10826 | Novell NetWare 管理门户未受限制的访问 | Nessus | Netware | 2001/12/12 | 2020/6/12 | medium |
175084 | Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-22-475) | Nessus | Firewalls | 2023/5/3 | 2024/10/29 | high |
163318 | Drupal 7.x < 7.91 / 9.3.x < 9.3.19 / 9.4.x < 9.4.3 多个漏洞 (drupal-2022-07-20) | Nessus | CGI abuses | 2022/7/21 | 2023/10/17 | high |
187102 | Intel BIOS 固件 CVE-2022-30539 (INTEL-SA-00717) | Nessus | Misc. | 2023/12/19 | 2024/10/30 | medium |
63398 | SSL 证书链包含非法 TURKTRUST 中间 CA | Nessus | General | 2013/1/7 | 2025/6/16 | medium |
107101 | Asterisk 13.x < 13.19.2 / 14.x < 14.7.6 / 13.13 < 13.18-cert3 Multiple DoS Vulnerabilities (AST-2018-002, AST-2018-003, AST-2018-004, & AST-2018-005) | Nessus | Misc. | 2018/3/2 | 2022/4/11 | high |
17814 | yaSSL 1.7.5 缓冲区溢出 | Nessus | Databases | 2012/1/16 | 2018/11/15 | high |
216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9/10.2.x < 10.2.7-h24/11.1.x < 11.1.6-h1/11.2.x < 11.2.4-h4 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/2/12 | 2025/4/9 | medium |
177464 | ISC BIND 9.11.0 < 9.16.42 / 9.11.3-S1 < 9.16.42-S1 / 9.18.0 < 9.18.16 / 9.18.11-S1 < 9.18.16-S1 / 9.19.0 < 9.19.14 漏洞 (cve-2023-2828) | Nessus | DNS | 2023/6/21 | 2024/2/16 | high |
177466 | ISC BIND 9.16.8-S1 < 9.16.42-S1 / 9.18.11-S1 < 9.18.16-S1 漏洞 (cve-2023-2829) | Nessus | DNS | 2023/6/21 | 2023/9/21 | high |
161503 | F5 Networks BIG-IP:libxml2 漏洞 (K32760744) | Nessus | F5 Networks Local Security Checks | 2022/5/25 | 2025/3/31 | high |
174245 | SAP NetWeaver AS abap 拒绝服务 (3296378) | Nessus | Web Servers | 2023/4/13 | 2023/4/17 | medium |
91143 | F5 Networks BIG-IP:ImageMagick 漏洞 (SOL29154575) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2019/1/4 | medium |
93196 | Fortinet FortiOS Web 界面 Cookie 解析器 RCE (EGREGIOUSBLUNDER) | Nessus | CGI abuses | 2016/8/29 | 2018/11/15 | critical |
95944 | F5 网络 BIG-IP:NTP 漏洞 (K51444934) | Nessus | F5 Networks Local Security Checks | 2016/12/20 | 2020/6/22 | high |
137377 | F5 Networks BIG-IP:BIND 漏洞 (K05544642) | Nessus | F5 Networks Local Security Checks | 2020/6/12 | 2023/11/2 | medium |
148400 | SAP NetWeaver AS Java 监控目录遍历 (2234971) | Nessus | Web Servers | 2021/4/9 | 2023/4/25 | high |
86631 | 网络时间协议后台程序 (ntpd) < 4.2.8p4 多种漏洞 | Nessus | Misc. | 2015/10/28 | 2019/11/20 | critical |
86774 | F5 Networks BIG-IP:NTP 漏洞 (SOL17566) | Nessus | F5 Networks Local Security Checks | 2015/11/6 | 2019/1/4 | high |
104303 | F5 Networks BIG-IP:tcpdump 漏洞 (K04225025) | Nessus | F5 Networks Local Security Checks | 2017/11/1 | 2019/1/4 | critical |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 多个漏洞(2018 年 1 月 CPU) | Nessus | CGI abuses | 2018/1/17 | 2023/4/25 | high |
183041 | F5 Networks BIG-IP:BIG-IP 配置实用工具 RCE (K000135689) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | critical |
63094 | lighttpd 1.4.31 http_request_split_value 函数标头处理 DoS | Nessus | Web Servers | 2012/11/29 | 2018/7/12 | medium |
160537 | F5 Networks BIG-IP:BIG-IP iControl REST 漏洞 (K23605346) | Nessus | F5 Networks Local Security Checks | 2022/5/5 | 2024/5/10 | critical |
