234557 | Oracle Essbase 多个漏洞(2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/17 | 2025/4/17 | medium |
234561 | Oracle MySQL Connectors CVE-2024-7254 (2025 年 4 月 CPU) | Nessus | Misc. | 2025/4/17 | 2025/4/17 | high |
17828 | MySQL < 4.1.13a / 5.0.11 Zlib 库缓冲区溢出 | Nessus | Databases | 2012/1/18 | 2018/7/16 | medium |
178297 | .NET Core SDK 安全更新(2023 年 7 月) | Nessus | Windows | 2023/7/14 | 2025/1/1 | high |
17830 | MySQL 5.0.18 信息泄漏 | Nessus | Databases | 2012/1/18 | 2018/11/15 | low |
17833 | MySQL < 5.0.54 / 5.1.23 / 6.0.4 拒绝服务 | Nessus | Databases | 2012/1/18 | 2018/11/15 | medium |
17834 | MySQL < 5.0.92 多个拒绝服务 | Nessus | Databases | 2012/1/18 | 2018/11/15 | medium |
179949 | Intel BIOS 固件信息泄露 (INTEL-SA-00813) (CVE-2022-38083) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
179207 | F5 Networks BIG-IP:BIG-IP 配置实用工具漏洞 (K000134535) | Nessus | F5 Networks Local Security Checks | 2023/8/2 | 2024/5/10 | medium |
186352 | Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 命令注入 (CVE-2020-1956) | Nessus | CGI abuses | 2023/11/28 | 2023/11/28 | high |
185736 | SAP NetWeaver AS Java 多个漏洞(2023 年 11 月) | Nessus | Web Servers | 2023/11/15 | 2023/11/16 | medium |
186617 | WordPress 6.0 < 6.4.2 | Nessus | CGI abuses | 2023/12/6 | 2025/5/14 | high |
185903 | Splunk Enterprise 9.0.0 < 9.0.7、9.1.0 < 9.1.2 (SVD-2023-1104) | Nessus | CGI abuses | 2023/11/16 | 2024/4/26 | high |
186416 | Xen:x86/AMD:IOMMU 隔离页表级别中存在不匹配 (XSA-445) | Nessus | Misc. | 2023/11/29 | 2024/7/19 | medium |
232560 | F5 Networks BIG-IP:libarchive 漏洞 (K000150321) | Nessus | F5 Networks Local Security Checks | 2025/3/11 | 2025/4/16 | medium |
235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 2025/5/2 | 2025/5/3 | high |
235721 | Sophos Cyberoam SQLi (CVE-2020-29574) | Nessus | CGI abuses | 2025/5/12 | 2025/5/12 | critical |
241194 | Cisco Meraki 14 / 15 / 16 < 16.16 DoS (cisco-sa-snort-dos-9D3hJLuj) | Nessus | CISCO | 2025/7/2 | 2025/7/2 | high |
241196 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.12 / 18.2 < 18.2.11.4 / 19.1 < 19.1.4 DoS (cisco-sa-meraki-mx-vpn-dos-vNRpDvfb) | Nessus | CISCO | 2025/7/2 | 2025/7/2 | high |
241198 | Cisco Meraki 16.2 / 17 / 18.1 < 18.1.07.12 / 18.2 < 18.2.11.2 多个漏洞 (cisco-sa-meraki-mx-vpn-dos-QTRZG2) | Nessus | CISCO | 2025/7/2 | 2025/7/2 | high |
65668 | ClamAV < 0.97.7 多种漏洞 | Nessus | Misc. | 2013/3/24 | 2019/12/4 | critical |
71538 | Asterisk 多种漏洞 (AST-2013-006 / AST-2013-007) | Nessus | Misc. | 2013/12/19 | 2022/4/11 | medium |
71940 | ISC BIND 9 NSEC3 签名区域处理 DoS | Nessus | DNS | 2014/1/14 | 2018/11/15 | low |
71973 | MySQL 5.5 < 5.5.34 多种漏洞 | Nessus | Databases | 2014/1/15 | 2020/4/27 | medium |
71974 | MySQL 5.5.x < 5.5.35 多种漏洞 | Nessus | Databases | 2014/1/15 | 2018/11/15 | medium |
72094 | MapServer < 5.6.9 / 6.0.4 / 6.2.2 / 6.4.1 SQL 注入 | Nessus | CGI abuses | 2014/1/22 | 2025/5/14 | medium |
73131 | Squid 3.1.x < 3.3.12 / 3.4.4 HTTPS 请求处理 DoS | Nessus | Firewalls | 2014/3/21 | 2019/11/26 | medium |
