156683 | Juniper Junos OS 漏洞 (JSA11263) | Nessus | Junos Local Security Checks | 2022/1/12 | 2023/7/20 | medium |
156685 | Juniper Junos OS 漏洞 (JSA11269) | Nessus | Junos Local Security Checks | 2022/1/12 | 2023/7/20 | high |
156724 | IBM WebSphere Application Server 7.x <= 7.0.0.45 / 8.x <= 8.0.0.15 / 8.5.x < 8.5.5.21 / 9.x < 9.0.5.11 DoS | Nessus | Web Servers | 2022/1/13 | 2024/10/23 | high |
156930 | Jenkins 插件多个漏洞(2022 年 1 月 12 日) | Nessus | CGI abuses | 2022/1/21 | 2024/6/5 | high |
157338 | Jenkins Enterprise and Operations Center < 2.303.30.0.4 / 2.319.2.9 RCE (CloudBees 安全公告 2022-01-28) | Nessus | CGI abuses | 2022/2/3 | 2024/6/4 | medium |
164898 | Jenkins LTS < 2.361.1 / Jenkins Weekly < 2.363 | Nessus | CGI abuses | 2022/9/9 | 2024/6/4 | high |
165349 | 用于 cBR 8 聚合带宽路由器的 Cisco IOS XE 软件简单网络管理协议 DoS (cisco-sa-cbr8snmp-zGjkZ9Fc) | Nessus | CISCO | 2022/9/23 | 2023/3/23 | high |
165530 | 适用于 Catalyst 接入点特权提升的嵌入式无线控制器的 Cisco IOS XE 软件 (cisco-sa-ewc-priv-esc-nderYLtK) | Nessus | CISCO | 2022/9/29 | 2023/3/21 | medium |
165695 | Cisco 无线 LAN 控制器 AireOS 软件 FIPS 模式 DoS (cisco-sa-wlc-dos-mKGRrsCB) | Nessus | CISCO | 2022/10/5 | 2024/5/14 | medium |
165766 | Jenkins weekly < 2.370 多个漏洞 | Nessus | CGI abuses | 2022/10/7 | 2024/6/4 | critical |
165771 | GitLab 13.7 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3351) | Nessus | CGI abuses | 2022/10/7 | 2024/10/23 | medium |
166015 | Cisco IOS XE 软件 Web UI 命令注入漏洞 (cisco-sa-webui-cmdinj-Gje47EMn) | Nessus | CISCO | 2022/10/11 | 2022/11/29 | high |
166071 | Juniper Junos OS 漏洞 (JSA69908) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | high |
166073 | Juniper Junos OS 漏洞 (JSA69887) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/24 | medium |
166079 | Juniper Junos OS 漏洞 (JSA69900) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | high |
166081 | Juniper Junos OS 漏洞 (JSA69874) | Nessus | Junos Local Security Checks | 2022/10/12 | 2024/10/28 | medium |
166083 | Juniper Junos OS 漏洞 (JSA69892) | Nessus | Junos Local Security Checks | 2022/10/12 | 2023/7/20 | high |
166310 | Oracle MySQL Server(2022 年 10 月 CPU) | Nessus | Databases | 2022/10/20 | 2025/4/18 | medium |
166379 | Juniper Junos OS 任意命令执行 (JSA69905) | Nessus | Junos Local Security Checks | 2022/10/21 | 2024/6/18 | high |
166605 | SolarWinds Orion Platform < 2022.4 多种漏洞 | Nessus | CGI abuses | 2022/10/27 | 2023/10/25 | high |
166617 | Citrix ADC 和 Citrix Gateway 多个漏洞 (CTX319135) | Nessus | CGI abuses | 2022/10/27 | 2022/10/28 | high |
166916 | Cisco Identity Services Engine 软件资源耗尽 (cisco-sa-ise-sec-atk-dos-zw5RCUYp) | Nessus | CISCO | 2022/11/3 | 2023/8/25 | medium |
166918 | Cisco Email Security Appliance DoS (cisco-sa-esa-dos-gdghHmbV) | Nessus | CISCO | 2022/11/3 | 2023/9/21 | high |
166922 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1110) | Nessus | CGI abuses | 2022/11/3 | 2023/3/21 | medium |
166923 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1102) | Nessus | CGI abuses | 2022/11/3 | 2023/2/17 | medium |
166924 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9、9.0.0 < 9.0.2 (SVD-2022-1107) | Nessus | CGI abuses | 2022/11/3 | 2023/10/5 | high |
166931 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9 (SVD-2022-1105) | Nessus | CGI abuses | 2022/11/3 | 2023/2/17 | high |
167195 | Citrix ADC 和 Citrix Gateway 12.1.x < 12.1-65.21 / 13.0.x < 13.0-88.12 / 13.1.x < 13.1-33.47 多个漏洞 (CTX463706) | Nessus | CGI abuses | 2022/11/9 | 2024/2/12 | critical |
151630 | Juniper Junos OS 漏洞 (JSA11178) | Nessus | Junos Local Security Checks | 2021/7/14 | 2021/7/14 | medium |
151635 | Juniper Junos OS 漏洞 (JSA11179) | Nessus | Junos Local Security Checks | 2021/7/14 | 2021/7/14 | high |
151637 | Juniper Junos OS 漏洞 (JSA11191) | Nessus | Junos Local Security Checks | 2021/7/14 | 2022/1/26 | high |
152111 | MariaDB 10.3.0 < 10.3.31 多个漏洞 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
152114 | MariaDB 10.6.0 < 10.6.4 多个漏洞 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
152115 | MariaDB 10.4.0 < 10.4.21 多个漏洞 | Nessus | Databases | 2021/7/28 | 2025/7/17 | medium |
152182 | Apache Tomcat 9.0.0.M1 < 9.0.48 | Nessus | Web Servers | 2021/8/3 | 2024/5/23 | medium |
152987 | Cisco Prime Collaboration Provisioning XSS (cisco-sa-prime-collab-xss-fQMDE5GO) | Nessus | CISCO | 2021/9/3 | 2021/9/13 | medium |
153141 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.10 / 10.0.x < 10.0.2 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/9/8 | 2022/1/26 | medium |
153563 | 适用于 Catalyst 9000 系列无线控制器的 Cisco IOS XE 软件 CAPWAP 拒绝服务 (cisco-sa-ewlc-capwap-dos-gmNjdKOY) | Nessus | CISCO | 2021/9/22 | 2023/9/28 | high |
153612 | Nagios XI < 5.8.5 多个漏洞 | Nessus | CGI abuses | 2021/9/24 | 2024/6/5 | critical |
153895 | Cisco IOS XE 软件 NETCONF RESTCONF 身份验证绕过 (cisco-sa-aaa-Yx47ZT8Q) | Nessus | CISCO | 2021/10/6 | 2023/9/28 | critical |
153978 | Jenkins Enterprise 和 Operations Center < 2.289.3.2 rev 2 权限错误(CloudBees 安全公告 2021-08-02) | Nessus | CGI abuses | 2021/10/11 | 2024/6/5 | low |
162138 | Jenkins 插件多个漏洞(2022 年 2 月 15 日) | Nessus | CGI abuses | 2022/6/13 | 2024/10/3 | high |
162384 | Cisco Email Security Appliance 信息泄露 (cisco-sa-esasma-info-dsc-Q9tLuOvM) | Nessus | CISCO | 2022/6/17 | 2022/11/8 | high |
162385 | Cisco Secure Email and Web Manager (SMA) 信息泄露 (cisco-sa-esasma-info-dsc-Q9tLuOvM) | Nessus | CISCO | 2022/6/17 | 2022/11/8 | high |
162398 | Atlassian Jira 8.13.x < 8.13.21 / 8.20.x < 8.20.9 / 8.22.x < 8.22.3 / 9.0.0 SQLI (JRASERVER-73885) | Nessus | CGI abuses | 2022/6/18 | 2024/6/5 | critical |
162564 | GitLab 11.3 < 14.9.5 / 14.10 < 14.10.4 / 15.0 < 15.0.1 (CVE-2022-1944) | Nessus | CGI abuses | 2022/6/28 | 2024/5/17 | high |
162566 | GitLab 11.0 < 14.9.5/14.10.0 < 14.10.4/15.0.0 < 15.0.1 (CVE-2022-1680) | Nessus | CGI abuses | 2022/6/28 | 2024/5/17 | high |
162721 | OpenSSL 1.1.1 < 1.1.1q 漏洞 | Nessus | Web Servers | 2022/7/5 | 2024/10/23 | medium |
162736 | VMware Carbon Black App Control 8.5.x < 8.5.14 / 8.6.x < 8.6.6 / 8.7 < 8.7.4 / 8.8 < 8.8.2 多种漏洞 (VMSA-2022-0008) | Nessus | Windows | 2022/7/6 | 2023/2/24 | critical |
162739 | Atlassian Jira 8.5.x < 8.20.1 / 8.21.0 (JRASERVER-72898) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | medium |