155605 | F5 Networks BIG-IP:Bootstrap 漏洞 (K48382137) | Nessus | F5 Networks Local Security Checks | 11/18/2021 | 3/18/2024 | medium |
88769 | F5 Networks BIG-IP:glibc 漏洞 (SOL47098834) | Nessus | F5 Networks Local Security Checks | 2/17/2016 | 6/18/2024 | high |
17837 | MySQL < 6.0.9-alpha / 5.5.3 访问控制漏洞 | Nessus | Databases | 1/18/2012 | 11/15/2018 | medium |
42468 | CUPS < 1.4.2 kerberos 参数 XSS | Nessus | Misc. | 11/11/2009 | 7/6/2018 | medium |
62639 | MySQL 5.1 < 5.1.66 多种漏洞 | Nessus | Databases | 10/19/2012 | 12/4/2019 | low |
63050 | FreeBSD:FreeBSD -- EAP-TLS 消息的消息长度验证不充分 (f115f693-36b2-11e2-a633-902b343deec9) | Nessus | FreeBSD Local Security Checks | 11/26/2012 | 1/6/2021 | medium |
99690 | Drupal 8.x < 8.2.8 / 8.3.x < 8.3.1 访问绕过漏洞 (SA-CORE-2017-002) | Nessus | CGI abuses | 4/26/2017 | 4/11/2022 | high |
106194 | PowerDNS Recursor < 4.0.7 API 配置注入漏洞 (CVE-2017-15093) | Nessus | DNS | 1/19/2018 | 2/18/2025 | medium |
108560 | Webmin 1.850 多个漏洞 | Nessus | CGI abuses | 3/22/2018 | 12/10/2024 | high |
144862 | MSR_MISC_ENABLE DoS 中的 Xen 缺少错误处理 (XSA-333) | Nessus | Misc. | 1/12/2021 | 6/3/2021 | medium |
149522 | PTC OPC UA 服务器多个漏洞 | Nessus | SCADA | 5/17/2021 | 7/14/2025 | critical |
163775 | F5 Networks BIG-IP:iControl REST 漏洞 (K55580033) | Nessus | F5 Networks Local Security Checks | 8/3/2022 | 3/18/2024 | critical |
59789 | Quagga < 0.99.18 BGPD 多种拒绝服务漏洞 | Nessus | Misc. | 6/29/2012 | 11/15/2018 | medium |
59795 | Quagga < 0.99.9 BGPD 多种拒绝服务漏洞 | Nessus | Misc. | 6/29/2012 | 11/15/2018 | low |
95290 | VMware Workstation 12.x < 12.5.2 拖放功能任意代码执行 (VMSA-2016-0019) | Nessus | Windows | 11/23/2016 | 3/15/2023 | high |
82673 | F5 Networks BIG-IP:Python 漏洞 (K16398) | Nessus | F5 Networks Local Security Checks | 4/10/2015 | 1/4/2019 | high |
85946 | F5 Networks BIG-IP:Apache 漏洞 (SOL15902) | Nessus | F5 Networks Local Security Checks | 9/16/2015 | 1/4/2019 | medium |
104661 | Cisco CUCM 语音操作系统型产品未经授权访问漏洞 | Nessus | CISCO | 11/17/2017 | 4/11/2022 | critical |
104662 | Cisco Unity Presence 语音操作系统型产品未经授权访问漏洞 | Nessus | CISCO | 11/17/2017 | 11/12/2019 | critical |
25759 | MySQL Community Server 5.0 < 5.0.45 多种漏洞 | Nessus | Databases | 7/25/2007 | 7/16/2018 | medium |
134172 | Xen 拒绝服务漏洞 (XSA-304) | Nessus | Misc. | 3/2/2020 | 3/3/2020 | medium |
105445 | F5 Networks BIG-IP:cURL 和 libcurl 漏洞 (K85235351) | Nessus | F5 Networks Local Security Checks | 12/26/2017 | 1/4/2019 | high |
107090 | Oracle WebCenter Content 多个漏洞(2018 年 1 月 CPU) | Nessus | CGI abuses | 3/1/2018 | 4/11/2022 | medium |
166919 | Splunk Enterprise 8.1 < 8.1.12、8.2.0 < 8.2.9 (SVD-2022-1104) | Nessus | CGI abuses | 11/3/2022 | 2/17/2023 | medium |
62565 | 传输层安全 (TLS) 协议 CRIME 漏洞 | Nessus | General | 10/16/2012 | 1/6/2023 | low |
17800 | MySQL < 4.1.21 / 5.0 拒绝服务 | Nessus | Databases | 1/16/2012 | 7/16/2018 | medium |
