107266 | Oracle Integrated Lights Out Manager (ILOM) < 4.0.2.1 多个漏洞(无凭据检查) | Nessus | CGI abuses | 2018/3/9 | 2025/5/14 | high |
10766 | Apache UserDir 指令用户名枚举 | Nessus | Web Servers | 2001/9/18 | 2018/6/29 | medium |
100006 | F5 Networks BIG-IP:TMM 漏洞 (K82851041) | Nessus | F5 Networks Local Security Checks | 2017/5/8 | 2019/5/9 | medium |
100134 | F5 Networks BIG-IP:PHP 漏洞 (K03534020) | Nessus | F5 Networks Local Security Checks | 2017/5/12 | 2019/1/4 | high |
100425 | Cisco Firepower Threat Defense 和 Cisco ASA with FirePOWER Module 不当 SSL 策略数据包处理 DoS (cisco-sa-20170503-ftd) | Nessus | CISCO | 2017/5/25 | 2018/7/6 | high |
100426 | Cisco Firepower System Software SSL 记录 DoS (cisco-sa-20170517-fpwr) | Nessus | CISCO | 2017/5/25 | 2019/1/2 | high |
100615 | Zabbix 2.0.x < 2.0.21 / 2.2.x < 2.2.18 / 3.0.x < 3.0.9 / 3.2.x < 3.2.5 多个漏洞 | Nessus | CGI abuses | 2017/6/5 | 2025/5/14 | high |
100617 | Squid 3.5.x < 3.5.23 / 4.x < 4.0.17 信息泄露漏洞 (SQUID-2016: 10) | Nessus | Firewalls | 2017/6/5 | 2019/3/27 | high |
100682 | IBM Domino 8.5.x / 9.0.x < 9.0.1 Fix Pack 8 TLS Server Diffie-Hellman Key Validation MitM | Nessus | Misc. | 2017/6/9 | 2022/4/11 | critical |
137657 | Intel 融合安全管理引擎 (CSME) 主动管理技术 (AMT) 多个漏洞 (INTEL-SA-00295) | Nessus | Windows | 2020/6/19 | 2025/7/21 | critical |
101094 | F5 网络 BIG-IP:Grep 漏洞 (K69662152) | Nessus | F5 Networks Local Security Checks | 2017/6/29 | 2019/1/4 | medium |
101242 | F5 Networks BIG-IP:Linux 内核漏洞 (K95345942) | Nessus | F5 Networks Local Security Checks | 2017/7/6 | 2021/3/10 | medium |
101267 | Cisco IOS XR 软件权限提升 (cisco-sa-20170621-ios1) | Nessus | CISCO | 2017/7/7 | 2021/4/8 | medium |
101299 | HP SiteScope 多个漏洞 (HPESBGN03763) | Nessus | CGI abuses | 2017/7/6 | 2019/11/12 | high |
101324 | F5 Networks BIG-IP:Linux 内核漏洞 (K98102572) | Nessus | F5 Networks Local Security Checks | 2017/7/10 | 2019/1/4 | medium |
101491 | F5 网络 BIG-IP:TMM SSL/TLS 配置文件漏洞 (K21154730) | Nessus | F5 Networks Local Security Checks | 2017/7/13 | 2019/7/17 | medium |
101819 | MySQL 5.5.x < 5.5.57 多个漏洞(2017 年 7 月 CPU) | Nessus | Databases | 2017/7/19 | 2025/2/18 | medium |
102075 | Juniper Junos jdhcpd IPv6 UDP DoS (JSA10800) | Nessus | Junos Local Security Checks | 2017/7/31 | 2018/7/12 | high |
102199 | IBM WebSphere Application Server 7.0 < 7.0.0.45 / 8.0 < 8.0.0.14 / 8.5 < 8.5.5.12 / 9.0 < 9.0.0.5 不明 XSS (PI82078) | Nessus | Web Servers | 2017/8/4 | 2019/11/12 | medium |
102203 | Symantec Management Console 多个 XSS 和 XXE 漏洞 (SYM17-005) | Nessus | Windows | 2017/8/4 | 2019/11/12 | high |
214494 | SAP NetWeaver AS ABAP 多个漏洞 | Nessus | Web Servers | 2025/1/22 | 2025/1/23 | high |
95880 | MySQL 5.7.x < 5.7.17 多个漏洞(2017 年 1 月 CPU)(2017 年 7 月 CPU) | Nessus | Databases | 2016/12/15 | 2019/11/13 | medium |
235659 | Kibana 8.3.0 < 8.17.6 / 8.18.0 < 8.18.1 / 9.0.0 < 9.0.1 任意代码执行 (ESA-2025-07) | Nessus | CGI abuses | 2025/5/9 | 2025/5/9 | critical |
164501 | Microsoft Azure Site Recovery 的安全更新(2022 年 7 月) | Nessus | Windows | 2022/8/30 | 2023/10/13 | high |
