108808 | Microsoft IIS 7.0 漏洞(无凭据)(PCI/DSS) | Nessus | Web Servers | 2018/4/3 | 2024/11/21 | high |
110058 | F5 网络 BIG-IP:Apache HTTPD 漏洞 (K75429050) | Nessus | F5 Networks Local Security Checks | 2018/5/24 | 2024/10/3 | critical |
111229 | WordPress < 4.9.7 任意文件删除漏洞 | Nessus | CGI abuses | 2018/7/24 | 2025/5/14 | high |
119724 | Squid 3.x < 3.5.28 / 4.x < 4.0.23 多个拒绝服务漏洞 (SQUID-2018:1) (SQUID-2018:2) | Nessus | Firewalls | 2018/12/17 | 2024/7/15 | high |
155307 | Palo Alto Networks PAN-OS 8.1.x < 8.1.17 内存损坏 | Nessus | Palo Alto Local Security Checks | 2021/11/12 | 2022/5/26 | critical |
209849 | Fortinet Fortigate 慢速 HTTP DoS 攻击缓解 (FG-IR-19-013) | Nessus | Firewalls | 2024/10/28 | 2024/10/28 | high |
50544 | ProFTPD < 1.3.3c 多种漏洞 | Nessus | FTP | 2010/11/10 | 2020/3/27 | critical |
58039 | PHP 5.3.9“php_register_variable_ex()”代码执行(入侵检查) | Nessus | CGI abuses | 2012/2/20 | 2022/4/11 | critical |
65736 | ISC BIND 9 libdns 正则表达式处理 DoS | Nessus | DNS | 2013/3/29 | 2018/6/27 | high |
72215 | MediaWiki < 1.19.11 / 1.21.5 / 1.22.2 多种远程代码执行漏洞 | Nessus | CGI abuses | 2014/1/30 | 2025/5/14 | medium |
77161 | MS14-044:SQL Server 中的漏洞可允许权限提升 (2984340)(无凭据检查) | Nessus | Windows | 2014/8/12 | 2022/4/11 | high |
233421 | F5 Networks BIG-IP:AngularJS XSS 漏洞 (K32412075) | Nessus | F5 Networks Local Security Checks | 2025/3/27 | 2025/3/27 | medium |
202060 | SSL VPN web UI 中的 Fortinet Fortigate XSS 漏洞 (FG-IR-23-485) | Nessus | Firewalls | 2024/7/10 | 2025/7/29 | medium |
102958 | Asterisk 11.x < 11.25.2 / 11.6 < 11.6-cert17 / 13.x < 13.17.1 / 14.x < 14.6.1 / 13.13 < 13.13-cert5 Multiple Vulnerabilities (AST-2017-005 - AST-2017-007) | Nessus | Misc. | 2017/9/5 | 2022/4/11 | critical |
137636 | Drupal 7.0.x < 7.72 / 8.8.x < 8.8.8 / 8.9.x < 8.9.1 / 9.0.x < 9.0.1 多个漏洞 (drupal-2020-06-17) | Nessus | CGI abuses | 2020/6/18 | 2022/5/13 | critical |
190444 | ISC BIND 9.0.0 < 9.16.48/9.9.3-S1 < 9.16.48-S1/9.18.0 < 9.18.24/9.18.11-S1 < 9.18.24-S1/9.19.0 < 9.19.21 漏洞 (cve-2023-50387) | Nessus | DNS | 2024/2/13 | 2024/7/26 | high |
68938 | MySQL 5.5 < 5.5.32 多种漏洞 | Nessus | Databases | 2013/7/17 | 2019/11/27 | medium |
94577 | ISC BIND 9 递归响应 DNAME 记录处理 DoS | Nessus | DNS | 2016/11/4 | 2018/12/7 | high |
97154 | F5 网络 BIG-IP:BIND 漏洞 (K35322517) | Nessus | F5 Networks Local Security Checks | 2017/2/15 | 2019/1/4 | high |
133801 | Arista Networks EOS DNS 2 字节的基于堆的溢出 RCE (SA0030) | Nessus | Misc. | 2020/2/19 | 2020/2/20 | critical |
84737 | MS15-058:SQL Server 上的漏洞可允许远程代码执行 (3065718)(无凭据检查) | Nessus | Windows | 2015/7/14 | 2022/4/11 | high |
86014 | F5 Networks BIG-IP:多个 PHP CDF 漏洞 (SOL16954) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | medium |
88851 | F5 Networks BIG-IP:BIND 漏洞 (K34250741) | Nessus | F5 Networks Local Security Checks | 2016/2/19 | 2019/5/9 | medium |
92707 | F5 Networks BIG-IP:OpenSSL 漏洞 (SOL22334603) | Nessus | F5 Networks Local Security Checks | 2016/8/4 | 2019/1/4 | critical |
191756 | 带有 ISE Posture 模块的 Linux 版 Cisco Secure Client 权限升级 (cisco-sa-secure-privesc-sYxQO6ds) | Nessus | CISCO | 2024/3/8 | 2024/3/12 | high |