111379 | Xen Project x86 Paravirtualization Local DoS (XSA-264) | Nessus | Misc. | 7/27/2018 | 6/3/2021 | medium |
119656 | Xen Project Insufficient TLB Flushing Vulnerability (XSA-275) | Nessus | Misc. | 12/13/2018 | 3/21/2025 | high |
91515 | 网络时间协议后台程序 (ntpd) 4.x < 4.2.8p8 / 4.3.x < 4.3.93 多种漏洞 | Nessus | Misc. | 6/8/2016 | 4/27/2020 | high |
208753 | Microsoft .NET Core SDK 的安全更新 (CVE-2024-38229)(2024 年 10 月) | Nessus | Windows | 10/11/2024 | 10/14/2024 | high |
15564 | Ipswitch WhatsUp Gold _maincfgret.cgi 远程溢出 | Nessus | CGI abuses | 10/25/2004 | 1/19/2021 | high |
81699 | MyBB < 1.6.15 视频 MyCode XSS | Nessus | CGI abuses : XSS | 3/9/2015 | 5/14/2025 | medium |
83148 | F5 Networks BIG-IP:BIG-IP 自动更新检查和 ASM 自动签名更新中间人漏洞 (K16090) | Nessus | F5 Networks Local Security Checks | 4/30/2015 | 3/10/2021 | medium |
11464 | Leif Wright ad.cgi file 参数任意命令执行 | Nessus | CGI abuses | 3/25/2003 | 1/19/2021 | high |
11721 | Stalkerlab Mailers CGIMail.exe 任意文件检索 | Nessus | CGI abuses | 6/11/2003 | 1/19/2021 | low |
122506 | ISC BIND 断言失败漏洞 | Nessus | DNS | 3/1/2019 | 11/4/2019 | medium |
124588 | ISC BIND 9.12.x < 9.12.4-P1、9.13.x < 9.14.1 拒绝服务漏洞 | Nessus | DNS | 5/3/2019 | 5/22/2020 | high |
127499 | F5 Networks BIG-IP:iControl REST 漏洞 (K53990093) | Nessus | F5 Networks Local Security Checks | 8/12/2019 | 11/2/2023 | high |
105444 | F5 Networks BIG-IP:cURL 和 libcurl 漏洞 (K84940705) | Nessus | F5 Networks Local Security Checks | 12/26/2017 | 1/4/2019 | high |
105777 | NVIDIA Windows GPU 显示驱动程序 384.x / 385.x / 386.x < 386.07 / 390.x < 390.65 多个漏洞 (Meltdown)(Spectre) | Nessus | Windows | 1/12/2018 | 2/18/2025 | medium |
108545 | Webmin 1.140 多个漏洞 | Nessus | CGI abuses | 3/22/2018 | 12/19/2024 | medium |
121441 | F5 网络 BIG-IP:TMM 漏洞 (K55101404) | Nessus | F5 Networks Local Security Checks | 1/30/2019 | 3/21/2025 | medium |
122871 | Xen Project steal_page 争用条件多个漏洞 (XSA-287) | Nessus | Misc. | 3/15/2019 | 11/8/2019 | high |
99363 | Asterisk 13.13 < 13.13-cert3 / 13.x < 13.14.1 / 14.x < 14.3.1 CDR user Field RCE (AST-2017-001) | Nessus | Misc. | 4/13/2017 | 4/11/2022 | high |
180289 | Splunk Enterprise 8.2.0 < 8.2.12、9.0.0 < 9.0.6 (SVD-2023-0802) | Nessus | CGI abuses | 8/30/2023 | 4/26/2024 | high |
17631 | dnsmasq < 2.21.0 多个远程漏洞 | Nessus | DNS | 3/25/2005 | 11/15/2018 | high |
132698 | Cisco IOS XE 软件转发信息库 DoS (cisco-sa-20180328-FIB-dos) | Nessus | CISCO | 1/8/2020 | 2/21/2025 | medium |
136189 | GNTTABOP_copy 中的 Xen Bad 延续处理 DoS (XSA-318) | Nessus | Misc. | 5/1/2020 | 1/8/2021 | medium |
165185 | Webmin < 1.997 RCE | Nessus | CGI abuses | 9/15/2022 | 12/5/2022 | critical |
176556 | Splunk Enterprise 8.1.0 < 8.1.14、8.2.0 < 8.2.11、9.0.0 < 9.0.5 (SVD-2023-0609) | Nessus | CGI abuses | 6/1/2023 | 4/26/2024 | medium |