59057 | PHP 5.4.x < 5.4.3 多种漏洞 | Nessus | CGI abuses | 2012/5/9 | 2025/5/26 | high |
62203 | “user”帐户的默认密码 (user) | Nessus | Default Unix Accounts | 2012/9/19 | 2022/4/11 | critical |
65820 | “root”帐户的默认密码(abc123) | Nessus | Default Unix Accounts | 2013/4/5 | 2022/4/11 | critical |
67005 | “HPSupport”帐户的默认密码 (badg3r5) | Nessus | Default Unix Accounts | 2013/6/27 | 2022/4/11 | critical |
68959 | “root”帐户的默认密码 (dasdec1) | Nessus | Default Unix Accounts | 2013/7/18 | 2022/4/11 | critical |
76191 | “root”帐户的默认密码 (f00b@r) | Nessus | Default Unix Accounts | 2014/6/23 | 2022/4/11 | critical |
94362 | “admin”帐户的默认密码为“1234” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94367 | “admin”帐户的默认密码为“7ujMko0admin” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94368 | “admin”帐户的默认密码为“admin1234” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94373 | “Administrator”帐户的默认密码为“meinsm” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94374 | “guest”帐户的默认密码为“12345” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94375 | “mother”帐户的默认密码为“f****r” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94377 | “root”帐户的默认密码为“1111” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94378 | “root”帐户的默认密码为“1234” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94381 | “root”帐户的默认密码为“54321” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94389 | “root”帐户的默认密码为“hi3518” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94393 | “root”帐户的默认密码为“klv123” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
94400 | “root”帐户的默认密码为“xc3511” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/7 | critical |
94407 | “ubnt”帐户的默认密码为“ubnt” | Nessus | Default Unix Accounts | 2016/10/28 | 2022/4/11 | critical |
99247 | “root”帐户的默认密码为“adminIWSS85” | Nessus | Default Unix Accounts | 2017/4/7 | 2022/4/11 | critical |
206971 | WordPress 插件“LiteSpeed Cache”< 6.5.0.1。未经身份验证的帐户接管 | Nessus | CGI abuses | 2024/9/11 | 2024/10/25 | critical |
237247 | VMware vCenter Server 7.0.x < 7.0 U3v / 8.0.x < 8.0 U3e 经身份验证的命令执行 (CVE-2025-41225) (VMSA-2025-0010) | Nessus | Misc. | 2025/5/26 | 2025/5/26 | high |
23824 | Modicon PLC IO 扫描状态 SNMP 请求扫描状态远程泄露 | Nessus | SCADA | 2006/12/11 | 2025/7/25 | medium |
124719 | JQuery < 3.4.0 对象原型污染漏洞 | Nessus | CGI abuses | 2019/5/10 | 2024/5/24 | medium |
137366 | Joomla 2.5.x < 3.9.19 多个漏洞 (5812-joomla-3-9-19) | Nessus | CGI abuses | 2020/6/12 | 2025/5/14 | high |
138526 | Oracle Primavera Gateway(2020 年 7 月 CPU) | Nessus | CGI abuses | 2020/7/16 | 2025/1/24 | critical |
151494 | Kaseya VSA < 9.5.7a 多个漏洞 | Nessus | Misc. | 2021/7/12 | 2023/4/25 | critical |
201123 | VMware ESXi 7.0/8.0 身份验证绕过 (CVE-2024-37085) | Nessus | Misc. | 2024/6/28 | 2024/8/1 | high |
76769 | HP Smart Update Manager 6.x < 6.4.1 多种漏洞 | Nessus | CGI abuses | 2014/7/24 | 2021/1/19 | medium |
213568 | Ivanti Connect Secure 22.7R2.x < 22.7R2.5 远程代码执行 (CVE-2025-0282) | Nessus | Misc. | 2025/1/8 | 2025/2/14 | critical |
97144 | Acme thttpd < 2.26 多个漏洞 | Nessus | Web Servers | 2017/2/14 | 2019/11/13 | high |
189355 | Oracle MySQL Cluster 8.x < 8.3.0(2024 年 1 月和 4 月 CPU) | Nessus | Databases | 2024/1/23 | 2024/4/20 | high |
62627 | Authentec UPEK Protector Suite 弱密码存储 | Nessus | Windows | 2012/10/18 | 2018/11/15 | low |
62629 | IBM DB2 9.5 < Fix Pack 10 多种漏洞 | Nessus | Databases | 2012/10/18 | 2022/4/11 | high |
62638 | MySQL 5.1 < 5.1.65 多种漏洞 | Nessus | Databases | 2012/10/19 | 2018/11/15 | high |
62717 | Mutiny 检测 | Nessus | CGI abuses | 2012/10/26 | 2022/6/1 | info |
62893 | SolarWinds Orion NPM < 9.5 Login.asp SQLi | Nessus | CGI abuses | 2012/11/12 | 2021/1/19 | high |
62902 | HP LoadRunner < 11.00 Patch 4 代码执行(入侵检查) | Nessus | Gain a shell remotely | 2012/11/13 | 2022/4/11 | critical |
62926 | Liferay Portal 6.1.0 / 6.1.10 任意文件删除 | Nessus | CGI abuses | 2012/11/15 | 2022/4/11 | medium |
62942 | CoSoSys Endpoint Protector 4 可预测密码 | Nessus | Misc. | 2012/11/16 | 2018/7/6 | high |
62977 | Novell File Reporter Agent FSFUI UICMD 126 任意文件下载 | Nessus | Misc. | 2012/11/20 | 2018/11/15 | high |
62992 | NetIQ Privileged User Manager ldapagnt_eval() 函数远程代码执行(入侵检查) | Nessus | CGI abuses | 2012/11/21 | 2021/1/19 | critical |
63073 | Zenphoto Verisign_logon.php 重定向参数 XSS | Nessus | CGI abuses : XSS | 2012/11/28 | 2022/4/11 | medium |
63136 | Samsung / Dell Printer SNMP 后门 | Nessus | SNMP | 2012/12/3 | 2019/12/4 | high |
63205 | ManageEngine Security Manager Plus 默认管理员凭据 | Nessus | CGI abuses | 2012/12/10 | 2024/6/5 | high |
63223 | freeFTPd / freeSSHd SFTP 认证绕过 | Nessus | Gain a shell remotely | 2012/12/11 | 2020/6/12 | high |
63318 | Squid 2.x / 3.x < 3.1.22 / 3.2.4 / 3.3.0.2 cachemgr.cgi DoS | Nessus | Firewalls | 2012/12/20 | 2018/9/17 | medium |
63333 | Snare Agent 检测 | Nessus | CGI abuses | 2012/12/24 | 2019/11/22 | info |
63399 | TWiki < 5.1.3 多种漏洞 | Nessus | CGI abuses | 2013/1/7 | 2025/5/14 | high |
63622 | PHP 5.4.x < 5.4.11 cURL X.509 证书域名匹配 MiTM 漏洞 | Nessus | CGI abuses | 2013/1/18 | 2025/5/26 | medium |