクッキーの脆弱性 (K29141800) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 11/2/2023 | high |
184249 | F5 Networks BIG-IP : tcpdump の脆弱性 (K56551263) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 3/27/2025 | high |
184250 | F5 Networks BIG-IP : QEMU の脆弱性 (K41301038) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | low |
184260 | F5 Networks BIG-IP:iRules RESOLVER: : summarize memory leak の脆弱性 (K65397301) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 11/2/2023 | high |
184263 | F5 Networks BIG-IP : Nettle の脆弱性 (K45616155) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | medium |
184269 | F5 Networks BIG-IP : NTP の脆弱性 (K44305703) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 4/30/2025 | high |
184271 | F5 Networks BIG-IP : glibc の脆弱性 (K49921213) | Nessus | F5 Networks Local Security Checks | 11/2/2023 | 5/7/2024 | high |
184331 | F5 Networks BIG-IP : TMM の脆弱性 (K19634255) | Nessus | F5 Networks Local Security Checks | 11/3/2023 | 5/7/2024 | high |
18493 | TFTPDの小さなオーバーフロー | Nessus | Gain a shell remotely | 6/15/2005 | 8/15/2022 | high |
165658 | F5 Networks BIG-IP : libxslt の脆弱性 (K30444545) | Nessus | F5 Networks Local Security Checks | 10/5/2022 | 3/18/2024 | critical |
166016 | MPLS 上の Cisco IOS XE Software IPv6 VPN の DoS (cisco-sa-iosxe-6vpe-dos-tJBtf5Zv) | Nessus | CISCO | 10/11/2022 | 11/29/2022 | high |
166239 | F5 Networks BIG-IP : BIG-IP DNS Express の脆弱性 (K70569537) | Nessus | F5 Networks Local Security Checks | 10/19/2022 | 3/18/2024 | high |
166243 | F5 Networks BIG-IP:BIG-IP SIP プロファイルの脆弱性 (K10347453) | Nessus | F5 Networks Local Security Checks | 10/19/2022 | 12/7/2023 | high |
166747 | F5 Networks BIG-IP : Expat の脆弱性 (K44454157) | Nessus | F5 Networks Local Security Checks | 10/31/2022 | 3/27/2025 | high |
166925 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1101) | Nessus | CGI abuses | 11/3/2022 | 10/5/2023 | medium |
166933 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1112) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | medium |
193155 | Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 / 10.2.x < 10.2.8 / 11.0.x < 11.0.3 の脆弱性 | Nessus | Palo Alto Local Security Checks | 4/10/2024 | 9/13/2024 | high |
193953 | Splunk Enterprise 9.0.0 < 9.0.4 (SVD-2023-0202) | Nessus | CGI abuses | 4/26/2024 | 4/26/2024 | medium |
191465 | Cisco Nexus 3600 外部 BGP の DoS (cisco-sa-nxos-po-acl-TkyePgvL) | Nessus | CISCO | 3/1/2024 | 2/27/2025 | high |
191467 | SonicWall Secure Mobile Access < 10.2.1.11-65sv (SNWLID-2024-0001) | Nessus | CGI abuses | 3/1/2024 | 12/6/2024 | medium |
191949 | Fortinet Fortigate の読み取り専用ユーザーログイン後の不適切な認証 (FG-IR-23-424) | Nessus | Firewalls | 3/12/2024 | 11/15/2024 | high |
187101 | Intel BIOS ファームウェア CVE-2022-26343 (INTEL-SA-00717) | Nessus | Misc. | 12/19/2023 | 10/30/2024 | medium |
