140213 | Cisco UCS Manage 软件本地管理 CLI DoS (cisco-sa-ucs-cli-dos-GQUxCnTe) | Nessus | CISCO | 2020/9/4 | 2023/2/24 | low |
140693 | CodeMeter < 6.81 拒绝服务漏洞 | Nessus | CGI abuses | 2020/9/21 | 2020/9/25 | high |
135969 | PHP 7.4.x < 7.4.5 urldecode OOB 读取 | Nessus | CGI abuses | 2020/4/24 | 2025/5/26 | high |
13657 | Samba Mangling 方法哈希溢出 | Nessus | Gain a shell remotely | 2004/7/22 | 2018/7/24 | medium |
136809 | Oracle WebCenter Content 不明漏洞(2018 年 4 月 CPU) | Nessus | CGI abuses | 2020/5/22 | 2022/4/11 | high |
136945 | Apache CouchDB 3.x < 3.0.1 特权提升 | Nessus | Databases | 2020/5/28 | 2022/5/17 | critical |
137365 | Dotnetnuke 5.0.x < 9.6.1 (09.06.01) | Nessus | CGI abuses | 2020/6/12 | 2025/5/14 | medium |
125738 | ISC BIND 9.10.5-S1 <= 9.11.6-S1 EDNS 客户端子网 RRSIG 拒绝服务 | Nessus | DNS | 2019/6/6 | 2019/11/4 | high |
126004 | Cisco RV110W、RV130W 和 RV215W 路由器 Syslog 泄露 (cisco-sa-20190619-rv-fileaccess) | Nessus | CGI abuses | 2019/6/19 | 2024/5/15 | medium |
126308 | 4.10.0 < 4.10.5 AC DC LDAP Server 拒绝服务漏洞 (CVE-2019-12436) | Nessus | Misc. | 2019/6/27 | 2021/6/3 | medium |
126339 | ISC BIND 争用条件漏洞 (CVE-2019-6471) | Nessus | DNS | 2019/6/28 | 2019/11/4 | medium |
12638 | DistCC 检测 | Nessus | Service detection | 2004/7/7 | 2022/4/11 | high |
126475 | Apple iTunes for Windows < 12.9.5 多个漏洞(无凭据检查) | Nessus | Peer-To-Peer File Sharing | 2019/7/4 | 2020/1/7 | critical |
126702 | Splunk Enterprise 6.0.x < 6.0.15, 6.1.x < 6.1.14, 6.2.x < 6.2.14, 6.3.x < 6.3.12, 6.4.x < 6.4.9, 6.5.x < 6.5.5 or Splunk Light < 6.6.0 持久型跨站脚本攻击 | Nessus | CGI abuses : XSS | 2019/7/16 | 2019/10/18 | medium |
127130 | PHP 7.1.x < 7.1.31 多个漏洞。 | Nessus | CGI abuses | 2019/8/12 | 2025/5/26 | high |
181182 | SolarWinds Serv-U 15.4 < 15.4 HF2 认证绕过 | Nessus | FTP | 2023/9/8 | 2023/12/8 | high |
18131 | Horde Chora common-footer.inc 页面标题 XSS | Nessus | CGI abuses : XSS | 2005/4/26 | 2022/4/11 | medium |
18132 | Horde Turba Contact Manager common-footer.inc 父级框架页面标题 XSS | Nessus | CGI abuses : XSS | 2005/4/26 | 2022/4/11 | medium |
18138 | Horde Turba common-footer.inc 父级框架页面标题 XSS | Nessus | CGI abuses : XSS | 2005/4/26 | 2022/4/11 | medium |
18142 | Intersoft NetTerm Netftpd USER 命令远程溢出 | Nessus | FTP | 2005/4/26 | 2018/11/15 | high |
181671 | ISC BIND 9.18.0 < 9.18.19 / 9.18.11-S1 < 9.18.19-S1 断言失败 (cve-2023-4236) | Nessus | DNS | 2023/9/20 | 2024/2/16 | high |
18175 | Oracle Application Server 9i Webcache < 9.0.4.0 多个漏洞 | Nessus | Databases | 2005/5/2 | 2018/8/22 | medium |
18184 | Kerio Mailserver Admin 服务检测 | Nessus | Service detection | 2005/5/2 | 2012/8/16 | info |
18670 | SiteMinder 5.5 多个脚本 XSS | Nessus | CGI abuses : XSS | 2005/7/11 | 2021/1/19 | medium |
