118731 | Apache Struts 2.3.x < 2.3.33 Denial of Service (S2-049) | Nessus | Misc. | 2018/11/5 | 2022/4/11 | high |
121112 | Apache Tomcat < 6.0.10 目录遍历 | Nessus | Web Servers | 2019/1/11 | 2024/5/6 | medium |
138570 | MySQL 5.7.x < 5.7.31 多个漏洞(2020 年 7 月 CPU) | Nessus | Databases | 2020/7/17 | 2023/11/1 | medium |
166773 | OpenSSL 3.0.0 < 3.0.7 多个漏洞 | Nessus | Web Servers | 2022/11/1 | 2024/10/23 | high |
166959 | Tenable Nessus 10.x < 10.3.2 多个漏洞 (TNS-2022-23) | Nessus | Misc. | 2022/11/4 | 2023/10/5 | high |
214535 | Oracle MySQL Server 9.x < 9.2.0(2025 年 1 月 CPU) | Nessus | Databases | 2025/1/23 | 2025/7/18 | medium |
100416 | Cisco 统一通信管理器 XSS (cisco-sa-20170517-ucm) | Nessus | CISCO | 2017/5/25 | 2022/4/11 | medium |
100681 | Apache Tomcat 8.5.0 < 8.5.15 | Nessus | Web Servers | 2017/6/8 | 2024/5/23 | high |
241369 | Cisco Unified Communications Manager (CUCM) 静态 SSH 凭据 (cisco-sa-cucm-ssh-m4UBdpE7) | Nessus | CISCO | 2025/7/4 | 2025/7/4 | critical |
132729 | Atlassian JIRA < 7.6.1 CSRF 漏洞 (JRASERVER-66643) | Nessus | CGI abuses | 2020/1/9 | 2024/6/5 | medium |
213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/12/27 | 2025/3/4 | high |
214987 | MariaDB 11.4.0 < 11.4.5 | Nessus | Databases | 2025/2/5 | 2025/7/17 | medium |
214988 | MariaDB 10.6.0 < 10.6.21 | Nessus | Databases | 2025/2/5 | 2025/7/17 | medium |
214989 | MariaDB 10.11.0 < 10.11.11 | Nessus | Databases | 2025/2/5 | 2025/7/17 | medium |
216227 | MariaDB 11.7.0 < 11.7.2 | Nessus | Databases | 2025/2/13 | 2025/7/17 | medium |
162722 | Jenkins Enterprise and Operations Center 2.303.x < 2.303.30.0.14 或 2.332.4.1 或 2.346.1.4 多个漏洞(CloudBees 安全公告 2022-06-22) | Nessus | CGI abuses | 2022/7/5 | 2024/6/4 | critical |
168654 | Citrix ADC 和 Citrix Gateway RCE (CTX474995) | Nessus | CGI abuses | 2022/12/13 | 2024/2/12 | critical |
168964 | Juniper Junos OS 漏洞 (JSA69880) | Nessus | Junos Local Security Checks | 2022/12/21 | 2024/6/18 | high |
169453 | Cisco IOS XE 软件速率限制网络地址转换 DoS (cisco-sa-ratenat-pYVLA7wM) | Nessus | CISCO | 2023/1/3 | 2023/9/28 | high |
169925 | Juniper Junos OS 漏洞 (JSA70199) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/8/8 | high |
169940 | Juniper Junos OS 漏洞 (JSA70197) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | high |
169942 | Juniper Junos OS 漏洞 (JSA70191) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | medium |
169943 | Juniper Junos OS 漏洞 (JSA70204) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | high |
169948 | Juniper Junos OS 漏洞 (JSA70210) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | medium |
169949 | Juniper Junos OS 漏洞 (JSA70207) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | high |
169951 | Juniper Junos OS 漏洞 (JSA70213) | Nessus | Junos Local Security Checks | 2023/1/12 | 2023/7/20 | high |
169975 | GitLab 15.4 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3820) | Nessus | CGI abuses | 2023/1/12 | 2024/5/17 | medium |
