| 201218 | Cisco NX-OS 软件 CLI 命令注入 (cisco-sa-nxos-cmd-injection-xD9OhyOP) | Nessus | CISCO | 2024/7/1 | 2025/2/27 | medium |
| 213409 | Palo Alto Networks PAN-OS 10.1.x < 10.1.15 / 10.2.x < 10.2.14 / 11.1.x < 11.1.5 / 11.2.x < 11.2.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/12/27 | 2025/10/22 | high |
| 269730 | Juniper Junos OS 漏洞 (JSA103143) | Nessus | Junos Local Security Checks | 2025/10/8 | 2025/10/17 | high |
| 269751 | Juniper Junos OS 漏洞 (JSA103144) | Nessus | Junos Local Security Checks | 2025/10/8 | 2025/10/17 | high |
| 84796 | MariaDB 10.0.0 < 10.0.20 多个漏洞 | Nessus | Databases | 2015/7/16 | 2025/7/17 | medium |
| 84798 | MariaDB 5.5.0 < 5.5.44 多个漏洞 | Nessus | Databases | 2015/7/16 | 2025/7/17 | medium |
| 81651 | Apache Tomcat 8.0.x < 8.0.15 多种漏洞 (POODLE) | Nessus | Web Servers | 2015/3/5 | 2024/5/6 | high |
| 271374 | Oracle MySQL Server 9.x.x < 9.5.0 2025 年 10 月 CPU | Nessus | Databases | 2025/10/24 | 2025/10/24 | medium |
| 78587 | Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 / 6.1.x < 6.1.1 Bash Shell 远程代码执行 (Shellshock) | Nessus | Palo Alto Local Security Checks | 2014/10/20 | 2022/12/5 | critical |
| 236401 | Palo Alto Networks PAN-OS 11.1.x < 11.1.6-h1 / 11.1.x < 11.1.7-h2 / 11.2.x < 11.2.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/6/12 | high |
| 236411 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h14 / 10.2.x < 10.2.13 / 11.1.x < 11.1.8 / 11.2.x < 11.2.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/9/15 | low |
| 236412 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h14 / 10.2.x < 10.2.11 / 11.0.x < 11.0.7 / 11.1.x < 11.1.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/6/12 | medium |
| 236783 | ManageEngine ADAudit Plus < 版本 8511 SQLi (CVE-2025-3834) | Nessus | Windows | 2025/5/15 | 2025/5/15 | high |
| 132413 | Apache Tomcat 8.5.0 < 8.5.49 多个漏洞 | Nessus | Web Servers | 2019/12/27 | 2024/5/23 | high |
| 105373 | Citrix NetScaler 多个漏洞 (CTX230238, CTX230612) | Nessus | CGI abuses | 2017/12/19 | 2025/11/11 | medium |
| 187163 | Nagios XI < 5.11.3 多个漏洞 | Nessus | CGI abuses | 2023/12/21 | 2024/6/5 | critical |
| 236942 | Infoblox NIOSterrapin 攻击 (000009589) | Nessus | Misc. | 2025/5/19 | 2025/5/27 | medium |
| 77088 | OpenSSL 1.0.1 < 1.0.1i 多个漏洞 | Nessus | Web Servers | 2014/8/8 | 2024/10/23 | high |
| 249230 | Apache Tomcat 10.1.0.M1 < 10.1.44 | Nessus | Web Servers | 2025/8/13 | 2025/8/15 | high |
| 249235 | Apache Tomcat 9.0.0.M1 < 9.0.108 | Nessus | Web Servers | 2025/8/14 | 2025/8/15 | high |
| 249236 | Apache Tomcat 11.0.0.M1 < 11.0.10 | Nessus | Web Servers | 2025/8/14 | 2025/8/15 | high |
| 266453 | Cisco IOS XE 软件 SNMP DoS RCE (cisco-sa-snmp-x4LPhte) | Nessus | CISCO | 2025/10/3 | 2025/10/4 | high |
| 232530 | Apache Tomcat 11.0.0.M1 < 11.0.3 | Nessus | Web Servers | 2025/3/10 | 2025/4/15 | critical |
| 190094 | ManageEngine ADAudit Plus < Build 7271 多个漏洞 | Nessus | CGI abuses | 2024/2/7 | 2024/8/16 | critical |
| 192251 | Cisco IOS XE 软件命令授权绕过 (cisco-sa-aaascp-Tyj4fEJm) | Nessus | CISCO | 2024/3/19 | 2024/4/19 | critical |
