241707 | SAP NetWeaver AS Java 多个漏洞2025 年 7 月 | Nessus | Web Servers | 2025/7/10 | 2025/7/11 | critical |
81486 | ISC BIND 9.10.x < 9.10.1-P2 DNSSEC 验证 DoS | Nessus | DNS | 2015/2/24 | 2018/11/15 | medium |
81490 | ISC BIND 9.9.7.x < 9.9.7rc2 多种漏洞 | Nessus | DNS | 2015/2/24 | 2018/11/15 | high |
90027 | Dropbear SSH Server < 2016.72 xauth 命令注入 | Nessus | Misc. | 2016/3/18 | 2019/11/20 | medium |
193561 | Ray Dashboard 作业 RCE (CVE-2023-48022) | Nessus | Artificial Intelligence | 2024/4/19 | 2025/7/14 | critical |
42044 | IBM DB2 9.1 < Fix Pack 8 多个漏洞 | Nessus | Databases | 2009/10/6 | 2022/4/11 | medium |
232704 | PHP 8.3.x < 8.3.19 多个漏洞 | Nessus | CGI abuses | 2025/3/13 | 2025/5/26 | high |
207859 | SolarWinds Serv-U 15.3.1 | Nessus | FTP | 2024/9/27 | 2024/9/27 | high |
21655 | MS04-012:用于 Microsoft RPC/DCOM 的累积更新 (828741)(无凭据检查) | Nessus | Windows | 2007/3/16 | 2018/11/15 | critical |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
155864 | ManageEngine ServiceDesk Plus < 11306 11.3 版/ManageEngine ServiceDesk Plus MSP < 10530 RCE 10.5 版 | Nessus | CGI abuses | 2021/12/6 | 2023/4/25 | critical |
78604 | IBM WebSphere Application Server 7.0 < Fix Pack 35 多种漏洞 | Nessus | Web Servers | 2014/10/21 | 2018/8/6 | medium |
86105 | Cisco Prime Security Manager OpenSSL 备用链证书伪造 (cisco-sa-20150710-openssl) | Nessus | CGI abuses | 2015/9/23 | 2021/1/19 | medium |
177515 | D-Link D-View 8 路径遍历 RCE (CVE-2023-32165) | Nessus | CGI abuses | 2023/6/22 | 2025/7/14 | critical |
176115 | Cisco DNA 中心信息泄露 (cisco-sa-dnac-infodisc-pe7zAbdR) | Nessus | CISCO | 2023/5/19 | 2023/5/22 | medium |
238427 | ManageEngine OpManager 反射型 XSS (CVE-2025-41437) | Nessus | CGI abuses | 2025/6/13 | 2025/6/13 | medium |
233861 | Zabbix 5.x < 5.0.46rc1 / 6.x < 6.0.38rc1 / 7.0.x < 7.0.9rc1 / 7.2.x < 7.2.3rc1 用户枚举 (ZBX-26255) | Nessus | CGI abuses | 2025/4/4 | 2025/4/4 | low |
76357 | HP Onboard Administrator < 4.22 远程信息泄露 | Nessus | Misc. | 2014/7/3 | 2019/11/26 | medium |
77281 | Puppet Enterprise 2.8.x / 3.2.x 多种漏洞 | Nessus | CGI abuses | 2014/8/20 | 2021/1/19 | medium |
11031 | OpenSSH < 3.4 多重远程溢出 | Nessus | Gain a shell remotely | 2002/6/25 | 2024/3/27 | critical |
121311 | Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p5 Denial Of Service Vulnerability | Nessus | Misc. | 2019/1/22 | 2019/10/31 | high |
148022 | F5 BIG-IP RCE (CVE-2021-22986) | Nessus | Misc. | 2021/3/24 | 2025/7/14 | critical |
123827 | PHP 7.1.x < 7.1.27 多个漏洞。 | Nessus | CGI abuses | 2019/4/8 | 2025/5/26 | critical |
123828 | PHP 7.2.x < 7.2.16 多个漏洞。 | Nessus | CGI abuses | 2019/4/8 | 2025/5/26 | critical |
125357 | Symantec (Blue Coat) Reporter 拒绝服务漏洞 (SYMSA1280) | Nessus | CGI abuses | 2019/5/23 | 2019/10/31 | medium |
185760 | ManageEngine ServiceDesk Plus < 14.1 Build 14104 | Nessus | CGI abuses | 2023/11/15 | 2024/11/1 | medium |