214089 | Fortinet Fortigate IPSEC Daemon 中的越界写入 (FG-IR-24-373) | Nessus | Firewalls | 2025/1/14 | 2025/3/13 | medium |
155026 | WordPress 5.8 < 5.8.2 / 5.7 < 5.7.4 / 5.6 < 5.6.6 / 5.5 < 5.5.7 / 5.4 < 5.4.8 / 5.3 < 5.3.10 / 5.2 < 5.2.13 | Nessus | CGI abuses | 2021/11/10 | 2025/5/14 | high |
155591 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.9 / 10.0.x < 10.0.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/11/18 | 2021/11/18 | high |
155594 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/11/18 | 2022/5/26 | high |
155603 | SAP NetWeaver AS abap 错误授权(2021 年 11 月) | Nessus | Web Servers | 2021/11/18 | 2021/12/17 | medium |
155754 | F5 Networks BIG-IP:TMM 漏洞 (K66782293) | Nessus | F5 Networks Local Security Checks | 2021/12/1 | 2023/11/2 | high |
15624 | Gallery 不明 HTML 注入 | Nessus | CGI abuses | 2004/11/4 | 2022/4/11 | medium |
15642 | HTTP 标头值远程格式字符串 | Nessus | Web Servers | 2004/11/6 | 2015/10/21 | critical |
15651 | Mantis < 0.19.1 多个漏洞 | Nessus | CGI abuses | 2004/11/9 | 2022/4/11 | medium |
156826 | F5 Networks BIG-IP:BIG-IP AFM 虚拟服务器漏洞 (K24358905) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2024/5/10 | high |
156831 | F5 Networks BIG-IP:HTTP/2 配置文件漏洞 (K26310765) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2023/11/2 | high |
156838 | F5 Networks BIG-IP:BIG-IP SYN Cookie Protection 漏洞 (K68755210) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2024/3/18 | high |
156840 | F5 Networks BIG-IP:BIG-IP AFM 漏洞 (K54892865) | Nessus | F5 Networks Local Security Checks | 2022/1/19 | 2024/5/10 | high |
125258 | Citrix ADC 和 Citrix NetScaler 网关缓冲区溢出漏洞 (CTX249976) | Nessus | CGI abuses | 2019/5/17 | 2019/10/30 | high |
125341 | Cisco Firepower 威胁防护 (FTD) 安全启动硬件篡改漏洞 (cisco-sa-20190513-secureboot) | Nessus | CISCO | 2019/5/23 | 2024/5/27 | medium |
125417 | F5 网络 BIG-IP:GNU Binutils 漏洞 (K13534168) | Nessus | F5 Networks Local Security Checks | 2019/5/28 | 2024/5/20 | high |
125597 | WordPress < 4.9.9 远程代码执行漏洞 | Nessus | CGI abuses | 2019/5/30 | 2025/5/14 | high |
125923 | Joomla 3.6.x < 3.9.7 多个漏洞 | Nessus | CGI abuses | 2019/6/14 | 2025/5/14 | critical |
126100 | Cisco IOS XR 软件协议无关组播拒绝服务漏洞 | Nessus | CISCO | 2019/6/21 | 2021/4/8 | high |
126105 | Cisco Identity Services Engine 跨站脚本漏洞 (cisco-sa-20190417-ise-xss) | Nessus | CISCO | 2019/6/21 | 2021/4/6 | medium |
126311 | Cisco Firepower 威胁防御软件检测引擎策略绕过漏洞 | Nessus | CISCO | 2019/6/27 | 2019/10/18 | high |
126338 | Atlassian SourceTree 0.5a < 3.1.3 远程代码执行漏洞 | Nessus | Windows | 2019/6/28 | 2023/10/20 | high |
126404 | F5 网络 BIG-IP:BIG-IP AFM 和 PEM TMUI XSS 漏洞 (K61002104) | Nessus | F5 Networks Local Security Checks | 2019/7/2 | 2023/11/2 | medium |
126602 | .NET Core SDK 的安全更新(2019 年 7 月) | Nessus | Windows | 2019/7/11 | 2019/10/18 | medium |
126785 | Juniper JSA10946 | Nessus | Junos Local Security Checks | 2019/7/18 | 2021/2/5 | high |
145532 | SAP Solution Manager 缺少身份验证 (2890213) | Nessus | Misc. | 2021/1/28 | 2023/4/25 | critical |