159523 | SSH SHA-1 HMAC 算法已启用 (PCI DSS) | Nessus | Misc. | 2022/4/5 | 2022/4/5 | low |
159542 | Spring Framework Spring4Shell (CVE-2022-22965) | Nessus | CGI abuses | 2022/4/6 | 2025/7/14 | critical |
159570 | WordPress Social Warfare 插件 < 3.5.3 XSS | Nessus | CGI abuses | 2022/4/7 | 2025/5/14 | medium |
161438 | ManageEngine PAM360 REST API 限制绕过漏洞 (CVE-2022-29081) | Nessus | CGI abuses | 2022/5/23 | 2025/7/14 | critical |
161800 | Dell EMC iDRAC9 < 5.00.00.00 (DSA-2021-177) | Nessus | CGI abuses | 2022/6/3 | 2023/1/5 | high |
161848 | Atlassian Confluence 7.4.x < 7.4.17 / 7.13.x < 7.13.7 / 7.14.x < 7.14.3 / 7.15.x < 7.15.2 / 7.16.x < 7.16.4 / 7.17.x < 7.17.4 / 7.18.x < 7.18.1 (CONFSERVER-79017) | Nessus | CGI abuses | 2022/6/6 | 2025/5/14 | high |
16194 | UMN Gopherd 未经授权的 FTP 代理 | Nessus | Firewalls | 2005/1/18 | 2018/8/8 | medium |
161214 | Checkbox Survey Web 检测 | Nessus | Service detection | 2022/5/16 | 2025/7/14 | info |
161505 | Drupal 9.2.x < 9.2.20 / 9.3.x < 9.3.14 Drupal 漏洞 (SA-CORE-2022-010) | Nessus | CGI abuses | 2022/5/25 | 2022/6/8 | high |
161604 | Cisco Expressway Series/TelePresence VCS 多个漏洞 (cisco-sa-expressway-filewrite-bsFVwueV) | Nessus | CISCO | 2022/5/27 | 2022/10/11 | high |
16163 | Squid NTLM 组件 fakeauth 多个远程 DoS | Nessus | Firewalls | 2005/1/13 | 2019/4/24 | medium |
161088 | Cisco Small Business RV 系列路由器 RCE 漏洞 (cisco-sa-sbrv-rce-OYLQbL9u) | Nessus | CISCO | 2022/5/12 | 2022/5/18 | high |
161734 | Apache APISIX < 2.13.1 信息泄露漏洞 | Nessus | Misc. | 2022/6/1 | 2022/6/2 | high |
16174 | Novell GroupWise 6.5.3 WebAccess 多个 XSS | Nessus | CGI abuses : XSS | 2005/1/15 | 2022/4/11 | medium |
161177 | Apache CouchDB < 3.2.2 远程权限升级漏洞 | Nessus | Databases | 2022/5/13 | 2023/5/4 | critical |
161185 | SAP NetWeaver AS ASAP 和 AS Java 内存损坏漏洞 (3145702) | Nessus | Web Servers | 2022/5/13 | 2022/6/20 | high |
161190 | ManageEngine Password Manager Pro REST API 限制绕过漏洞 (CVE-2022-29081) | Nessus | CGI abuses | 2022/5/13 | 2025/7/14 | critical |
162136 | Apache Airflow < 1.10.11 多个漏洞 | Nessus | Misc. | 2022/6/13 | 2023/10/20 | critical |
16260 | ISC BIND < 8.4.6 q_usedns 数组远程溢出 DoS | Nessus | DNS | 2005/1/26 | 2018/6/27 | medium |
16310 | ngIRCd < 0.8.3 Log_Resolver() 格式字符串 | Nessus | Gain a shell remotely | 2005/2/3 | 2018/11/15 | high |
16316 | Mambo Site Server mos_change_template XSS | Nessus | CGI abuses : XSS | 2005/2/7 | 2022/6/1 | medium |
16245 | Citadel/UX select() 位图数组索引远程溢出 | Nessus | Gain a shell remotely | 2005/1/25 | 2018/11/15 | critical |
162528 | Splunk Enterprise for Windows 8.1.x < 8.1.1 本地特权升级 | Nessus | CGI abuses | 2022/6/24 | 2023/3/23 | high |
162728 | SAP NetWeaver AS ABAP 信息泄露 (2963137) | Nessus | Web Servers | 2022/7/5 | 2023/3/23 | medium |
16274 | ngIRCd < 0.8.2 Lists_MakeMask() 远程溢出 DoS | Nessus | Gain a shell remotely | 2005/1/29 | 2018/11/15 | critical |
163404 | Cisco Small Business RV110W、RV130、RV130W 和 RV215W 路由器多个漏洞 (cisco-sa-sb-rv-rce-overflow-ygHByAK) | Nessus | CISCO | 2022/7/22 | 2022/12/8 | high |
