188065 | Atlassian Confluence 7.13 < 7.19.17 / 8.0.x < 8.4.5 / 8.5.x < 8.5.4 / 8.6.x < 8.6.2 DoS (CONFSERVER-93623) | Nessus | CGI abuses | 2024/1/16 | 2024/6/5 | high |
189898 | Arista Networks EOS DoS (SA0087) | Nessus | Misc. | 2024/2/1 | 2024/6/18 | high |
189942 | Cisco Unity Connection 任意文件上传 (cisco-sa-cuc-unauth-afu-FROYsCsD) | Nessus | CISCO | 2024/2/2 | 2024/2/2 | critical |
190094 | ManageEngine ADAudit Plus < Build 7271 多个漏洞 | Nessus | CGI abuses | 2024/2/7 | 2024/8/16 | critical |
190097 | Tenable Nessus < 10.7.0 多个漏洞 (TNS-2024-01) | Nessus | Misc. | 2024/2/7 | 2024/6/13 | medium |
190108 | GitLab 13.3.3 < 16.6.7/16.7 < 16.7.5/16.8 < 16.8.2 (CVE-2024-1066) | Nessus | CGI abuses | 2024/2/7 | 2024/5/3 | medium |
187677 | QTS 和 QuTS hero 中的多个 QNAP QTS/QuTS hero 漏洞 (QSA-23-27) | Nessus | Misc. | 2024/1/8 | 2024/1/11 | high |
190864 | GitLab 16.5 < 16.7.6/16.8 < 16.8.3/16.9 < 16.9.1 (CVE-2023-6477) | Nessus | CGI abuses | 2024/2/21 | 2024/5/17 | medium |
190866 | GitLab 11.3 < 16.7.6/16.8 < 16.8.3/16.9 < 16.9.1 (CVE-2023-6736) | Nessus | CGI abuses | 2024/2/21 | 2024/5/17 | medium |
190867 | GitLab 15.1 < 16.7.6/16.8 < 16.8.3/16.9 < 16.9.1 (CVE-2024-0410) | Nessus | CGI abuses | 2024/2/21 | 2024/5/3 | high |
190934 | SonicWall SonicOS 缓冲区溢出 (SNWLID-2022-0003) | Nessus | Firewalls | 2024/2/23 | 2024/5/8 | critical |
190359 | QTS、QuTS hero 和 QuTScloud 中的 QNAP QTS/QuTS hero 漏洞 (QSA-24-04) | Nessus | Misc. | 2024/2/9 | 2024/2/12 | high |
190361 | QTS、QuTS hero 和 QuTScloud 中的 QNAP QTS/QuTS hero 多个漏洞 (QSA-24-05) | Nessus | Misc. | 2024/2/9 | 2024/2/12 | high |
190551 | QNAP QTS/QuTS hero QTS 和 QuTS hero 中的多个漏洞 (QSA-23-46) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | high |
190552 | QNAP QTS/QuTS hero QTS 和 QuTS hero 中的漏洞 (QSA-23-47) | Nessus | Misc. | 2024/2/15 | 2024/2/16 | critical |
190681 | QTS 中的 QNAP QTS 漏洞 (QSA-24-01) | Nessus | Misc. | 2024/2/19 | 2024/2/19 | medium |
191554 | IBM WebSphere Application Server Liberty 17.0.0.3 < 24.0.0.3 (7125527) | Nessus | Web Servers | 2024/3/5 | 2025/8/13 | medium |
191648 | GitLab 16.9 < 16.9.2 / 16.8 < 16.8.4 (CVE-2024-1299) | Nessus | CGI abuses | 2024/3/6 | 2024/12/16 | high |
191712 | ArubaOS < 8.10.0.10 / 8.11.2.1 / 10.4.1.0 / 10.5.1.0 多个漏洞 (ARUBA-PSA-2024-002) | Nessus | Misc. | 2024/3/7 | 2025/7/29 | critical |
192572 | Tenable Security Center 多个漏洞 (TNS-2024-06) | Nessus | Misc. | 2024/3/26 | 2024/11/20 | high |
192235 | 适用于 Cisco ASR 9000 系列聚合服务路由器的 Cisco IOS XR 软件 PPPoE DoS (cisco-sa-iosxr-pppma-JKWFgneW) | Nessus | CISCO | 2024/3/19 | 2025/2/4 | high |
192251 | Cisco IOS XE 软件命令授权绕过 (cisco-sa-aaascp-Tyj4fEJm) | Nessus | CISCO | 2024/3/19 | 2024/4/19 | critical |
192044 | Apache Tomcat 11.0.0.M1 < 11.0.0.M17 多个漏洞 | Nessus | Web Servers | 2024/3/13 | 2024/11/19 | medium |
192623 | Cisco IOS XE 软件统一威胁防御命令注入漏洞 (cisco-sa-iosxe-utd-cmd-JbL8KvHT) | Nessus | CISCO | 2024/3/27 | 2025/7/31 | medium |
