125265 | Oracle WebLogic Server Java 对象反序列化 RCE (CVE-2018-3245) | Nessus | Web Servers | 2019/5/3 | 2025/7/14 | critical |
136613 | vBulletin“ getIndexableContent” SQL注入(直接检查) | Nessus | CGI abuses | 2020/5/15 | 2025/5/14 | critical |
142596 | Dell OpenManage Server Administrator 路径遍历 (DSA-2020-172) | Nessus | CGI abuses | 2020/11/6 | 2021/4/8 | critical |
159914 | Apache APISIX 1.2 <= 1.5 信息泄露 | Nessus | Misc. | 2022/4/20 | 2022/4/26 | medium |
161331 | VMware Workspace One Access / VMware Identity Manager 身份验证绕过(直接检查)(CVE-2022-22972) | Nessus | CGI abuses | 2022/5/18 | 2024/5/9 | critical |
163486 | VMware Workspace One Access / VMware Identity Manager 多个漏洞 (VMSA-2022-0014) | Nessus | CGI abuses | 2022/7/27 | 2024/5/9 | critical |
178017 | HP LaserJet 打印机 DoS (HPSBPI03852) | Nessus | Misc. | 2023/7/6 | 2025/3/19 | high |
197568 | Fluent Bit 基于堆的缓冲区溢出 | Nessus | Misc. | 2024/5/21 | 2025/2/28 | critical |
72061 | IBM WebSphere Application Server 7.0 < Fix Pack 31 多种漏洞 | Nessus | Web Servers | 2014/1/20 | 2018/8/6 | medium |
82740 | Cisco Prime 数据中心网络管理器 < 7.1(1) 目录遍历漏洞 | Nessus | CISCO | 2015/4/13 | 2023/4/25 | high |
83518 | PHP 5.5.x < 5.5.25 多种漏洞 | Nessus | CGI abuses | 2015/5/18 | 2025/5/26 | high |
87171 | IBM WebSphere Java 对象反序列化 RCE | Nessus | Web Servers | 2015/12/2 | 2025/2/11 | critical |
90007 | PHP 5.5.x < 5.5.33 多种漏洞 | Nessus | CGI abuses | 2016/3/17 | 2025/5/26 | critical |
242168 | VMware ESXi 7.x < 7.0 Update 3w / 8.x < 8.0 Update 2e / 8.0 Update 3 < 8.0 Update 3f (VMSA-2025-0013) | Nessus | Misc. | 2025/7/16 | 2025/7/25 | critical |
242844 | SimpleHelp < 5.5.12 RCE | Nessus | Web Servers | 2025/7/25 | 2025/7/25 | high |
216317 | Ivanti Connect Secure 22.x < 22.7R2.3 | Nessus | Misc. | 2025/2/14 | 2025/2/21 | medium |
170140 | Oracle E-Business Suite(2023 年 1 月 CPU) | Nessus | Misc. | 2023/1/18 | 2023/4/20 | high |
214093 | Joomla 3.9.x < 3.10.20 / 4.0.x < 4.4.10 / 5.0.x < 5.2.3 Joomla 5.2.3 安全和缺陷补丁版本 (5919-joomla-5-2-3-security-bugfix-release) | Nessus | CGI abuses | 2025/1/14 | 2025/3/13 | high |
73134 | Puppet Enterprise 3.x < 3.1.3 LibYAML 基于堆的缓冲区溢出 | Nessus | CGI abuses | 2014/3/21 | 2021/1/19 | medium |
84960 | Puppet Enterprise 3.x < 3.8.1 多种漏洞 (Logjam) | Nessus | CGI abuses | 2015/7/23 | 2022/12/5 | critical |
86301 | PHP 5.6.x < 5.6.14 多种漏洞 | Nessus | CGI abuses | 2015/10/6 | 2025/5/26 | high |
105041 | Asterisk 13.x < 13.18.3 / 14.x < 14.7.3 / 15.x < 15.1.3 / 13.13 < 13.13-cert8 Memory Exhaustion Remote DoS (AST-2017-013) | Nessus | Misc. | 2017/12/6 | 2022/4/11 | high |
242072 | Erlang/OTP SSH Server 未经身份验证的远程命令执行 (CVE-2025-32433)(直接检查) | Nessus | Misc. | 2025/7/14 | 2025/7/28 | critical |
84828 | IBM DB2 9.7 <= Fix Pack 10 多种漏洞 | Nessus | Databases | 2015/7/18 | 2022/4/11 | high |
92045 | Cisco TelePresence VCS / Expressway 8.x < 8.8 多种漏洞 (Bar Mitzvah) | Nessus | CISCO | 2016/7/14 | 2022/4/11 | critical |