104260 | F5 Networks BIG-IP:tcpdump 漏洞 (K49144112) | Nessus | F5 Networks Local Security Checks | 2017/10/31 | 2019/1/4 | critical |
104342 | F5 Networks BIG-IP:tcpdump 漏洞 (K94778122) | Nessus | F5 Networks Local Security Checks | 2017/11/2 | 2019/1/4 | critical |
138230 | F5 Networks BIG-IP:Intel MCE 漏洞 (K17269881) | Nessus | F5 Networks Local Security Checks | 2020/7/9 | 2023/11/3 | medium |
136175 | Sophos XG Firewall - SQL 注入 | Nessus | Firewalls | 2020/4/30 | 2023/4/25 | critical |
66178 | MySQL 5.5 < 5.5.31 多种漏洞 | Nessus | Databases | 2013/4/22 | 2018/11/15 | medium |
66179 | MySQL 5.6.x < 5.6.11 多种漏洞 | Nessus | Databases | 2013/4/22 | 2019/11/27 | medium |
133718 | Microsoft SQL 服务器的安全更新(无凭据检查)(2020 年 2 月) | Nessus | Windows | 2020/2/14 | 2024/9/18 | high |
102958 | Asterisk 11.x < 11.25.2 / 11.6 < 11.6-cert17 / 13.x < 13.17.1 / 14.x < 14.6.1 / 13.13 < 13.13-cert5 Multiple Vulnerabilities (AST-2017-005 - AST-2017-007) | Nessus | Misc. | 2017/9/5 | 2022/4/11 | critical |
201199 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0705) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | high |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
122349 | Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 远程代码执行 (SA-CORE-2019-003) | Nessus | CGI abuses | 2019/2/20 | 2025/3/20 | high |
86011 | F5 Networks BIG-IP:BIND 漏洞 (SOL16909) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2019/1/4 | high |
86014 | F5 Networks BIG-IP:多个 PHP CDF 漏洞 (SOL16954) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | medium |
86018 | IBM HTTP Server 6.1 <= 6.1.0.47 (FP47) / 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.12 (FP12) / 8.5 < 8.5.5.7 (FP7) 多种漏洞 | Nessus | Web Servers | 2015/9/18 | 2023/10/20 | high |
88851 | F5 Networks BIG-IP:BIND 漏洞 (K34250741) | Nessus | F5 Networks Local Security Checks | 2016/2/19 | 2019/5/9 | medium |
90027 | Dropbear SSH Server < 2016.72 xauth 命令注入 | Nessus | Misc. | 2016/3/18 | 2019/11/20 | medium |
108808 | Microsoft IIS 7.0 漏洞(无凭据)(PCI/DSS) | Nessus | Web Servers | 2018/4/3 | 2024/11/21 | high |
110058 | F5 网络 BIG-IP:Apache HTTPD 漏洞 (K75429050) | Nessus | F5 Networks Local Security Checks | 2018/5/24 | 2024/10/3 | critical |
111229 | WordPress < 4.9.7 任意文件删除漏洞 | Nessus | CGI abuses | 2018/7/24 | 2025/5/14 | high |
119615 | WordPress < 4.9.9 / 5.x < 5.0.1 跨站脚本漏洞 | Nessus | CGI abuses | 2018/12/13 | 2025/5/14 | critical |
119724 | Squid 3.x < 3.5.28 / 4.x < 4.0.23 多个拒绝服务漏洞 (SQUID-2018:1) (SQUID-2018:2) | Nessus | Firewalls | 2018/12/17 | 2024/7/15 | high |
133801 | Arista Networks EOS DNS 2 字节的基于堆的溢出 RCE (SA0030) | Nessus | Misc. | 2020/2/19 | 2020/2/20 | critical |
144302 | IBM HTTP Server 7.0.0.0 < 7.0.0.43 / 8.0.0.0 < 8.0.0.13 / 8.5.0.0 < 8.5.5.11 / 9.0.0.0 < 9.0.0.1 HTTP 重定向 (548223) | Nessus | Web Servers | 2020/12/16 | 2022/9/8 | high |
215019 | F5 Networks BIG-IP:BIG-IP iControl REST 和 tmsh 漏洞 (K000148587) | Nessus | F5 Networks Local Security Checks | 2025/2/5 | 2025/5/2 | high |
77161 | MS14-044:SQL Server 中的漏洞可允许权限提升 (2984340)(无凭据检查) | Nessus | Windows | 2014/8/12 | 2022/4/11 | high |
84737 | MS15-058:SQL Server 上的漏洞可允许远程代码执行 (3065718)(无凭据检查) | Nessus | Windows | 2015/7/14 | 2022/4/11 | high |