209711 | Fortinet FortiWeb OpenSSH regreSSHion 攻击 (CVE-2024-6387) (FG-IR-24-258) | Nessus | Firewalls | 2024/10/25 | 2025/5/13 | critical |
106378 | WordPress 3.3.x < 3.3.1 XSS 漏洞 | Nessus | CGI abuses | 2018/1/26 | 2025/5/14 | medium |
175791 | F5 Networks BIG-IP:适用于 Windows 和 mac OS 的 BIG-IP Edge Client 漏洞 (K000132539) | Nessus | F5 Networks Local Security Checks | 2023/5/16 | 2024/5/10 | medium |
190444 | ISC BIND 9.0.0 < 9.16.48/9.9.3-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 漏洞 (cve-2023-50387) | Nessus | DNS | 2024/2/13 | 2024/7/26 | high |
106656 | JQuery 1.6.x < 1.6.3 XSS | Nessus | CGI abuses : XSS | 2018/2/7 | 2019/5/3 | medium |
11914 | TheServer server.ini 直接请求明文凭据泄露 | Nessus | CGI abuses | 2003/10/29 | 2021/1/19 | medium |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
175084 | Fortinet Fortigate sslvpnd 中的越界写入 (FG-IR-22-475) | Nessus | Firewalls | 2023/5/3 | 2024/10/29 | high |
177464 | ISC BIND 9.11.0 < 9.16.42 / 9.11.3-S1 < 9.16.42-S1 / 9.18.0 < 9.18.16 / 9.18.11-S1 < 9.18.16-S1 / 9.19.0 < 9.19.14 漏洞 (cve-2023-2828) | Nessus | DNS | 2023/6/21 | 2024/2/16 | high |
177579 | F5 Networks BIG-IP:BIG-IP APM OAuth 漏洞 (K20717585) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2024/5/10 | high |
11335 | Solaris mibiisa MIB 解析远程溢出 | Nessus | SNMP | 2003/3/9 | 2018/11/15 | critical |
11409 | ePolicy Orchestrator HTTP GET 请求远程格式字符串 | Nessus | Web Servers | 2003/3/17 | 2022/4/11 | critical |
209672 | Arista Networks EOS 不当特权管理 (SA0082) | Nessus | Misc. | 2024/10/25 | 2024/10/28 | high |
65734 | MySQL 5.5 < 5.5.30 yaSSL 缓冲区溢出 | Nessus | Databases | 2013/3/29 | 2019/11/27 | high |
65736 | ISC BIND 9 libdns 正则表达式处理 DoS | Nessus | DNS | 2013/3/29 | 2018/6/27 | high |
68938 | MySQL 5.5 < 5.5.32 多种漏洞 | Nessus | Databases | 2013/7/17 | 2019/11/27 | medium |
189898 | Arista Networks EOS DoS (SA0087) | Nessus | Misc. | 2024/2/1 | 2024/6/18 | high |
201199 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0705) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | high |
69042 | Squid 3.2.x < 3.2.13 / 3.3.x < 3.3.8 端口处理 DoS | Nessus | Firewalls | 2013/7/24 | 2018/11/15 | medium |
71566 | Apache Subversion 1.6.x / 1.7.x / 1.8.x < 1.6.23 / 1.7.11 / 1.8.1 多种漏洞 | Nessus | Windows | 2013/12/20 | 2018/7/30 | high |
79602 | F5 Networks BIG-IP:cURL 漏洞 (SOL15875) | Nessus | F5 Networks Local Security Checks | 2014/11/28 | 2021/3/10 | medium |
236401 | Palo Alto Networks PAN-OS 11.1.x < 11.1.6-h1 / 11.1.x < 11.1.7-h2 / 11.2.x < 11.2.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/6/12 | high |
236411 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h14 / 10.2.x < 10.2.13 / 11.1.x < 11.1.8 / 11.2.x < 11.2.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/9/15 | low |
59171 | phpMyAdmin 复制设置 js/replication.js 数据库名称 XSS | Nessus | CGI abuses : XSS | 2012/5/17 | 2022/4/11 | medium |