149260 | Exim < 4.94.2 多个漏洞 (21Nails) | Nessus | SMTP problems | 2021/5/5 | 2025/7/10 | critical |
156232 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 SMB) | Nessus | Gain a shell remotely | 2021/12/21 | 2025/7/21 | critical |
156258 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 NTP) | Nessus | Misc. | 2021/12/23 | 2025/7/14 | critical |
156441 | Ubiquiti UniFi Network Log4Shell 直接检查 (CVE-2021-44228) | Nessus | Misc. | 2021/12/31 | 2025/7/14 | critical |
156455 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 PPTP) | Nessus | Misc. | 2022/1/4 | 2025/7/14 | critical |
145090 | ESXi 7.0 DoS (VMSA-2020-0029) | Nessus | Misc. | 2021/1/20 | 2021/1/21 | medium |
202694 | Oracle MySQL Cluster(2024 年 7 月 CPU) | Nessus | Databases | 2024/7/19 | 2024/10/18 | medium |
46882 | UnrealIRCd 后门程序检测 | Nessus | Backdoors | 2010/6/14 | 2022/4/11 | critical |
78749 | Oracle Enterprise Data Quality 多种漏洞(2014 年 10 月 CPU) | Nessus | CGI abuses | 2014/10/30 | 2021/1/19 | high |
82901 | Asterisk TLS 证书公用名空字节漏洞 (AST-2015-003) | Nessus | Misc. | 2015/4/20 | 2022/4/11 | medium |
198147 | Check Point Quantum 网关目录遍历(直接检查) | Nessus | Firewalls | 2024/5/30 | 2025/7/14 | high |
207821 | PHP 8.3.x < 8.3.12 多个漏洞 | Nessus | CGI abuses | 2024/9/26 | 2025/5/26 | high |
110325 | Apple TV < 11.4 Multiple Vulnerabilities | Nessus | Misc. | 2018/6/5 | 2024/9/25 | high |
138074 | Oracle WebLogic Server Java 对象反序列化 RCE (CVE-2020-2883) | Nessus | Web Servers | 2020/7/2 | 2025/7/14 | critical |
140657 | Microsoft Netlogon 权限提升 (Zerologon)(远程) | Nessus | Windows | 2020/9/18 | 2025/7/21 | critical |
233191 | SimpleHelp 的安全更新 < 5.5.8 | Nessus | Web Servers | 2025/3/21 | 2025/3/22 | critical |
240217 | Dotnetnuke < 10.0.1 使用 SkinObjects 的某些 TokenReplace 情况中的反射型跨站脚本 (XSS) (CVE-2025-52486) | Nessus | CGI abuses | 2025/6/20 | 2025/7/8 | medium |
124766 | Pulse Connect Secure 多个漏洞 (SA44101) | Nessus | Misc. | 2019/5/10 | 2023/4/25 | critical |
109577 | PHP 7.0.x < 7.0.30 多个漏洞 | Nessus | CGI abuses | 2018/5/4 | 2025/5/26 | high |
132023 | Samba 4.x < 4.9.17 / 4.10.x < 4.10.11 / 4.11.x < 4.11.3 多个漏洞 | Nessus | Misc. | 2019/12/13 | 2020/1/23 | medium |
171078 | ManageEngine ServiceDesk Plus 未经身份验证的 RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/7 | 2025/7/14 | critical |
171707 | ManageEngine Access Manager Plus 未经身份验证的 RCE (CVE-2022-47966) | Nessus | CGI abuses | 2023/2/21 | 2025/7/14 | critical |
176861 | ManageEngine ServiceDesk Plus < 14.0 Build 14004 RCE | Nessus | CGI abuses | 2023/6/7 | 2023/12/5 | critical |
184129 | Grafana Labs 安全绕过 (CVE-2023-4822) | Nessus | Web Servers | 2023/11/1 | 2024/6/19 | high |
205446 | Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 身份验证绕过 (CVE-2024-7593) | Nessus | CGI abuses | 2024/8/13 | 2024/9/24 | critical |