| 265890 | 适用于 Catalyst 9800 系列无线控制器的 Cisco IOS XE 软件未经身份验证的云访问证书注册服务 (cisco-sa-9800cl-openscep-SB4xtxzP) | Nessus | CISCO | 2025/9/25 | 2025/9/26 | medium |
| 194923 | Splunk Enterprise 9.0.0 < 9.0.9、9.1.0 < 9.1.4、9.2.0 < 9.2.1 (SVD-2024-0303) | Nessus | CGI abuses | 2024/5/2 | 2025/5/12 | critical |
| 270572 | Cisco IOS 软件工业以太网交换机设备管理器 DoS (cisco-sa-ios-invalid-url-dos-Nvxszf6u) | Nessus | CISCO | 2025/10/15 | 2025/10/15 | high |
| 126783 | MySQL 5.7.x < 5.7.27 多个漏洞(2019 年 7 月 CPU) | Nessus | Databases | 2019/7/18 | 2024/5/9 | critical |
| 171516 | SolarWinds Platform 2023.1 多个漏洞 | Nessus | CGI abuses | 2023/2/15 | 2023/5/2 | high |
| 183167 | Cisco IOS XE 软件 Web UI 特权提升 (cisco-sa-iosxe-webui-privesc-j22SaA4z) | Nessus | CISCO | 2023/10/16 | 2024/9/27 | critical |
| 183391 | Apache 2.4.x < 2.4.58 多个漏洞 | Nessus | Web Servers | 2023/10/19 | 2024/4/29 | high |
| 186172 | Tenable Security Center 5.23.1 / 6.0.0 / 6.1.0 / 6.1.1 / 6.2.0 多个漏洞 (TNS-2023-42) | Nessus | Misc. | 2023/11/22 | 2023/12/19 | high |
| 265974 | Cisco IOS XE 软件 Web 服务远程代码执行 (cisco-sa-http-code-exec-WmfP3h3O) | Nessus | CISCO | 2025/9/26 | 2025/9/26 | critical |
| 271969 | GitLab 17.1 < 18.3.5/18.4 < 18.4.3/18.5 < 18.5.1 (CVE-2025-11702) | Nessus | CGI abuses | 2025/10/29 | 2025/10/29 | high |
| 157876 | Palo Alto Networks PAN-OS for Panorama < 9.0.15 / 9.1.12-h3 / 10.0.8-h8 多个 RCE (Log4Shell) | Nessus | Palo Alto Local Security Checks | 2022/2/10 | 2023/5/1 | critical |
| 161813 | Cisco UCS Director Log4j 远程代码执行漏洞 (cisco-sa-apache-log4j-qRuKNEbd) | Nessus | CISCO | 2022/6/3 | 2023/2/17 | critical |
| 169509 | Atlassian Confluence 命令注入漏洞 (CONFSERVER-79016) | Nessus | Misc. | 2023/1/4 | 2024/10/23 | critical |
| 178783 | Ivanti Endpoint Manager Mobile < 11.8.1.1 / 11.9.x < 11.9.1.1 / 11.10.x < 11.10.0.2 未经身份验证的远程 API 访问 (CVE-2023-35078) | Nessus | Misc. | 2023/7/25 | 2025/8/12 | critical |
| 102074 | Juniper Junos SRX、vSRX 和 J-Series ISC BIND DoS (JSA10799) | Nessus | Junos Local Security Checks | 2017/7/31 | 2018/7/13 | high |
| 108758 | Apache 2.4.x < 2.4.33 多个漏洞(已弃用) | Nessus | Web Servers | 2018/3/30 | 2021/1/28 | critical |
| 122060 | Apache 2.4.x < 2.4.33 多个漏洞 | Nessus | Web Servers | 2019/2/8 | 2022/4/11 | critical |
| 64932 | MariaDB 5.1.0 < 5.1.67 多个漏洞 | Nessus | Databases | 2013/2/28 | 2025/7/17 | medium |
| 64933 | MariaDB 5.2.0 < 5.2.14 多个漏洞 | Nessus | Databases | 2013/2/28 | 2025/7/17 | medium |
| 197410 | GitLab 1.0 < 13.1.10/13.2 < 13.2.8/13.3 < 13.3.4 (CVE-2020-13305) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197414 | GitLab 1.0 < 13.1.10/13.2 < 13.2.8/13.3 < 13.3.4 (CVE-2020-13308) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | low |
| 197449 | GitLab 1.0 < 13.1.10/13.2 < 13.2.8/13.3 < 13.3.4 (CVE-2020-13311) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 198215 | Progress WhatsUp Gold < 23.1.2 多个漏洞 (000255428) | Nessus | Misc. | 2024/5/31 | 2024/9/6 | medium |
| 197741 | PostgreSQL 14.x < 14.12 / 15.x < 15.7 / 16.x < 16.3 缺少授权检查 | Nessus | Databases | 2024/5/23 | 2025/5/29 | medium |
| 197352 | GitLab 12.8 < 13.6.6/13.7.0 < 13.7.6/13.8.0 < 13.8.2 (CVE-2021-22172) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |