156680 | Juniper Junos OS 多个漏洞 (JSA11265) | Nessus | Junos Local Security Checks | 2022/1/12 | 2022/1/31 | critical |
156686 | Juniper Junos OS 漏洞 (JSA11270) | Nessus | Junos Local Security Checks | 2022/1/12 | 2023/7/20 | high |
156693 | Juniper Junos OS 漏洞 (JSA11281) | Nessus | Junos Local Security Checks | 2022/1/12 | 2023/7/20 | high |
156929 | Jenkins LTS < 2.319.2 / Jenkins weekly < 2.330 多个漏洞 | Nessus | CGI abuses | 2022/1/21 | 2024/6/4 | high |
156947 | Cisco IOS XR 软件(适用于 ASR 9000 系列路由器)DoS (cisco-sa-npspin-QYpwdhFD) | Nessus | CISCO | 2022/1/21 | 2022/11/30 | high |
157158 | Atlassian Jira < 8.19.0 损坏的访问控制 (JRASERVER-72737) | Nessus | CGI abuses | 2022/1/27 | 2024/6/5 | medium |
102362 | Cisco 集成管理控制器用户会话劫持漏洞 | Nessus | CISCO | 2017/8/10 | 2020/11/6 | medium |
102588 | Apache Tomcat 8.0.0.RC1 < 8.0.45 | Nessus | Web Servers | 2017/8/18 | 2024/5/23 | medium |
102699 | Juniper Junos 多个 OpenSSL 漏洞 (JSA10775) | Nessus | Junos Local Security Checks | 2017/8/23 | 2018/7/12 | high |
102702 | Juniper Junos SRX DHCP flowd DHCP 数据包处理 DoS (JSA10789) | Nessus | Junos Local Security Checks | 2017/8/23 | 2018/8/10 | high |
103510 | Cisco Unified Communications Manager 跨站脚本漏洞 | Nessus | CISCO | 2017/9/27 | 2022/4/11 | medium |
103512 | Cisco Unified Communications Manager 跨站脚本漏洞 | Nessus | CISCO | 2017/9/27 | 2022/4/11 | medium |
103565 | Cisco IOS 软件 DHCP 远程代码执行漏洞 | Nessus | CISCO | 2017/10/2 | 2023/4/25 | critical |
103669 | Cisco IOS 软件 NAT 拒绝服务 (cisco-sa-20170927-nat) | Nessus | CISCO | 2017/10/5 | 2023/4/25 | high |
103694 | Cisco IOS XE 软件互联网密钥交换拒绝服务漏洞 | Nessus | CISCO | 2017/10/6 | 2024/5/3 | high |
104034 | Juniper Junos SRX Flowd 崩溃漏洞 (JSA10813) | Nessus | Junos Local Security Checks | 2017/10/20 | 2018/7/13 | high |
104040 | Juniper Junos DoS 漏洞 (JSA10821) | Nessus | Junos Local Security Checks | 2017/10/20 | 2018/8/10 | high |
171336 | IBM Domino SEoL (6.0.x <= x <= 7.0.x) | Nessus | Misc. | 2023/2/10 | 2023/11/2 | critical |
171342 | Apache Tomcat SEoL (8.0.x) | Nessus | Web Servers | 2023/2/10 | 2024/5/6 | critical |
171347 | Apache HTTP Server SEoL (<= 1.3.x) | Nessus | Web Servers | 2023/2/10 | 2024/4/2 | critical |
171352 | IBM WebSphere 应用程序服务器 SEoL (<= 3.5.x) | Nessus | Web Servers | 2023/2/10 | 2024/10/23 | low |
171561 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0209) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high |
171570 | Splunk Enterprise 8.1 < 8.1.13、8.2.0 < 8.2.10、9.0.0 < 9.0.4 (SVD-2023-0205) | Nessus | CGI abuses | 2023/2/16 | 2024/4/26 | high |
171790 | Cisco Secure Email and Web Manager PrivEsc (cisco-sa-esa-sma-privesc-9DVkFpJ8) | Nessus | CISCO | 2023/2/22 | 2023/3/13 | high |
171838 | Cisco NX-OS Software CLI 命令注入 (cisco-sa-nxos-cli-cmdinject-euQVK9u) | Nessus | CISCO | 2023/2/23 | 2023/3/31 | high |
171884 | GitLab 0.0 < 15.6.8 / 15.7 < 15.7.7 / 15.8 < 15.8.2 (CVE-2023-22490) | Nessus | CGI abuses | 2023/2/24 | 2024/1/3 | medium |