68996 | Request Tracker 3.8.x < 3.8.17 / 4.x < 4.0.13 多种漏洞 | Nessus | CGI abuses | 2013/7/22 | 2022/4/11 | medium |
108538 | Webmin 0.92 多个漏洞 | Nessus | CGI abuses | 2018/3/22 | 2019/11/8 | medium |
163886 | NVIDIA Linux GPU 显示驱动程序(2022 年 8 月) | Nessus | Misc. | 2022/8/5 | 2024/3/8 | high |
11651 | Batalla Naval gbnserver 远程溢出 | Nessus | Gain a shell remotely | 2003/5/27 | 2018/11/15 | high |
133361 | Trend Micro InterScan Web Security Virtual Appliance (IWSVA) 信息泄露漏洞 (1122250) | Nessus | Windows | 2020/1/30 | 2020/1/31 | high |
11736 | gnocatan 多个缓冲区溢出 | Nessus | Gain a shell remotely | 2003/6/12 | 2018/7/12 | critical |
170023 | SAP NetWeaver AS Java 不当访问控制 (3268093) | Nessus | Web Servers | 2023/1/13 | 2023/1/16 | critical |
106626 | lighttpd < 1.4.28 不安全的临时文件创建 | Nessus | Web Servers | 2018/2/6 | 2019/11/8 | low |
108539 | Webmin 0.96 多个漏洞 | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | high |
11871 | Microsoft IIS 认证方法枚举 | Nessus | Web Servers | 2003/10/8 | 2022/4/11 | low |
172604 | SAP NetWeaver AS ABAP 多个漏洞(2023 年 3 月) | Nessus | Web Servers | 2023/3/16 | 2023/3/20 | critical |
174245 | SAP NetWeaver AS abap 拒绝服务 (3296378) | Nessus | Web Servers | 2023/4/13 | 2023/4/17 | medium |
211905 | Veeam Backup and Replication 身份验 10.x < 12.2.0.334 证绕过 (November 2024) (KB4682) | Nessus | Windows | 2024/11/27 | 2024/11/28 | high |
200465 | NVIDIA Windows GPU 显示驱动程序(2024 年 6 月) | Nessus | Windows | 2024/6/13 | 2024/8/16 | high |
200466 | NVIDIA Linux GPU 显示驱动程序(2024 年 6 月) | Nessus | Misc. | 2024/6/13 | 2024/8/16 | high |
183520 | Apache ZooKeeper 3.7.x < 3.7.2、3.8.x < 3.8.3、3.9.x < 3.9.1 授权绕过 | Nessus | Misc. | 2023/10/20 | 2023/10/23 | critical |
202621 | Xen:x86 客户机 IRQ 处理中的双重解锁 (XSA-458) | Nessus | Misc. | 2024/7/18 | 2024/12/19 | high |
122346 | Joomla! 2.5.0 < 3.9.3 多个漏洞 | Nessus | CGI abuses | 2019/2/20 | 2025/5/14 | critical |
136145 | F5 Networks BIG-IP:BIG-IP Virtual Edition TMM 漏洞 (K73274382) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/3 | high |
236412 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h14 / 10.2.x < 10.2.11 / 11.0.x < 11.0.7 / 11.1.x < 11.1.5 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/5/14 | 2025/6/12 | medium |
79797 | phpMyAdmin 4.0.x < 4.0.10.7 / 4.1.x < 4.1.14.8 / 4.2.x < 4.2.13.1 多种漏洞 (PMASA-2014-17 - PMASA-2014-18) | Nessus | CGI abuses | 2014/12/8 | 2024/11/22 | medium |
81391 | F5 Networks BIG-IP:OpenSSL 漏洞 (SOL16135) | Nessus | F5 Networks Local Security Checks | 2015/2/18 | 2021/3/10 | medium |
81486 | ISC BIND 9.10.x < 9.10.1-P2 DNSSEC 验证 DoS | Nessus | DNS | 2015/2/24 | 2018/11/15 | medium |
81490 | ISC BIND 9.9.7.x < 9.9.7rc2 多种漏洞 | Nessus | DNS | 2015/2/24 | 2018/11/15 | high |
191756 | 带有 ISE Posture 模块的 Linux 版 Cisco Secure Client 权限升级 (cisco-sa-secure-privesc-sYxQO6ds) | Nessus | CISCO | 2024/3/8 | 2024/3/12 | high |
81516 | Privoxy < 3.0.23 多种 DoS 漏洞 | Nessus | Firewalls | 2015/2/25 | 2018/11/15 | medium |