186321 | F5 Networks BIG-IP : Apache の脆弱性 (K000137702) | Nessus | F5 Networks Local Security Checks | 11/27/2023 | 5/7/2024 | medium |
186833 | Intel BIOS ファームウェア CVE-2023-25756 (INTEL-SA-00924) | Nessus | Misc. | 12/13/2023 | 10/30/2024 | high |
186890 | Palo Alto Networks PAN-OS 8.1.x< 8.1.24/ 9.0.x< 9.0.17/ 9.1.x< 9.1.15/ 10.0.x< 10.0.12/ 10.1.x< 10.1.6 の脆弱性 | Nessus | Palo Alto Local Security Checks | 12/14/2023 | 4/11/2024 | medium |
189076 | Intel BIOS ファームウェア CVE-2022-21198 (INTEL-SA-00688) | Nessus | Misc. | 1/16/2024 | 10/30/2024 | medium |
189124 | Drupal 10.1.x< 10.1.8/ 10.2.x< 10.2.2Drupal の脆弱性 (SA-CORE-2024-001) | Nessus | CGI abuses | 1/17/2024 | 12/16/2024 | high |
185949 | VMware Cloud Director の認証バイパス (VMSA-2023-0026) | Nessus | Misc. | 11/17/2023 | 3/15/2024 | critical |
170683 | ISC BIND 9.11.4-S1 < 9.16.37-S1 / 9.16.8-S1 < 9.16.37-S1 アサーション失敗 (cve-2022-3488) | Nessus | DNS | 1/26/2023 | 6/30/2023 | high |
159518 | x86 での Xen IOMMU ページマッピングの問題 (XSA-378) | Nessus | Misc. | 4/5/2022 | 4/27/2022 | medium |
159577 | QNAP QTS / QuTS hero のバッファ オーバーフロー (QSA-21-50) | Nessus | Misc. | 4/7/2022 | 8/12/2022 | critical |
15988 | WordPress < 1.2.2の複数の脆弱性 | Nessus | CGI abuses | 12/16/2004 | 5/14/2025 | high |
160089 | Cisco Wireless LAN Controller の認証バイパス (cisco-sa-wlc-auth-bypass-JRNhV4fF) | Nessus | CISCO | 4/22/2022 | 5/14/2024 | critical |
161801 | PostgreSQL 10.x< 10.21/ 11.x< 11.16/ 12.x< 12.11/ 13.x< 13.7/ 14.x< 14.3権限昇格 | Nessus | Databases | 6/3/2022 | 2/5/2025 | high |
162943 | F5 Networks BIG-IP:Linux カーネルの脆弱性 (K36462841) | Nessus | F5 Networks Local Security Checks | 7/8/2022 | 11/3/2023 | high |
163235 | F5 Networks BIG-IP : OpenSSL の脆弱性 (K92451315) | Nessus | F5 Networks Local Security Checks | 7/15/2022 | 4/16/2025 | low |
163412 | F5 Networks BIG-IP : Intel プロセッサー MMIO の古いデータの脆弱性 (K08152433) | Nessus | F5 Networks Local Security Checks | 7/22/2022 | 5/7/2024 | medium |
163509 | F5 Networks BIG-IP: BIG-IP AWS の脆弱性 (K01153535) | Nessus | F5 Networks Local Security Checks | 7/28/2022 | 11/2/2023 | high |
163629 | Juniper Junos OS の DoS (JSA69709) | Nessus | Junos Local Security Checks | 7/29/2022 | 6/18/2024 | high |
163776 | F5 Networks BIG-IP: TMMの脆弱性 (K16852653) | Nessus | F5 Networks Local Security Checks | 8/3/2022 | 11/2/2023 | high |
164821 | SAP NetWeaver AS ABAP における認証の欠落 (3165801) | Nessus | Web Servers | 9/7/2022 | 3/23/2023 | high |
164822 | SAP NetWeaver AS ABAP の権限昇格 (3194674) | Nessus | Web Servers | 9/7/2022 | 3/23/2023 | medium |
163887 | NVIDIA Windows GPU Display Driver (2022 年 8 月) | Nessus | Windows | 8/5/2022 | 3/8/2024 | high |
164077 | Splunk Universal Forwarder < 9.0 の安全でないデフォルト構成 | Nessus | CGI abuses | 8/11/2022 | 3/23/2023 | high |
164374 | Exim < 4.96 DoS | Nessus | SMTP problems | 8/24/2022 | 10/13/2023 | high |
164481 | F5 Networks BIG-IP : GSON の脆弱性 (K00994461) | Nessus | F5 Networks Local Security Checks | 8/29/2022 | 3/27/2025 | high |