187600 | GitLab 0.0 < 14.3.4 / 14.4 < 14.4.2 / 14.5 < 14.5.2 (CVE-2021-39947) | Nessus | CGI abuses | 2024/1/3 | 2024/1/3 | high |
191647 | Cisco NX-OS 软件链路层发现协议 DoS (cisco-sa-nxos-lldp-dos-z7PncTgt) | Nessus | CISCO | 2024/3/6 | 2024/3/8 | medium |
109945 | OpenSSL 1.0.2b < 1.0.2o 漏洞 | Nessus | Web Servers | 2018/5/21 | 2024/10/23 | medium |
111157 | MySQL 5.7.x < 5.7.23 多个漏洞(2018 年 7 月 CPU) | Nessus | Databases | 2018/7/20 | 2021/5/21 | high |
232656 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11 / 10.2.x < 10.2.5 / 11.0.x < 11.0.2 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/3/12 | 2025/4/10 | high |
178186 | Juniper Junos OS 漏洞 (JSA71661) | Nessus | Junos Local Security Checks | 2023/7/12 | 2023/8/24 | medium |
178202 | Juniper Junos OS 漏洞 (JSA71641) | Nessus | Junos Local Security Checks | 2023/7/12 | 2023/8/24 | medium |
179871 | Juniper Junos OS 漏洞 (JSA71639) | Nessus | Junos Local Security Checks | 2023/8/15 | 2023/8/15 | high |
72816 | Palo Alto Networks PAN-OS 版本检测 | Nessus | Firewalls | 2014/3/5 | 2025/7/14 | info |
73683 | NAS4Free 版本 | Nessus | Misc. | 2014/4/14 | 2025/7/14 | info |
78387 | Cisco Integrated Management Controller 检测 | Nessus | CISCO | 2014/10/13 | 2025/7/14 | info |
232199 | SonicWall SonicOS SSRF (CVE-2024-53705) (SNWLID-2025-0003) | Nessus | Firewalls | 2025/3/6 | 2025/3/6 | high |
167156 | MariaDB 10.3.0 < 10.3.11 多个漏洞 | Nessus | Databases | 2022/11/9 | 2025/7/17 | critical |
167182 | MariaDB 10.3.0 < 10.3.10 | Nessus | Databases | 2022/11/9 | 2025/7/17 | medium |
167851 | MariaDB 5.5.0 < 5.5.27 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | high |
167863 | MariaDB 5.5.0 < 5.5.22 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
167876 | MariaDB 5.5.0 < 5.5.59 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | high |
167879 | MariaDB 5.5.0 < 5.5.57 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
167888 | MariaDB 10.0.0 < 10.0.18 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | high |
167891 | MariaDB 5.5.0 < 5.5.60 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | high |
167894 | MariaDB 10.1.0 < 10.1.23 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
167898 | MariaDB 10.2.0 < 10.2.12 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
167899 | MariaDB 5.5.0 < 5.5.23 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | critical |
167907 | MariaDB 10.0.0 < 10.0.33 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
175554 | MariaDB 10.3.0 < 10.3.39 | Nessus | Databases | 2023/5/13 | 2025/7/17 | medium |
185534 | MariaDB 11.0.0 < 11.0.4 | Nessus | Databases | 2023/11/14 | 2025/7/17 | medium |
185541 | MariaDB 11.1.0 < 11.1.3 | Nessus | Databases | 2023/11/14 | 2025/7/17 | medium |
185542 | MariaDB 10.4.0 < 10.4.32 | Nessus | Databases | 2023/11/14 | 2025/7/17 | medium |
214599 | JetBrains TeamCity 2024.12.1 多个漏洞 | Nessus | Misc. | 2025/1/24 | 2025/2/14 | medium |
68907 | Juniper Junos SRX 系列 UAC 强制器 HTTP 远程代码执行 (JSA10574) | Nessus | Junos Local Security Checks | 2013/7/16 | 2018/7/12 | critical |
237112 | OpenSSL 3.5.0 < 3.5.1 漏洞 | Nessus | Web Servers | 2025/5/22 | 2025/5/30 | medium |
167850 | MariaDB 10.0.0 < 10.0.5 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
167918 | MariaDB 10.0.0 < 10.0.12 多个漏洞 | Nessus | Databases | 2022/11/18 | 2025/7/17 | medium |
177997 | GitLab 12.8 < 15.11.11 / 16.0 < 16.0.7 / 16.1 < 16.1.2 (CVE-2023-3484) | Nessus | CGI abuses | 2023/7/5 | 2024/5/17 | medium |
178476 | OpenSSL 1.0.2 < 1.0.2zi 多个漏洞 | Nessus | Web Servers | 2023/7/19 | 2024/10/7 | medium |
179358 | Tenable Nessus < 10.5.4 多个漏洞 (TNS-2023-27) | Nessus | Misc. | 2023/8/4 | 2024/6/13 | medium |
210450 | Apache 2.4.x < 2.4.62 多个漏洞 (Windows) | Nessus | Web Servers | 2024/11/6 | 2025/7/2 | high |
154635 | MariaDB 10.6.0 < 10.6.3 多个漏洞 | Nessus | Databases | 2021/10/28 | 2025/7/17 | medium |
154932 | Cisco 小型企业 RV 系列路由器命令注入 (cisco-sa-sbrv-cmdinjection-Z5cWFdK) | Nessus | CISCO | 2021/11/5 | 2021/11/9 | high |
154956 | Microsoft Windows Server 版本 1809 不支持的版本检测 | Nessus | Windows | 2021/11/8 | 2022/4/22 | critical |
154965 | Jenkins Enterprise 和 Jenkins Operations Center < 2.249.31.0.4/2.277.4.3 多个漏洞(CloudBees 2021 年 5 月 11 日安全公告) | Nessus | CGI abuses | 2021/11/8 | 2024/6/4 | high |
155591 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/11/18 | 2021/11/18 | high |
155594 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/11/18 | 2022/5/26 | high |
155628 | Jenkins Enterprise 和 Operations Center < 2.249.31.0.1-2/2.277.3.1-2 多个漏洞(CloudBees 安全公告 2021-04-21) | Nessus | CGI abuses | 2021/11/19 | 2024/6/4 | high |
155715 | Jenkins Enterprise 和 Operations Center < 2.222.43.0.1/2.249.30.0.1/2.263.2.2 多个漏洞(CloudBees 安全公告 2021-01-13) | Nessus | CGI abuses | 2021/11/29 | 2024/6/4 | high |
123521 | Cisco Prime Collaboration Provisioning 未经授权密码变更拒绝服务漏洞 (cisco-sa-20180801-pcp-dos) | Nessus | CISCO | 2019/4/1 | 2019/10/30 | medium |
123557 | Palo Alto Networks < 7.1.23 / 8.0.x < 8.0.16 / 8.1.x < 8.1.7 拒绝服务漏洞 (PAN-SA-2019-0007) | Nessus | Palo Alto Local Security Checks | 2019/4/2 | 2020/2/18 | medium |
124023 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.16 / 9.0.0.x < 9.0.0.11 信息泄露漏洞 (CVE-2018-1996) | Nessus | Web Servers | 2019/4/12 | 2025/3/11 | medium |
124025 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.16 / 9.0.0.x < 9.0.0.11 Admin Console 拒绝服务 (DoS) 漏洞 (CVE-2019-4080) | Nessus | Web Servers | 2019/4/12 | 2024/10/23 | medium |
124158 | MySQL 5.6.x < 5.6.44 多个漏洞(2019 年 4 月 CPU) | Nessus | Databases | 2019/4/18 | 2022/12/5 | medium |