241435 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0704) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
241437 | Splunk Enterprise 9.1.0 < 9.1.9、9.2.0 < 9.2.6、9.3.0 < 9.3.5、9.4.0 < 9.4.2 (SVD-2025-0708) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
241707 | SAP NetWeaver AS Java 多个漏洞2025 年 7 月 | Nessus | Web Servers | 2025/7/10 | 2025/7/11 | critical |
79809 | F5 Networks BIG-IP:TLS1.x 填充漏洞 (SOL15882) (POODLE) | Nessus | F5 Networks Local Security Checks | 2014/12/9 | 2025/4/2 | medium |
91448 | F5 Networks BIG-IP:NTP 漏洞 (K17528) | Nessus | F5 Networks Local Security Checks | 2016/6/3 | 2019/1/4 | medium |
184272 | F5 网络 BIG-IP:LibTIFF 漏洞 (K70117303) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2025/1/2 | high |
81486 | ISC BIND 9.10.x < 9.10.1-P2 DNSSEC 验证 DoS | Nessus | DNS | 2015/2/24 | 2018/11/15 | medium |
81490 | ISC BIND 9.9.7.x < 9.9.7rc2 多种漏洞 | Nessus | DNS | 2015/2/24 | 2018/11/15 | high |
82539 | F5 Networks BIG-IP:BIND 漏洞 (K16356) | Nessus | F5 Networks Local Security Checks | 2015/4/3 | 2021/3/10 | medium |
90027 | Dropbear SSH Server < 2016.72 xauth 命令注入 | Nessus | Misc. | 2016/3/18 | 2019/11/20 | medium |
241434 | Splunk Enterprise 9.1.0 < 9.1.10、9.2.0 < 9.2.7、9.3.0 < 9.3.5、9.4.0 < 9.4.3 (SVD-2025-0702) | Nessus | CGI abuses | 2025/7/7 | 2025/7/11 | medium |
213465 | BeyondTrust Privileged Remote Access (PRA) <= 24.3.1 多个漏洞 | Nessus | CGI abuses | 2025/1/2 | 2025/2/18 | critical |
241369 | Cisco Unified Communications Manager (CUCM) 静态 SSH 凭据 (cisco-sa-cucm-ssh-m4UBdpE7) | Nessus | CISCO | 2025/7/4 | 2025/7/4 | critical |
138466 | .NET Core SDK 安全更新(2020 年 7 月) | Nessus | Windows | 2020/7/14 | 2023/4/25 | high |
193255 | Palo Alto Networks PAN-OS CVE-2024-3400 | Nessus | Palo Alto Local Security Checks | 2024/4/12 | 2024/7/12 | critical |
201199 | Splunk Enterprise 9.0.0 < 9.0.10、9.1.0 < 9.1.5、9.2.0 < 9.2.2 (SVD-2024-0705) | Nessus | CGI abuses | 2024/7/1 | 2024/10/18 | high |
209711 | Fortinet FortiWeb OpenSSH regreSSHion 攻击 (CVE-2024-6387) (FG-IR-24-258) | Nessus | Firewalls | 2024/10/25 | 2025/5/13 | critical |
122056 | Samba < 2.2.8a Remote Code Execution Vulnerability | Nessus | Misc. | 2019/2/8 | 2019/10/31 | high |
85685 | Cisco Virtual Security Gateway OpenSSL 备用证书验证绕过 (cisco-sa-20150710-openssl) | Nessus | CISCO | 2015/8/28 | 2019/11/25 | medium |
86009 | F5 Networks BIG-IP:GHOST:glibc gethostbyname 缓冲区溢出漏洞 (SOL16057) (GHOST) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/3/10 | high |
10821 | 多重 FTPD glob 命令任意命令执行 | Nessus | FTP | 2001/12/6 | 2018/11/15 | critical |
122622 | F5 网络 BIG-IP:内核漏洞 (K62442245) | Nessus | F5 Networks Local Security Checks | 2019/3/6 | 2024/6/17 | medium |
238289 | Palo Alto Networks PAN-OS 10.2.x < 10.2.8 / 11.0.x < 11.0.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/6/12 | 2025/6/13 | high |
78068 | Apache Subversion 1.0.x - 1.7.17 / 1.8.x < 1.8.10 多种漏洞 | Nessus | Windows | 2014/10/6 | 2018/7/30 | medium |
238105 | FGSP 中的 Fortinet Fortigate 防火墙会话注入 (FG-IR-24-287) | Nessus | Firewalls | 2025/6/10 | 2025/6/10 | low |