143154 | Cisco IOS XE 软件数据包筛选绕过 (cisco-sa-cedge-filt-bypass-Y6wZMqm4) | Nessus | CISCO | 2020/11/20 | 2022/3/23 | high |
143272 | Atlassian JIRA < 7.13.18 / 8.0.x < 8.5.9 / 8.6.x < 8.12.1 信息泄露 (JRASERVER-71646) | Nessus | CGI abuses | 2020/11/27 | 2024/6/5 | medium |
143383 | Junos OS 畸形 IPv6 数据包 DoS (JSA11083) | Nessus | Junos Local Security Checks | 2020/12/1 | 2021/6/3 | high |
143419 | Apache Cassandra 3.8.x < 3.11.1 RCE | Nessus | Databases | 2020/12/2 | 2020/12/3 | critical |
144196 | 适用于 Catalyst 9000 系列 WPA 的 Cisco IOS XE Software Wireless Controller 拒绝服务 (cisco-sa-wpa-dos-cXshjerc) | Nessus | CISCO | 2020/12/14 | 2024/5/3 | medium |
144366 | SolarWinds Orion Platform < 2020.2.1 XSS | Nessus | CGI abuses | 2020/12/17 | 2022/1/24 | critical |
178663 | Juniper Junos OS 漏洞 (JSA11121) | Nessus | Junos Local Security Checks | 2023/7/20 | 2023/7/20 | high |
178675 | Juniper Junos OS 漏洞 (JSA11009) | Nessus | Junos Local Security Checks | 2023/7/20 | 2023/7/20 | medium |
178943 | Apache Tomcat SEoL (8.5.x) | Nessus | Web Servers | 2023/7/27 | 2024/5/6 | low |
179064 | Jenkins 插件存在多个漏洞(2022 年 12 月 7 日) | Nessus | CGI abuses | 2023/7/31 | 2024/10/3 | critical |
179363 | Jenkins 插件多个漏洞(2022 年 6 月 30 日) | Nessus | CGI abuses | 2023/8/4 | 2024/10/3 | high |
180006 | Jenkins 插件多个漏洞(2023 年 8 月 16 日) | Nessus | CGI abuses | 2023/8/21 | 2024/10/3 | high |
180253 | Tenable Nessus < 10.6.0 多个漏洞 (TNS-2023-29) | Nessus | Misc. | 2023/8/29 | 2024/6/13 | medium |
180254 | QTS 和 QuTS hero 中的 QNAP QTS / QuTS hero 漏洞 (QSA-23-60) | Nessus | Misc. | 2023/8/29 | 2023/11/7 | high |
180291 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6、9.1.0 < 9.1.1 (SVD-2023-0801) | Nessus | CGI abuses | 2023/8/30 | 2024/4/26 | medium |
180423 | GitLab 16.1 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-3915) | Nessus | CGI abuses | 2023/8/31 | 2024/5/17 | high |
190439 | QTS 和 QuTS hero 中的 QNAP QTS / QuTS hero 漏洞 (QSA-24-07) | Nessus | Misc. | 2024/2/13 | 2024/2/14 | medium |
190584 | Palo Alto Networks PAN-OS 8.1.x < 8.1.25 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.11 / 10.1.x < 10.1.6 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/2/15 | 2024/12/18 | medium |
190585 | Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/2/15 | 2024/12/10 | medium |
190586 | Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/2/15 | 2024/12/10 | medium |
190587 | Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/2/15 | 2024/12/10 | medium |
191088 | Atlassian Confluence 6.0.1 < 7.19.18 / 7.20.x < 8.5.5 / 8.6.x < 8.7.2 / 8.8.0 (CONFSERVER-94110) | Nessus | CGI abuses | 2024/2/28 | 2024/6/5 | high |
174989 | GitLab 12.0 < 15.10.5 / 15.11 < 15.11.1 (CVE-2023-1621) | Nessus | CGI abuses | 2023/5/2 | 2024/5/17 | medium |
175050 | Jenkins Enterprise 和 Operations Center 2.346.x < 2.346.40.0.16 多个漏洞(CloudBees 安全公告 2023-05-03-security-advisory) | Nessus | CGI abuses | 2023/5/3 | 2024/6/4 | high |