125893 | Fortinet FortiOS (Mac OS X) < 6.0.5 SSL VPN 堆缓冲区溢出 (FG-IR-18-388) | Nessus | MacOS X Local Security Checks | 2019/6/14 | 2020/11/24 | medium |
126244 | MDS 的 Linux 内核检测漏洞 (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Misc. | 2019/6/25 | 2025/2/25 | medium |
126307 | Samba 4.9.x < 4.9.9 / 4.10.0 < 4.10.5 AC DC DNS Management Server 拒绝服务漏洞 (CVE-2019-12435) | Nessus | Misc. | 2019/6/27 | 2021/6/3 | medium |
126310 | Cisco Firepower 威胁防御软件 SSL/TLS 策略绕过漏洞 | Nessus | CISCO | 2019/6/27 | 2019/10/18 | medium |
137355 | Palo Alto Networks PAN-OS PA-7000 系列 9.0 < 9.0.7 / 9.1 < 9.1.2 RCE | Nessus | Palo Alto Local Security Checks | 2020/6/11 | 2020/10/13 | critical |
136566 | .NET Core SDK 安全更新(2020 年 5 月) | Nessus | Windows | 2020/5/13 | 2020/6/8 | high |
13660 | Samba SWAT HTTP 基本身份验证 base64 溢出 | Nessus | Web Servers | 2004/7/22 | 2018/11/15 | high |
136141 | F5 Networks BIG-IP:BIG-IP HTTP/2 漏洞 (K58494243) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | high |
136144 | F5 Networks BIG-IP:BIG-IP SSL 状态镜像漏洞 (K65720640) | Nessus | F5 Networks Local Security Checks | 2020/4/30 | 2023/11/2 | critical |
136189 | GNTTABOP_copy 中的 Xen Bad 延续处理 DoS (XSA-318) | Nessus | Misc. | 2020/5/1 | 2021/1/8 | medium |
136208 | F5 Networks BIG-IP:TMOS Shell 漏洞 (K21711352) | Nessus | F5 Networks Local Security Checks | 2020/5/1 | 2023/11/3 | medium |
140186 | Cisco NX-OS Software (UCS) 数据管理引擎远程代码执行 (cisco-sa-nxos-dme-rce-cbE3nhZS) | Nessus | CISCO | 2020/9/2 | 2024/3/8 | high |
139813 | F5 Networks BIG-IP:BIG-IP VIPRION MCPD 漏洞 (K00103216) | Nessus | F5 Networks Local Security Checks | 2020/8/26 | 2023/11/2 | high |
139912 | Squid 2.x < 4.12 / 5.x < 5.0.3(SQUID-2020: 5、SQUID-2020: 6 和 SQUID-2020: 7) | Nessus | Firewalls | 2020/8/27 | 2021/1/4 | high |
143223 | VMware Workstation 15.x < 15.5.7 释放后使用 (VMSA-2020-0026) | Nessus | General | 2020/11/24 | 2020/12/4 | high |
14323 | Sympa 新列表创建描述字段 XSS | Nessus | CGI abuses : XSS | 2004/8/22 | 2022/4/11 | low |
143253 | phpMyAdmin 4.7.x < 4.7.7 XSRF (PMASA-2017-9) | Nessus | CGI abuses | 2020/11/25 | 2024/11/22 | high |
143282 | phpMyAdmin 4.0.0 < 4.0.10.17 / 4.4.0 < 4.4.15.8 / 4.6.0 < 4.6.4 多个漏洞 | Nessus | CGI abuses | 2020/11/30 | 2024/11/22 | critical |
143126 | Drupal 7.x < 7.74 / 8.x < 8.8.11 / 8.9.x < 8.9.9 / 9.0.x < 9.0.8 RCE (SA-CORE-2020-012) | Nessus | CGI abuses | 2020/11/20 | 2023/4/25 | high |
143380 | Joomla 1.7.x < 3.9.23 多个漏洞 (5828-joomla-3-9-23) | Nessus | CGI abuses | 2020/12/1 | 2025/5/14 | critical |
14299 | Sympa wwsympa 无效的 LDAP 密码远程 DoS | Nessus | CGI abuses | 2004/8/17 | 2022/4/11 | medium |
142592 | Cisco IOS XR RCE (cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2) | Nessus | CISCO | 2020/11/6 | 2021/9/10 | critical |
134949 | PHP 7.2.x < 7.2.29 多个漏洞 | Nessus | CGI abuses | 2020/3/27 | 2025/5/26 | medium |
134957 | F5 Networks BIG-IP:BIG-IP TMM Ram Cache 漏洞 (K22113131) | Nessus | F5 Networks Local Security Checks | 2020/3/27 | 2023/11/3 | high |