186765 | Adobe Experience Manager 6.5.0.0 < 6.5.19.0 多个漏洞 (APSB23-72) | Nessus | Misc. | 2023/12/12 | 2024/10/21 | medium |
186936 | SAP NetWeaver AS ABAP 信息泄露 (3392547) | Nessus | Web Servers | 2023/12/15 | 2023/12/20 | critical |
187100 | Intel BIOS 固件 CVE-2021-0187 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | high |
189077 | Intel BIOS 固件 CVE-2022-26006 (INTEL-SA-00688) | Nessus | Misc. | 2024/1/16 | 2024/10/30 | medium |
189185 | Oracle Primavera Unifier(2024 年 1 月 CPU) | Nessus | CGI abuses | 2024/1/18 | 2024/10/23 | critical |
189231 | Drupal < 9.5.11 / 10.0 DoS | Nessus | CGI abuses | 2024/1/19 | 2024/12/13 | high |
18224 | RaidenFTPD 多个命令遍历任意文件访问 | Nessus | FTP | 2005/5/11 | 2018/7/25 | medium |
18225 | RaidenFTPD urlget 命令遍历任意文件访问 | Nessus | FTP | 2005/5/11 | 2018/11/15 | medium |
18256 | Kerio MailServer < 6.0.10 多个邮件处理 DoS | Nessus | Denial of Service | 2005/5/14 | 2018/8/8 | medium |
182590 | Mattermost Server < 7.8.10 / 8.x < 8.1.1 错误授权 (MMSA-2023-00223) | Nessus | CGI abuses | 2023/10/5 | 2023/11/9 | medium |
18261 | Apache 标题 Linux 分布泄露 | Nessus | Web Servers | 2005/5/15 | 2025/3/31 | info |
18263 | TFTP 后门检测 | Nessus | Backdoors | 2005/5/16 | 2013/1/25 | critical |
182958 | SAP NetWeaver AS Java SSRF(2023 年 10 月) | Nessus | Web Servers | 2023/10/12 | 2023/10/16 | medium |
17661 | Mailreader network.cgi enriched/richtext MIME 消息 XSS | Nessus | CGI abuses : XSS | 2005/3/30 | 2021/1/19 | medium |
17663 | BayTech RPC-3 Telnet 后台程序远程身份验证绕过 | Nessus | Gain a shell remotely | 2005/4/1 | 2018/11/15 | critical |
17699 | OpenSSH < 1.2.2 sshd 本地 TCP 重定向连接屏蔽漏洞 | Nessus | Misc. | 2011/11/18 | 2024/3/27 | medium |
177024 | SolarWinds Serv-U < 15.4 敏感信息泄露 (CVE-2023-23841) | Nessus | FTP | 2023/6/9 | 2023/8/17 | high |
17704 | OpenSSH S/KEY 认证帐户枚举 | Nessus | Misc. | 2011/11/18 | 2024/3/27 | medium |
17710 | PHP < 4.4.4 多种漏洞 | Nessus | CGI abuses | 2011/11/18 | 2025/5/26 | high |
17713 | PHP 5.1.x < 5.1.5 多种漏洞 | Nessus | CGI abuses | 2011/11/18 | 2025/5/26 | critical |
17715 | PHP ip2long 函数字符串验证漏洞 | Nessus | CGI abuses | 2011/11/18 | 2024/11/22 | medium |
17723 | Samba smbmnt 本地权限升级 | Nessus | Misc. | 2011/11/18 | 2024/6/14 | high |
17725 | Sun Java Web Console BeginLogin.jsp redirect_url 参数 URI 重定向 | Nessus | Web Servers | 2011/11/18 | 2018/11/15 | medium |
17729 | Oracle HTTP Server(2006 年 1 月 CPU) | Nessus | Web Servers | 2011/11/21 | 2018/11/15 | critical |
17733 | Oracle WebLogic Server 不明信息泄露 (CVE-2008-2578) | Nessus | Web Servers | 2011/11/30 | 2022/4/11 | medium |
17735 | Oracle WebLogic Server Servlet 未指明未经认证的远程问题 (CVE-2008-4013) | Nessus | Web Servers | 2011/11/30 | 2022/4/11 | medium |