23825 | Modicon PLC Modbus Slave Mode SNMP Request Modbus Mode Remote Disclosure | Nessus | SCADA | 12/11/2006 | 9/29/2025 | medium |
15912 | MS04-006: WINS サーバーのリモートオーバーフロー(830352)(認証情報なしの確認) | Nessus | Windows | 12/6/2004 | 11/15/2018 | critical |
156375 | 通过回调关联进行的 Apache Log4Shell RCE 检测(直接检查 UPnP) | Nessus | Misc. | 12/29/2021 | 9/29/2025 | critical |
31793 | MS08-020: Vulnerability in DNS Client Could Allow Spoofing (945553) | Nessus | Windows : Microsoft Bulletins | 4/8/2008 | 11/15/2018 | medium |
77411 | Cisco ASA WebVPN CIFS 共有列挙の DoS(CSCuj83344) | Nessus | CISCO | 8/28/2014 | 11/15/2018 | medium |
94762 | Cisco IOS IKEv1フラグメント化のDoS(cisco-sa-20160928-ios-ikev1) | Nessus | CISCO | 11/14/2016 | 11/14/2019 | high |
172531 | KB5023752: Windows Server 2012 セキュリティ更新 (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
56444 | Debian DSA-2322-1:bugzilla - 数个漏洞 | Nessus | Debian Local Security Checks | 10/11/2011 | 1/11/2021 | high |
15912 | MS04-006:WINS 伺服器遠端溢位 (830352) (未經認證的檢查) | Nessus | Windows | 12/6/2004 | 11/15/2018 | critical |
15912 | MS04-006: WINS Server Remote Overflow (830352) (uncredentialed check) | Nessus | Windows | 12/6/2004 | 11/15/2018 | critical |
21208 | Skype Stack Version Detection | Nessus | Service detection | 4/11/2006 | 9/29/2025 | info |
39794 | MS09-031: Microsoft ISA Server 2006 中的漏洞可导致权限提升 (970953) | Nessus | Windows : Microsoft Bulletins | 7/14/2009 | 8/5/2020 | high |
15912 | MS04-006:WINS 服务器远程溢出 (830352)(无凭据检查) | Nessus | Windows | 12/6/2004 | 11/15/2018 | critical |
60813 | Scientific Linux 安全性更新:SL5.x i386/x86_64 上的 scsi-target-utils | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
39794 | MS09-031: Microsoft ISA Server 2006 中的弱點可能造成權限提升 (970953) | Nessus | Windows : Microsoft Bulletins | 7/14/2009 | 8/5/2020 | high |
23825 | Modicon PLC Modbus 從屬模式 SNMP 要求 Modbus 模式遠端洩漏 | Nessus | SCADA | 12/11/2006 | 9/29/2025 | medium |
56405 | RHEL 6 : openswan (RHSA-2011:1356) | Nessus | Red Hat Local Security Checks | 10/6/2011 | 4/14/2025 | high |
35709 | UPnP Internet 网关设备 (IGD) 协议检测 | Nessus | Misc. | 2/19/2009 | 11/15/2018 | medium |
60813 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 scsi-target-utils | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
224710 | Linux Distros 未修补的漏洞:CVE-2022-31022 | Nessus | Misc. | 3/5/2025 | 9/1/2025 | medium |
23825 | Modicon PLC Modbus 从属模式 SNMP 请求 Modbus 模式远程泄露 | Nessus | SCADA | 12/11/2006 | 9/29/2025 | medium |
77411 | Cisco ASA WebVPN CIFS Share Enumeration DoS (CSCuj83344) | Nessus | CISCO | 8/28/2014 | 11/15/2018 | medium |
94762 | Cisco IOS IKEv1 Fragmentation DoS (cisco-sa-20160928-ios-ikev1) | Nessus | CISCO | 11/14/2016 | 11/14/2019 | high |
172531 | KB5023752: Windows Server 2012 Security Update (March 2023) | Nessus | Windows : Microsoft Bulletins | 3/14/2023 | 6/17/2024 | critical |
60783 | Scientific Linux 安全更新:SL5.x i386/x86_64 中的 scsi-target-utils | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | medium |
256451 | Linux Distros 未修补的漏洞:CVE-2018-12066 | Nessus | Misc. | 8/27/2025 | 8/27/2025 | medium |