170058 | GitLab 12.8 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3478) | Nessus | CGI abuses | 2023/1/16 | 2024/5/17 | medium |
170063 | GitLab 9.3 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-4054) | Nessus | CGI abuses | 2023/1/16 | 2024/5/17 | medium |
170064 | GitLab 11.3 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3482) | Nessus | CGI abuses | 2023/1/16 | 2024/5/17 | medium |
170067 | GitLab 11.3 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-4201) | Nessus | CGI abuses | 2023/1/16 | 2024/5/17 | medium |
170145 | Oracle MySQL Server 5.7.x < 5.7.41(2023 年 1 月 CPU) | Nessus | Databases | 2023/1/18 | 2025/4/18 | critical |
170166 | Tenable Nessus 8.x < 8.15.8 权限提升 (TNS-2023-02) | Nessus | Misc. | 2023/1/19 | 2023/9/21 | high |
170167 | Tenable Nessus 10.x < 10.4.2 权限提升 (TNS-2023-01) | Nessus | Misc. | 2023/1/19 | 2023/9/21 | high |
170514 | Cisco Unified Communications Manager SQLi (cisco-sa-cucm-sql-rpPczR8n) | Nessus | CISCO | 2023/1/24 | 2023/8/24 | high |
170824 | Apache Struts 1.x < 1.2.9 拒绝服务 (CVE-2006-1547) | Nessus | Misc. | 2023/1/30 | 2023/1/31 | high |
170957 | QNAP QTS/QuTS hero 命令注入漏洞 (QSA-23-01) | Nessus | Misc. | 2023/2/2 | 2023/11/7 | critical |
210932 | IBM WebSphere Application Server 8.5.x < 8.5.5.27 / 9.x < 9.0.5.22 (7174745) | Nessus | Web Servers | 2024/11/13 | 2024/11/13 | medium |
211450 | GitLab 16.3 < 17.4.2/17.5 < 17.5.4/17.6 < 17.6.2 (CVE-2024-9633) | Nessus | CGI abuses | 2024/11/15 | 2025/1/17 | high |
211882 | GitLab 17.3 < 17.3.7 / 17.4 < 17.4.4 / 17.5 < 17.5.2 (CVE-2024-10240) | Nessus | CGI abuses | 2024/11/26 | 2024/11/26 | medium |
212709 | Juniper Junos OS 漏洞 (JSA88134) | Nessus | Junos Local Security Checks | 2024/12/12 | 2024/12/12 | high |
213466 | Cisco IOS XE 软件 SD 访问交换矩阵边缘节点 DoS (cisco-sa-ios-xe-sda-edge-dos-MBcbG9k) | Nessus | CISCO | 2025/1/2 | 2025/1/2 | high |
213478 | ZenML < 0.56.3 漏洞 - CVE-2024-2213 | Nessus | Artificial Intelligence | 2025/1/3 | 2025/1/16 | low |
213483 | ZenML < 0.56.3 未安装修补程序会话过期泄露 (CVE-2024-4680) | Nessus | Artificial Intelligence | 2025/1/3 | 2025/1/16 | high |
153135 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2022/1/26 | high |
153203 | Cisco IOS XR 软件经身份验证用户权限提升 (cisco-sa-iosxr-privescal-dZYMrKf) | Nessus | CISCO | 2021/9/10 | 2022/4/22 | high |
153207 | Cisco IOS XR 软件 DHCP 版本 4 服务器 DoS (cisco-sa-iosxr-dhcp-dos-pjPVReLU) | Nessus | CISCO | 2021/9/10 | 2022/4/22 | high |
153252 | Juniper Junos OS DoS (JSA11185) | Nessus | Junos Local Security Checks | 2021/9/14 | 2022/1/26 | high |
153554 | 适用于 Catalyst 接入点的 Cisco IOS XE 软件嵌入式无线控制器拒绝服务 (cisco-sa-iosxe-ewc-dos-g6JruHRT) | Nessus | CISCO | 2021/9/22 | 2021/11/4 | high |
153694 | Cisco IOS XE 软件的 Zone-Based Policy Firewall 功能 ICMP UDP 检查 (cisco-sa-zbfw-pP9jfzwL) | Nessus | CISCO | 2021/9/27 | 2023/9/28 | medium |