202026 | Azure CycleCloud 的安全更新(2024 年 7 月) | Nessus | Web Servers | 2024/7/9 | 2024/7/10 | high |
241540 | 已安装 Microsoft Azure Monitor Agent (Windows) | Nessus | Windows | 2025/7/8 | 2025/8/11 | info |
179364 | PHP 8.0.x < 8.0.30 多个漏洞 | Nessus | CGI abuses | 2023/8/4 | 2025/5/26 | critical |
179948 | Intel BIOS 固件特权提升 (INTEL-SA-00813) (CVE-2022-37343) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | medium |
200746 | VMware vCenter Server 7.0 < 7.0U3r / 8.0 < 8.0U2d 多个漏洞 (VMSA-2024-0012) | Nessus | Misc. | 2024/6/19 | 2024/12/6 | critical |
177742 | VMware vCenter Server 7.0 < 7.0 U3m / 8.0 < 8.0 U1b 多个漏洞 (VMSA-2023-0014) | Nessus | Misc. | 2023/6/29 | 2023/11/1 | critical |
83877 | Cisco Prime LAN Management Solution ntpd 多种漏洞 | Nessus | CISCO | 2015/5/28 | 2018/11/15 | high |
99523 | Microsoft Windows Server 2003 IIS 6.0 WebDAV PROPFIND 请求处理 RCE (EXPLODINGCAN) | Nessus | Web Servers | 2017/4/20 | 2023/4/25 | critical |
62678 | Drupal 7.x < 7.16 多种漏洞 | Nessus | CGI abuses | 2012/10/24 | 2022/4/7 | medium |
70073 | Cisco IronPort PostX < 6.2.9.1 多种漏洞 | Nessus | CISCO | 2013/9/23 | 2022/4/11 | critical |
72714 | phpMyAdmin 3.x >= 3.3.1 / 4.x < 4.1.7 import.php XSS (PMASA-2014-1) | Nessus | CGI abuses : XSS | 2014/2/26 | 2025/5/14 | low |
77305 | phpMyAdmin 4.0.x < 4.0.10.2 / 4.1.x < 4.1.14.3 / 4.2.x < 4.2.7.1 多个 XSS 漏洞 (PMASA-2014-8 - PMASA-2014-9) | Nessus | CGI abuses : XSS | 2014/8/21 | 2025/5/14 | low |
79797 | phpMyAdmin 4.0.x < 4.0.10.7 / 4.1.x < 4.1.14.8 / 4.2.x < 4.2.13.1 多种漏洞 (PMASA-2014-17 - PMASA-2014-18) | Nessus | CGI abuses | 2014/12/8 | 2024/11/22 | medium |
88054 | 网络时间协议后台程序 (ntpd) 3.x / 4.x < 4.2.8p6 多个漏洞 | Nessus | Misc. | 2016/1/21 | 2025/2/18 | medium |
90428 | phpMyAdmin 多种路径泄露漏洞(PMASA-2016-1、PMASA-2016-6、PMASA-2016-8) | Nessus | CGI abuses | 2016/4/12 | 2024/11/22 | medium |
106503 | pfSense < 2.3.3 多个漏洞 (SA-17_01 - SA-17_03) | Nessus | Firewalls | 2018/1/31 | 2019/11/8 | critical |
12294 | Squid ntlm_check_auth 函数 NTLM 身份验证帮助程序密码处理远程溢出 | Nessus | Firewalls | 2004/6/30 | 2022/4/11 | critical |
173033 | IBM Aspera Faspex < 4.4.2 版补丁级别 2 多种漏洞 | Nessus | CGI abuses | 2023/3/20 | 2023/3/21 | critical |
191533 | TeamCity Server < 2023.11.4 多个漏洞 | Nessus | Web Servers | 2024/3/5 | 2024/10/25 | critical |
216475 | OpenSSH < 9.9p2 DoS | Nessus | Misc. | 2025/2/19 | 2025/4/17 | medium |
216315 | Ivanti Policy Secure 22.x < 22.7R1.3 RCE | Nessus | Misc. | 2025/2/14 | 2025/7/15 | high |
241071 | Gladinet CenterStack < 16.4.10315.56368 硬编码加密密钥 | Nessus | CGI abuses | 2025/7/1 | 2025/7/2 | critical |
241294 | DLink DIR-859 1.05 和 1.06B01 路径遍历 | Nessus | Web Servers | 2025/7/3 | 2025/7/4 | critical |
43636 | Joomla! / Mambo 组件多重参数本地文件包含漏洞 | Nessus | CGI abuses | 2010/1/4 | 2025/5/14 | critical |