16223 | ExBB Netsted BBcode XSS | Nessus | CGI abuses : XSS | 2005/1/20 | 2021/1/19 | low |
164505 | Zebra ZTC 打印机 Web 界面默认管理员密码 | Nessus | Web Servers | 2022/8/30 | 2022/8/30 | critical |
164521 | WordPress 6.0 < 6.0.2 / 5.9 < 5.9.4 / 5.8 < 5.8.5 / 5.7 < 5.7.7 / 5.6 < 5.6.9 / 5.5 < 5.5.10 / 5.4 < 5.4.11 / 5.3 < 5.3.13 / 5.2 < 5.2.16 / 5.1 < 5.1.14 / 5.0 < 5.0.17 / 4.9 < 4.9.21 / 4.8 < 4.8.20 / 4.7 < 4.7.24 / 4.6 < 4.6.24 / 4.5 < 4.5.27 / 4.4 < 4.4.28 / 4.3 < 4.3.29 / 4.2 < 4.2.33 / 4.1 < 4.1.36 / 4.0 < 4.0.36 / 3.9 < 3.9.37 / 3.8 < 3.8.39 / 3.7 < 3.7.39 | Nessus | CGI abuses | 2022/8/31 | 2025/5/14 | high |
164148 | VMware vRealize Operations 8.x < 8.6.4 多个漏洞 (VMSA-2022-0022) | Nessus | Misc. | 2022/8/16 | 2023/1/26 | high |
164274 | Oracle Primavera Unifier 不受支持的版本检测 | Nessus | CGI abuses | 2022/8/18 | 2024/10/23 | critical |
164374 | Exim < 4.96 DoS | Nessus | SMTP problems | 2022/8/24 | 2023/10/13 | high |
164652 | IBM Cognos Analytics 多个漏洞 (6616285) | Nessus | CGI abuses | 2022/9/2 | 2023/10/13 | critical |
165545 | PHP 7.4.x < 7.4.32 多个漏洞 | Nessus | CGI abuses | 2022/9/29 | 2025/5/26 | medium |
165701 | Dotnetnuke 6.0.x < 9.11.0 多个漏洞 (09.11.00) | Nessus | CGI abuses | 2022/10/5 | 2025/5/14 | critical |
166059 | ManageEngine Access Manager Plus < 4.3 Build 4303 RCE | Nessus | CGI abuses | 2022/10/12 | 2023/1/17 | critical |
166958 | Tableau Server Web UI 检测 | Nessus | Service detection | 2022/11/4 | 2025/7/14 | info |
166966 | D-Link 路由器 RCE (CVE-2020-25506) | Nessus | CGI abuses | 2022/11/4 | 2023/8/10 | critical |
167867 | WordPress 插件“Advanced Custom Fields”< 5.12.4, 6.x < 6.0.3 自定义字段值暴露 | Nessus | CGI abuses | 2022/11/18 | 2025/5/14 | high |
168354 | ManageEngine SupportCenter Plus < 11.0 Build 11025 特权提升 | Nessus | CGI abuses | 2022/12/2 | 2023/3/16 | medium |
168662 | TYPO3 8.0.0 < 8.7.49 ELTS / 9.0.0 < 9.5.38 ELTS / 10.0.0 < 10.4.33 / 11.0.0 < 11.5.20 / 12.0.0 < 12.1.1 (TYPO3-CORE-SA-2022-013) | Nessus | CGI abuses | 2022/12/13 | 2025/5/14 | medium |
168914 | 企业版 Trend Micro Mobile Security Web 控制台检测 | Nessus | CGI abuses | 2022/12/19 | 2025/7/14 | info |
169226 | VMware vRealize Operations 8.x < 8.6 热修补 8、8.10.x < 8.10.1 多个漏洞 (VMSA-2022-0034) | Nessus | Misc. | 2022/12/23 | 2023/1/6 | high |
177841 | GlobalSCAPE EFT Recursive Deflate Stream DoS (CVE-2023-2990) | Nessus | FTP | 2023/6/30 | 2023/7/6 | high |
17796 | PHP 4.x < 4.3.0 ZendEngine 整数溢出 | Nessus | CGI abuses | 2012/1/11 | 2025/5/26 | high |
17801 | MySQL < 5.0.22 / 5.1.10 认证绕过 | Nessus | Databases | 2012/1/16 | 2018/11/15 | medium |
17817 | MySQL < 3.23.31 缓冲区溢出 | Nessus | Databases | 2012/1/18 | 2018/11/15 | high |
17818 | MySQL < 3.23.33 多种缓冲区溢出 | Nessus | Databases | 2012/1/18 | 2018/7/16 | high |
17822 | MySQL < 4.0.14 libmysqlclient 缓冲区溢出 | Nessus | Databases | 2012/1/18 | 2018/11/15 | medium |
17803 | MySQL < 5.0.36 拒绝服务 | Nessus | Databases | 2012/1/16 | 2018/7/16 | low |