134958 | F5 Networks BIG-IP:BIG-IP tmsh 漏洞 (K36814487) | Nessus | F5 Networks Local Security Checks | 2020/3/27 | 2023/11/3 | high |
134890 | Check Point 本地权限提升 | Nessus | Firewalls | 2020/3/25 | 2023/1/26 | high |
135925 | Joomla 2.5.x < 3.9.17 多个漏洞 (5807-joomla-3-9-17) | Nessus | CGI abuses | 2020/4/23 | 2025/5/14 | medium |
135928 | GNTTABOP_map_grant 中的 Xen Bad 错误路径 DoS (XSA-316) | Nessus | Misc. | 2020/4/24 | 2024/3/14 | medium |
138363 | Xen 的缓存回写不充分 (XSA-321) | Nessus | Misc. | 2020/7/10 | 2020/10/28 | high |
138395 | F5 Networks BIG-IP:Spectre SWAPGS 小工具漏洞 (K31085564) | Nessus | F5 Networks Local Security Checks | 2020/7/14 | 2024/5/30 | medium |
138040 | Cisco Firepower 管理中心静态凭据漏洞 (cisco-sa-fmcua-statcred-weeCcZct) | Nessus | CISCO | 2020/7/2 | 2020/7/6 | critical |
138506 | SAP NetWeaver AS Java 多个漏洞 | Nessus | Web Servers | 2020/7/15 | 2023/4/25 | critical |
138614 | Treck/Kasago 网络堆栈检测 | Nessus | Service detection | 2020/7/20 | 2025/7/14 | info |
137838 | ISC BIND 9.16.x < 9.16.4 DoS | Nessus | DNS | 2020/6/26 | 2020/8/28 | medium |
137913 | F5 Networks BIG-IP:TMOS Shell 权限提升漏洞 (K00091341) | Nessus | F5 Networks Local Security Checks | 2020/7/1 | 2023/11/2 | high |
138232 | F5 Networks BIG-IP:libpcap 漏洞 (K86252029) | Nessus | F5 Networks Local Security Checks | 2020/7/9 | 2023/11/3 | high |
138331 | Palo Alto Networks PAN-OS 7.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 GlobalProtect 命令注入漏洞 | Nessus | Palo Alto Local Security Checks | 2020/7/9 | 2020/10/13 | high |
138344 | Arista Networks CloudVision Portal 错误权限 (SA0035) | Nessus | Misc. | 2020/7/9 | 2020/7/10 | medium |
141516 | F5 Networks BIG-IP:Linux 内核漏洞 (K00854051) | Nessus | F5 Networks Local Security Checks | 2020/10/19 | 2023/11/2 | high |
141915 | IBM WebSphere Application Server 9.0.x < 9.0.0.9 MITM (CVE-2018-8039) | Nessus | Web Servers | 2020/10/27 | 2025/2/20 | high |
142264 | F5 Networks BIG-IP:BIG-IP Diameter 漏洞 (K82530456) | Nessus | F5 Networks Local Security Checks | 2020/11/3 | 2023/11/3 | high |
14232 | PSCS VPOP3 messagelist.html msglistlen 参数 DoS | Nessus | CGI abuses | 2004/8/9 | 2021/1/19 | medium |
142420 | WordPress < 5.5.2 多个漏洞 | Nessus | CGI abuses | 2020/11/4 | 2025/5/14 | critical |
142523 | F5 Networks BIG-IP:Linux 内核漏洞 (K32804955) | Nessus | F5 Networks Local Security Checks | 2020/11/6 | 2023/11/3 | high |
14177 | Apache < 1.3.31 mod_access IP 地址网络掩码规则绕过 | Nessus | Web Servers | 2004/7/31 | 2020/6/12 | high |
142036 | F5 Networks BIG-IP:BIG-IP AFM 漏洞 (K58290051) | Nessus | F5 Networks Local Security Checks | 2020/10/29 | 2023/11/2 | high |
144862 | MSR_MISC_ENABLE DoS 中的 Xen 缺少错误处理 (XSA-333) | Nessus | Misc. | 2021/1/12 | 2021/6/3 | medium |
144932 | Palo Alto Networks PAN-OS 8.1.x < 8.1.18 / 9.0.x < 9.0.12 / 9.1.x < 9.1.4 / 10.0.x < 10.0.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/1/13 | 2021/6/3 | medium |
145062 | 类似于 Xen INVLPG 的刷新可能会遗留过时的 TLB 条目权限升级 (XSA-286) | Nessus | Misc. | 2021/1/19 | 2021/6/3 | medium |
144650 | Xen 内存泄漏拒绝服务漏洞 (XSA-330) | Nessus | Misc. | 2020/12/31 | 2021/6/3 | medium |