191463 | Nagios XI < 2024R1.0.1 XSS 漏洞 | Nessus | CGI abuses | 2024/3/1 | 2024/6/5 | medium |
193491 | Juniper Junos OS 漏洞 (JSA75742) | Nessus | Junos Local Security Checks | 2024/4/18 | 2024/4/18 | medium |
192915 | IBM WebSphere Application Server Liberty 18.0.0.2 < 24.0.0.5 DoS 漏洞 (7145809) | Nessus | Web Servers | 2024/4/3 | 2025/8/13 | high |
192944 | Cisco TelePresence Management Suite XSS (cisco-sa-tms-xss-kGw4DX9Y) | Nessus | CISCO | 2024/4/5 | 2025/4/15 | medium |
192967 | OpenSSL 3.2.0 < 3.2.2 多个漏洞 | Nessus | Web Servers | 2024/4/8 | 2024/11/14 | high |
192974 | OpenSSL 3.1.0 < 3.1.6 多个漏洞 | Nessus | Web Servers | 2024/4/8 | 2024/11/14 | high |
193039 | Cisco Emergency Responder 多个漏洞 (cisco-sa-cem-csrf-suCmNjFr) | Nessus | CISCO | 2024/4/9 | 2025/5/8 | high |
193494 | Juniper Junos OS 漏洞 (JSA75755) | Nessus | Junos Local Security Checks | 2024/4/18 | 2024/4/18 | high |
193568 | Oracle MySQL Server 8.0.x < 8.0.37(2025 年 1 月 CPU) | Nessus | Databases | 2024/4/19 | 2025/4/18 | medium |
55932 | Junos 版本检测 | Nessus | Junos Local Security Checks | 2011/8/22 | 2025/8/13 | info |
58800 | OpenSSL 1.0.0 < 1.0.0i 漏洞 | Nessus | Web Servers | 2012/4/19 | 2024/10/23 | critical |
58414 | nginx < 1.0.14 / 1.1.17 HTTP 标头响应内存泄露 | Nessus | Web Servers | 2012/3/21 | 2022/4/11 | medium |
63149 | MariaDB 5.3.0 < 5.3.11 | Nessus | Databases | 2012/12/4 | 2025/7/17 | high |
62987 | Apache Tomcat 6.0.x < 6.0.36 多种漏洞 | Nessus | Web Servers | 2012/11/21 | 2024/5/6 | medium |
62988 | Apache Tomcat 7.0.0 < 7.0.30 多个漏洞 | Nessus | Web Servers | 2012/11/21 | 2024/5/23 | medium |
62712 | Juniper Junos PIM Hello DoS (PSN-2012-10-732) | Nessus | Junos Local Security Checks | 2012/10/26 | 2018/8/10 | high |
64932 | MariaDB 5.1.0 < 5.1.67 多个漏洞 | Nessus | Databases | 2013/2/28 | 2025/7/17 | medium |
64933 | MariaDB 5.2.0 < 5.2.14 多个漏洞 | Nessus | Databases | 2013/2/28 | 2025/7/17 | medium |
65055 | Jenkins < 1.498 / 1.480.2 和 Jenkins Enterprise 1.447.x / 1.466.x < 1.447.6.1 / 1.466.12.1 不明主密钥信息泄露 | Nessus | CGI abuses | 2013/3/6 | 2024/6/5 | medium |
73081 | Apache 2.4.x < 2.4.8 多个漏洞 | Nessus | Web Servers | 2014/3/18 | 2022/4/11 | medium |
73495 | Juniper Junos MX 和 T4000 系列 MPC 重新启动 DoS (JSA10621) | Nessus | Junos Local Security Checks | 2014/4/14 | 2018/7/12 | medium |
73687 | Juniper Junos OpenSSL 心跳信息泄露 (JSA10623) (Heartbleed) | Nessus | Junos Local Security Checks | 2014/4/18 | 2023/4/25 | high |
73182 | Microsoft Windows XP 不支持的安装检测 | Nessus | Windows | 2014/3/25 | 2020/9/22 | critical |
73345 | Cisco IOS 软件多种网络地址转换 (NAT) 拒绝服务漏洞 (cisco-sa-20140326-nat) | Nessus | CISCO | 2014/4/4 | 2018/11/15 | high |
79218 | Cisco Unified Communications Manager SSLv3 信息泄露 (cisco-sa-20141015-poodle) (POODLE) | Nessus | CISCO | 2014/11/12 | 2023/6/23 | low |
79581 | Cisco TelePresence Conductor 检测 | Nessus | CISCO | 2014/11/26 | 2025/7/14 | info |