166032 | KB5018421: Windows Server 2022 安全性更新 (2022 年 10 月) | Nessus | Windows : Microsoft Bulletins | 10/11/2022 | 6/17/2024 | high |
17295 | Eudora Internet Mail Server for Mac OSのUSERオーバーフロー | Nessus | Gain a shell remotely | 3/8/2005 | 7/25/2018 | critical |
23825 | Modicon PLC Modbus スレーブモード SNMP リクエスト Modbus モードリモート漏洩 | Nessus | SCADA | 12/11/2006 | 9/29/2025 | medium |
57083 | SuSE 11.1 安全性更新:Mozilla Firefox (SAT 修補程式編號 5224) | Nessus | SuSE Local Security Checks | 12/13/2011 | 1/19/2021 | critical |
35709 | UPnP 網際網路閘道裝置 (IGD) 通訊協定偵測 | Nessus | Misc. | 2/19/2009 | 11/15/2018 | medium |
11935 | IPSEC Internet Key Exchange (IKE) Version 1 Detection | Nessus | Service detection | 12/2/2003 | 12/13/2023 | info |
56609 | SuSE 10 セキュリティ更新:Mozilla Firefox(ZYPP パッチ番号 7783) | Nessus | SuSE Local Security Checks | 10/24/2011 | 1/19/2021 | critical |
72567 | RHEL 5 / 6 : openswan (RHSA-2014:0185) | Nessus | Red Hat Local Security Checks | 2/19/2014 | 1/14/2021 | medium |
94009 | MS16-126:Microsoft Internet Messaging API 的安全性更新 (3196067) | Nessus | Windows : Microsoft Bulletins | 10/12/2016 | 5/25/2022 | medium |
180528 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : busybox (SUSE-SU-2023:3529-1) | Nessus | SuSE Local Security Checks | 9/6/2023 | 9/6/2023 | critical |
57648 | GLSA-201201-06 : iSCSI Enterprise Target: Arbitrary code execution | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | medium |
17295 | Eudora Internet Mail Server for Mac OS USER Overflow | Nessus | Gain a shell remotely | 3/8/2005 | 7/25/2018 | critical |
99668 | Cisco ASAソフトウェアのIKEv1 XAUTHパラメータによるリモートDoS処理(cisco-sa-20170419-asa-xauth) | Nessus | CISCO | 4/25/2017 | 11/13/2019 | high |
99668 | Cisco ASA Software IKEv1 XAUTH Parameter Handling Remote DoS (cisco-sa-20170419-asa-xauth) | Nessus | CISCO | 4/25/2017 | 11/13/2019 | high |
12294 | Squid ntlm_check_auth 函式 NTLM 驗證協助程式密碼處理遠端溢位 | Nessus | Firewalls | 6/30/2004 | 4/11/2022 | critical |
56609 | SuSE 10 安全更新:Mozilla Firefox(ZYPP 修补程序编号 7783) | Nessus | SuSE Local Security Checks | 10/24/2011 | 1/19/2021 | critical |
22714 | Debian DSA-1172-1 : bind9 - programming error | Nessus | Debian Local Security Checks | 10/14/2006 | 1/4/2021 | medium |
50303 | Moxa Device Manager Gateway Detection | Nessus | SCADA | 10/22/2010 | 9/29/2025 | info |
700484 | Grandstream AV Device Detection (SIP) | Nessus Network Monitor | IoT | 4/5/2019 | 4/5/2019 | info |
180528 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: busybox (SUSE-SU-2023:3529-1) | Nessus | SuSE Local Security Checks | 9/6/2023 | 9/6/2023 | critical |
57648 | GLSA-201201-06:iSCSI Enterprise Target:任意のコードの実行 | Nessus | Gentoo Local Security Checks | 1/24/2012 | 1/6/2021 | medium |
171078 | ManageEngine ServiceDesk Plus Unauthenticated RCE (CVE-2022-47966) | Nessus | CGI abuses | 2/7/2023 | 9/29/2025 | critical |
156258 | Apache Log4Shell RCE detection via callback correlation (Direct Check NTP) | Nessus | Misc. | 12/23/2021 | 9/29/2025 | critical |
198147 | Check Point Quantum Gateway Directory Traversal (Direct Check) | Nessus | Firewalls | 5/30/2024 | 9/29/2025 | high |