| 211633 | Grafana Labs 特权提升 (CVE-2024-9476) | Nessus | Web Servers | 2024/11/20 | 2025/2/6 | medium |
| 214139 | F5 Networks BIG-IP:libssh 漏洞 (K000149288) | Nessus | F5 Networks Local Security Checks | 2025/1/14 | 2025/10/15 | critical |
| 277115 | Splunk Enterprise 9.2.0 < 9.2.10、9.3.0 < 9.3.8、9.4.0 < 9.4.6、10.0 < 10.0.1 (SVD-2025-1203) | Nessus | CGI abuses | 2025/12/3 | 2025/12/12 | medium |
| 241980 | Citrix XenServer DOS (XSA-470) | Nessus | Misc. | 2025/7/11 | 2025/7/11 | high |
| 167059 | F5 网络 BIG-IP:OpenSSH 漏洞 (K42531048) | Nessus | F5 Networks Local Security Checks | 2022/11/8 | 2025/3/27 | medium |
| 100138 | F5 网络 BIG-IP:NTP 漏洞 (K55405388) | Nessus | F5 Networks Local Security Checks | 2017/5/12 | 2025/12/19 | medium |
| 91144 | F5 Networks BIG-IP:ImageMagick 漏洞 (SOL61974123) | Nessus | F5 Networks Local Security Checks | 2016/5/16 | 2021/11/30 | medium |
| 235087 | SonicWall Secure Mobile Access < 10.2.1.10-62sv (SNWLID-2023-0018) | Nessus | CGI abuses | 2025/5/2 | 2025/5/3 | high |
| 25671 | Asterisk SIP 通道 T.38 SDP 解析多个缓冲区溢出 | Nessus | Gain a shell remotely | 2007/7/6 | 2022/4/11 | high |
| 159541 | Sophos XG Firewall <= 18.5.3 RCE | Nessus | Firewalls | 2022/4/6 | 2023/4/25 | critical |
| 277112 | Splunk Enterprise 9.2.0 < 9.2.10、9.3.0 < 9.3.8、9.4.0 < 9.4.6、10.0 < 10.0.2 (SVD-2025-1201) | Nessus | CGI abuses | 2025/12/3 | 2025/12/12 | low |
| 93136 | F5 Networks BIG-IP:Linux TCP 堆栈漏洞 (SOL46514822) | Nessus | F5 Networks Local Security Checks | 2016/8/29 | 2019/1/4 | medium |
| 96768 | MySQL Enterprise Monitor 3.1.x < 3.1.6.7959 Java 对象反序列化 RCE(2017 年 1 月 CPU) | Nessus | CGI abuses | 2017/1/25 | 2019/11/13 | critical |
| 97227 | ISC BIND 9 < 9.9.9-P6 / 9.9.9-S8 / 9.10.4-P6 / 9.11.0-P3 DNS64 和 RPZ DoS | Nessus | DNS | 2017/2/17 | 2025/2/18 | high |
| 271378 | Oracle Essbase 多个漏洞2025 年 10 月 CPU | Nessus | Misc. | 2025/10/24 | 2025/10/25 | high |
| 88715 | Asterisk 多个漏洞 (AST-2016-001 - AST-2016-003) (BEAST) | Nessus | Misc. | 2016/2/12 | 2022/12/5 | medium |
| 100280 | F5 网络 BIG-IP:PHPMailer 漏洞 (K73926196) | Nessus | F5 Networks Local Security Checks | 2017/5/19 | 2025/7/7 | critical |
| 270687 | NVIDIA Linux GPU 显示驱动程序2025 年 10 月 | Nessus | Misc. | 2025/10/17 | 2025/10/17 | high |
| 277116 | Splunk Enterprise 9.2.0 < 9.2.10、9.3.0 < 9.3.8、9.4.0 < 9.4.6、10.0 < 10.0.2 (SVD-2025-1204) | Nessus | CGI abuses | 2025/12/3 | 2025/12/12 | low |
| 12126 | Oracle Application Server Web Cache <= 9.0.4.0 多个漏洞 | Nessus | Databases | 2004/4/4 | 2018/7/18 | high |
| 214072 | Fortinet Fortigate:Node.js websocket 模块和 CSF 请求中的身份验证绕过 (FG-IR-24-535) | Nessus | Firewalls | 2025/1/14 | 2025/8/11 | critical |
| 19500 | BMForum 多个脚本 XSS | Nessus | CGI abuses : XSS | 2005/8/24 | 2022/4/11 | medium |
| 19777 | Linux SCTP ICMP 数据包处理空取消引用远程 DoS | Nessus | Denial of Service | 2005/9/23 | 2019/3/6 | high |
| 189825 | WordPress 6.0 < 6.4.3 | Nessus | CGI abuses | 2024/1/30 | 2025/5/14 | high |
| 175822 | F5 Networks BIG-IP:BIG-IP 配置实用工具漏洞 (K000132768) | Nessus | F5 Networks Local Security Checks | 2023/5/16 | 2024/5/10 | medium |
