14233 | ASPrunner 2.4 多个漏洞 | Nessus | CGI abuses | 2004/8/9 | 2021/1/19 | high |
142359 | F5 Networks BIG-IP:F5 TMUI XSS 漏洞 (K21540525) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/11/2 | high |
142503 | Cisco Webex Meetings Desktop App 任意代码执行漏洞 (cisco-sa-webex-vdi-qQrpBwuJ) | Nessus | Windows | 2020/11/6 | 2024/10/23 | high |
142889 | 通过电源边信道导致 Xen Platypus 信息泄漏 (XSA-351) | Nessus | Misc. | 2020/11/13 | 2024/12/19 | medium |
142892 | Zimbra Collaboration Server < 8.8.15 P10 / 9.x < 9.0.0 P3 无限制上传 | Nessus | CGI abuses | 2020/11/13 | 2022/7/19 | high |
142893 | Zimbra Collaboration Server 9.x < 9.0.0 P2 XSS | Nessus | CGI abuses | 2020/11/13 | 2022/7/19 | medium |
143150 | Cisco 集成管理控制器 RCE (cisco-sa-ucs-api-rce-UXwpeDHd) | Nessus | CISCO | 2020/11/20 | 2024/4/19 | critical |
143222 | VMware Fusion 11.x < 11.5.7 释放后使用 (VMSA-2020-0026) | Nessus | MacOS X Local Security Checks | 2020/11/24 | 2020/12/4 | high |
14344 | Mantis < 0.18.1 多个不明 XSS | Nessus | CGI abuses : XSS | 2004/8/23 | 2022/4/11 | medium |
143477 | CA Unified Infrastructure Management 权限升级 (CA20201116-01) | Nessus | Misc. | 2020/12/4 | 2025/5/14 | high |
143479 | QEMU < 5.2.0-rc3 堆释放后使用 DoS (CVE-2020-28916) | Nessus | Windows | 2020/12/4 | 2024/2/7 | medium |
143489 | phpMyAdmin 4.0.x < 4.0.10.15 / 4.4.x < 4.4.15.5 / 4.5.x < 4.5.5.1 多个漏洞 | Nessus | CGI abuses | 2020/12/7 | 2025/2/20 | medium |
168053 | Xenstore:合作的客户机可创建任意数量的节点 (XSA-419) | Nessus | Misc. | 2022/11/22 | 2023/10/25 | medium |
168230 | F5 Networks BIG-IP:BIND 漏洞 (K11742512) | Nessus | F5 Networks Local Security Checks | 2022/11/28 | 2023/9/20 | medium |
169452 | Cisco IOS XE 软件速率限制网络地址转换 DoS (cisco-sa-ratenat-pYVLA7wM) 未修补的命令 | Nessus | CISCO | 2023/1/3 | 2023/9/28 | high |
170025 | SAP NetWeaver AS ABAP Capture-Replay (3089413) | Nessus | Web Servers | 2023/1/13 | 2023/1/16 | critical |
170681 | ISC BIND 9.16.0 < 9.16.37 / 9.16.8-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 漏洞 (cve-2022-3094) | Nessus | DNS | 2023/1/26 | 2023/6/30 | high |
170682 | ISC BIND 9.16.12 < 9.16.37 / 9.16.12-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 断言失败 (cve-2022-3924) | Nessus | DNS | 2023/1/26 | 2023/6/30 | high |
170730 | Drupal 9.4.x < 9.4.10 / 9.5.x < 9.5.2 / 10.0.x < 10.0.2 Drupal 漏洞 (SA-CORE-2023-001) | Nessus | CGI abuses | 2023/1/27 | 2023/1/30 | high |
171439 | SAP BusinessObjects Business Intelligence Platform 无限制文件上传 (3256787) | Nessus | Windows | 2023/2/14 | 2023/2/22 | critical |
171569 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0212) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | medium |
157847 | SAP NetWeaver AS Java 多个漏洞 (ICMAD) | Nessus | Web Servers | 2022/2/9 | 2022/12/5 | critical |
158039 | Microsoft SQL Server 的安全更新(2022 年 2 月) | Nessus | Misc. | 2022/2/14 | 2023/3/2 | high |
15855 | 允许 POP3 明文登录 | Nessus | Misc. | 2004/11/30 | 2022/7/5 | high |
129715 | Microsoft SQL Server Management Studio 18.x < 18.3.1 多个漏洞(2019 年 10 月) | Nessus | Windows | 2019/10/8 | 2022/4/11 | medium |