78690 | Cisco IOS IP 标头健全性检查 DoS (CSCuj23992) | Nessus | CISCO | 2014/10/27 | 2019/11/25 | medium |
80529 | F5 Networks BIG-IP:Linux 内核漏洞 (SOL15984) | Nessus | F5 Networks Local Security Checks | 2015/1/15 | 2019/1/4 | medium |
81784 | IBM Rational ClearQuest 7.1.x < 7.1.2.16 / 8.0.0.x < 8.0.0.13 / 8.0.1.x < 8.0.1.6 多种漏洞(凭据检查)(POODLE) | Nessus | Windows | 2015/3/12 | 2023/6/23 | low |
88435 | F5 Networks BIG-IP:Linux RPM 漏洞 (SOL16383) | Nessus | F5 Networks Local Security Checks | 2016/1/28 | 2019/1/4 | high |
161797 | Dell EMC iDRAC9 < 5.00.10.00 (DSA-2021-177) | Nessus | CGI abuses | 2022/6/3 | 2023/1/5 | high |
170682 | ISC BIND 9.16.12 < 9.16.37 / 9.16.12-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 断言失败 (cve-2022-3924) | Nessus | DNS | 2023/1/26 | 2023/6/30 | high |
198161 | Veritas System Recovery 任意文件创建 (VTS24-005) | Nessus | Windows | 2024/5/30 | 2024/5/31 | high |
146429 | NVIDIA Linux GPU 显示(2021 年 1 月)(CVE-2021-1056) | Nessus | Misc. | 2021/2/11 | 2024/3/8 | high |
147893 | Cisco IOS XR 软件 IPv6 洪流 DoS (cisco-sa-xripv6-spJem78K) | Nessus | CISCO | 2021/3/19 | 2024/1/9 | medium |
148320 | Cisco IOS XR 软件 SNMP Management Plane Protection ACL 绕过 (cisco-sa-snmp-7MKrW7Nq) | Nessus | CISCO | 2021/4/6 | 2025/7/31 | high |
149718 | Cisco FXOS 软件单向链路检测 DoS /代码执行 (cisco-sa-nxos-udld-rce-xetH6w35) | Nessus | CISCO | 2021/5/19 | 2021/5/20 | high |
155842 | NVIDIA Windows GPU Display Driver (October 2021) | Nessus | Windows | 2021/12/3 | 2024/3/8 | medium |
165349 | 用于 cBR 8 聚合带宽路由器的 Cisco IOS XE 软件简单网络管理协议 DoS (cisco-sa-cbr8snmp-zGjkZ9Fc) | Nessus | CISCO | 2022/9/23 | 2023/3/23 | high |
145691 | Juniper Junos OS DoS (JSA11097) | Nessus | Junos Local Security Checks | 2021/1/29 | 2021/2/19 | high |
166242 | F5 Networks BIG-IP:BIG-IP PEM 和 AFM TMUI、TMSH 和 iControl REST 漏洞 (K93723284) | Nessus | F5 Networks Local Security Checks | 2022/10/19 | 2024/12/11 | medium |
167492 | Xen:Oxenstored 32->31 位整数截断问题 (XSA-420) | Nessus | Misc. | 2022/11/15 | 2023/9/8 | medium |
167738 | F5 Networks BIG-IP:设备模式 iControl REST 漏洞 (K13325942) | Nessus | F5 Networks Local Security Checks | 2022/11/16 | 2024/5/10 | high |
168053 | Xenstore:合作的客户机可创建任意数量的节点 (XSA-419) | Nessus | Misc. | 2022/11/22 | 2023/10/25 | medium |
169452 | Cisco IOS XE 软件速率限制网络地址转换 DoS (cisco-sa-ratenat-pYVLA7wM) 未修补的命令 | Nessus | CISCO | 2023/1/3 | 2023/9/28 | high |
214079 | Fortinet Fortigate:csfd 后台程序中的路径遍历 (FG-IR-24-259) | Nessus | Firewalls | 2025/1/14 | 2025/3/20 | critical |
214093 | Joomla 3.9.x < 3.10.20 / 4.0.x < 4.4.10 / 5.0.x < 5.2.3 Joomla 5.2.3 安全和缺陷补丁版本 (5919-joomla-5-2-3-security-bugfix-release) | Nessus | CGI abuses | 2025/1/14 | 2025/3/13 | high |
30123 | Citadel SMTP makeuserkey 函数 RCPT TO 命令远程溢出 | Nessus | SMTP problems | 2008/1/29 | 2018/7/6 | high |
73520 | Websense Triton 7.7.3 < 7.7.3 Hotfix 31 信息泄露 | Nessus | Windows | 2014/4/15 | 2018/8/6 | low |