| 174488 | Drupal 7.x < 7.96 / 9.4.x < 9.4.14 / 9.5.x < 9.5.8 / 10.x < 10.0.8 Drupal 漏洞 (SA-CORE-2023-005) | Nessus | CGI abuses | 2023/4/20 | 2023/5/2 | high |
| 179209 | F5 Networks BIG-IP:BIG-IP 和 BIG-IQ iControl SOAP 漏洞 (K000133472) | Nessus | F5 Networks Local Security Checks | 2023/8/2 | 2024/10/3 | medium |
| 172584 | Drupal 7.x < 7.95 / 9.4.x < 9.4.12 / 9.5.x < 9.5.5 / 10.x < 10.0.5 多个漏洞 (drupal-2023-03-15) | Nessus | CGI abuses | 2023/3/15 | 2023/3/27 | high |
| 177571 | F5 Networks BIG-IP : OpenJDK 漏洞 (K000134793) | Nessus | F5 Networks Local Security Checks | 2023/6/23 | 2025/6/27 | low |
| 176382 | F5 Networks BIG-IP:BIG-IP 数据包过滤器漏洞 (K31856317) | Nessus | F5 Networks Local Security Checks | 2023/5/25 | 2024/5/10 | medium |
| 210345 | Cisco Firepower 威胁防御软件数据库中的 Snort 检测引擎安全策略绕过和 DoS 问题 (cisco-sa-ftd-vdb-snort-djj4cnbR) | Nessus | CISCO | 2024/11/5 | 2025/2/26 | medium |
| 58681 | PHP 5.2.x filter_globals 子序列请求解析远程代码执行 | Nessus | CGI abuses | 2012/4/11 | 2025/5/26 | medium |
| 59327 | Atlassian Crucible 2.5.8 / 2.6.8 / 2.7.12 XML 解析漏洞 | Nessus | CGI abuses | 2012/6/1 | 2021/1/19 | high |
| 52536 | Apache Derby“BUILTIN”认证不安全的密码哈希 | Nessus | Databases | 2011/3/3 | 2018/7/10 | high |
| 56620 | WordPress < 3.1.4 / 3.2-RC3 Multiple Blind SQL Injection Vulnerabilities | Nessus | CGI abuses | 2011/10/24 | 2025/5/14 | medium |
| 135925 | Joomla 2.5.x < 3.9.17 多个漏洞 (5807-joomla-3-9-17) | Nessus | CGI abuses | 2020/4/23 | 2025/5/14 | medium |
| 14232 | PSCS VPOP3 messagelist.html msglistlen 参数 DoS | Nessus | CGI abuses | 2004/8/9 | 2021/1/19 | medium |
| 143380 | Joomla 1.7.x < 3.9.23 多个漏洞 (5828-joomla-3-9-23) | Nessus | CGI abuses | 2020/12/1 | 2025/5/14 | critical |
| 14299 | Sympa wwsympa 无效的 LDAP 密码远程 DoS | Nessus | CGI abuses | 2004/8/17 | 2022/4/11 | medium |
| 14822 | OpenBB board.php FID 参数 XSS | Nessus | CGI abuses : XSS | 2004/9/27 | 2021/1/19 | medium |
| 149475 | WordPress 5.7 < 5.7.2 / 5.6 < 5.6.4 / 5.5 < 5.5.5 / 5.4 < 5.4.6 / 5.3 < 5.3.8 / 5.2 < 5.2.11 | Nessus | CGI abuses | 2021/5/13 | 2025/5/14 | high |
| 106384 | Unbound < 1.6.8 通配符合成 NSEC 记录处理远程验证弱点 | Nessus | DNS | 2018/1/26 | 2019/11/8 | medium |
| 100124 | Xen 虚拟机监控程序多个漏洞 (XSA-213 - XSA-215) | Nessus | Misc. | 2017/5/11 | 2021/6/3 | high |
| 104669 | Check Point Gaia 操作系统 DoS (sk115596) | Nessus | Firewalls | 2017/11/17 | 2017/11/28 | medium |
| 126823 | Cisco 电子邮件安全设备筛选绕过漏洞 (cisco-sa-20190501-esa-bypass) | Nessus | CISCO | 2019/7/19 | 2021/6/3 | medium |
| 128149 | Check Point Gaia 操作系统管理员密码截断 (sk155172) | Nessus | Firewalls | 2019/8/26 | 2019/8/26 | critical |
| 132551 | F5 Networks BIG-IP:BIG-IP TMM 漏洞 (K04897373) | Nessus | F5 Networks Local Security Checks | 2019/12/31 | 2023/11/2 | medium |
| 132340 | Drupal 7.0.x < 7.69 / 8.7.x < 8.7.11 / 8.8.x < 8.8.1 多个漏洞 (drupal-2019-12-18) | Nessus | CGI abuses | 2019/12/20 | 2022/4/11 | critical |
| 11903 | TCP/IP Ping of Death 远程 DoS (jolt) | Nessus | Denial of Service | 2003/10/22 | 2019/3/6 | high |
| 118307 | Drupal 7.x < 7.60 / 8.5.x < 8.5.8 / 8.6.x < 8.6.2 Drupal 多个漏洞 (SA-CORE-2018-006) | Nessus | CGI abuses | 2018/10/22 | 2022/4/11 | high |