129817 | Cisco Unified Intelligence Center (CUIC) 软件跨站脚本漏洞 | Nessus | CISCO | 2019/10/11 | 2019/10/17 | medium |
129973 | Oracle GoldenGate for Big Data 12.3.1.1.x < 12.3.1.1.6 / 12.3.2.1.x < 12.3.2.1.5 Spring 框架 DoS(2019 年 10 月 CPU) | Nessus | Misc. | 2019/10/16 | 2024/10/7 | high |
130062 | Cisco Finesse 设备跨脚本漏洞 (Cisco-SA-20150501-CVE-2015-0714) | Nessus | CISCO | 2019/10/21 | 2019/10/31 | medium |
130063 | Cisco Finesse 设备 XML 处理拒绝服务漏洞 (Cisco-SA-20150527-CVE-2015-0754) | Nessus | CISCO | 2019/10/21 | 2019/10/31 | high |
130069 | Cisco Emergency Responder 开放重定向 (cisco-sa-20181003-er-ucm-redirect) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | medium |
130094 | Cisco Finesse 反射型跨站脚本漏洞 (cisco-sa-20170802-cf) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | medium |
130095 | Cisco Finesse 未授权访问 (cisco-sa-20171115-vos) | Nessus | CISCO | 2019/10/21 | 2019/10/30 | critical |
130624 | Cisco TelePresence 协作端点软件任意文件写入 (cisco-sa-20191016-tele-ce-filewrite) | Nessus | CISCO | 2019/11/8 | 2019/11/15 | medium |
130628 | Samba 4.5.x / 4.6.x / 4.7.x / 4.8.x / 4.9.x < 4.9.15 / 4.10.x < 4.10.10 / 4.11.x < 4.11.2 绕过密码复杂性检查 (CVE-2019-14833) | Nessus | Misc. | 2019/11/8 | 2019/12/13 | medium |
131133 | Xen 可重启 PV 类型更改操作权限提升漏洞 (XSA-299) | Nessus | Misc. | 2019/11/20 | 2020/7/10 | high |
131428 | Cisco Webex 网络记录管理员页面特权提升漏洞 (cisco-sa-20191106-wbs-privilege) | Nessus | Windows | 2019/12/3 | 2024/10/23 | medium |
12121 | Kame Racoon 无效 Cookie 处理远程 DoS | Nessus | Denial of Service | 2004/3/31 | 2018/8/13 | medium |
12126 | Oracle Application Server Web Cache <= 9.0.4.0 多个漏洞 | Nessus | Databases | 2004/4/4 | 2018/7/18 | high |
122057 | Samba 3.2.x < 3.2.3 Privilege Escalation Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | critical |
12216 | Symantec Firewall 畸形 TCP 数据包选项远程 DoS | Nessus | Firewalls | 2004/4/26 | 2019/3/6 | high |
12232 | Exim < 3.36 / 4.33 多个远程溢出 | Nessus | SMTP problems | 2004/5/6 | 2018/11/15 | medium |
122420 | Joomla! 3.9.3 之前版本的跨站脚本 (XSS) 漏洞 | Nessus | CGI abuses | 2019/2/25 | 2025/5/14 | medium |
122421 | Open Source Point Of Sale 已储存 XSS | Nessus | CGI abuses | 2019/2/25 | 2025/5/14 | medium |
122505 | ISC BIND 内存泄露 DoS 漏洞 | Nessus | DNS | 2019/3/1 | 2019/11/8 | high |
12252 | Korgo 蠕虫检测 | Nessus | Backdoors | 2004/5/26 | 2018/11/15 | critical |
122876 | Xen Project fsgsbase CPU 功能权限提升漏洞 (XSA-293) | Nessus | Misc. | 2019/3/15 | 2019/11/8 | high |
122974 | Windows 10 / Windows Server 2019 的安全更新(2019 年 2 月)(Spectre) (Meltdown) (Foreshadow) | Nessus | Windows : Microsoft Bulletins | 2019/3/20 | 2025/3/13 | medium |
123029 | F5 网络 BIG-IP:TMM 漏洞 (K14632915) | Nessus | F5 Networks Local Security Checks | 2019/3/25 | 2023/11/2 | high |
123032 | F5 网络 BIG-IP:BIG-IP snmpd 漏洞 (K35209601) | Nessus | F5 Networks Local Security Checks | 2019/3/25 | 2023/11/3 | medium |
110779 | Citrix XenServer Information Disclosure Vulnerability (CTX235225) | Nessus | Misc. | 2018/6/28 | 2019/11/4 | medium |