138331 | Palo Alto Networks PAN-OS 7.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 GlobalProtect 命令注入漏洞 | Nessus | Palo Alto Local Security Checks | 2020/7/9 | 2020/10/13 | high |
155597 | Palo Alto Networks PAN-OS 8.1.x < 8.1.21 / 9.0.x < 9.0.14-h4 / 9.1.x < 9.1.11-h3 / 10.0.x < 10.0.8-h4 / 10.1.x < 10.1.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/11/18 | 2022/5/26 | high |
182951 | F5 Networks BIG-IP:Intel 处理器漏洞 (K000133630) | Nessus | F5 Networks Local Security Checks | 2023/10/12 | 2024/5/7 | medium |
86016 | F5 Networks BIG-IP:未充分验证 ICMP 错误消息 (SOL4583) | Nessus | F5 Networks Local Security Checks | 2015/9/18 | 2021/1/11 | medium |
108548 | Webmin < 1.230 miniserv.pl 身份验证绕过 | Nessus | CGI abuses | 2018/3/22 | 2024/12/19 | high |
11610 | Ceilidh testcgi.exe query 参数 XSS | Nessus | CGI abuses : XSS | 2003/5/9 | 2021/1/19 | medium |
125782 | Commvault 11 < 11 SP7 多个漏洞 | Nessus | Misc. | 2019/6/7 | 2025/3/12 | critical |
126648 | MongoDB 2.4 / 2.6 拒绝服务漏洞 | Nessus | Databases | 2019/7/15 | 2022/4/11 | high |
92986 | F5 Networks BIG-IP:BIND 漏洞 (K62012529) | Nessus | F5 Networks Local Security Checks | 2016/8/17 | 2019/1/4 | high |
95036 | F5 Networks BIG-IP:ImageMagick 漏洞 (K68785753) | Nessus | F5 Networks Local Security Checks | 2016/11/22 | 2019/1/4 | medium |
171792 | Cisco Email Security Appliance PrivEsc (cisco-sa-esa-sma-privesc-9DVkFpJ8) | Nessus | CISCO | 2023/2/22 | 2023/3/13 | high |
166616 | Citrix ADC 和 Citrix Gateway 会话劫持 (CTX319135) | Nessus | CGI abuses | 2022/10/27 | 2023/4/7 | medium |
18430 | MediaWiki < 1.3.13 / 1.4.5 / 1.5.0 alpha2 页面模板包含 HTML 属性 XSS | Nessus | CGI abuses : XSS | 2005/6/7 | 2025/5/14 | medium |
85241 | ISC BIND 9.7.x < 9.9.7-P2 / 9.10.x < 9.10.2-P3 TKEY 查询处理远程 DoS | Nessus | DNS | 2015/8/5 | 2018/6/27 | high |
206986 | Palo Alto Networks PAN-OS 8.1.x < 8.1.25 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.12 / 10.1.x < 10.1.9 / 10.2.x < 10.2.4 / 11.0.x < 11.0.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2024/9/11 | 2024/11/15 | medium |
90000 | ISC BIND 9 resolver.c Multiple DNS Cookie Packet Handling DoS | Nessus | DNS | 2016/3/17 | 2025/2/18 | high |
90318 | Apache Tomcat XSRF 标记泄露 | Nessus | Web Servers | 2016/4/5 | 2019/11/19 | high |
124562 | ISC BIND 9.10.5-S1 < 9.11.5-S6 断言失败漏洞 | Nessus | DNS | 2019/5/3 | 2020/5/22 | high |
145073 | dnsmasq < 2.83 多个漏洞 (DNSPOOQ) | Nessus | DNS | 2021/1/19 | 2022/12/7 | high |
149297 | Xen 不安全的 AMD IOMMU 页表更新 (XSA-347) | Nessus | Misc. | 2021/5/6 | 2021/5/7 | high |
207069 | Microsoft SQL Server 的安全更新(2024 年 9 月)(远程) | Nessus | Misc. | 2024/9/12 | 2025/2/21 | high |
106380 | Unbound < 1.4.3“sock_list”结构分配远程拒绝服务漏洞 (CVE-2010-0969) | Nessus | DNS | 2018/1/26 | 2019/11/8 | medium |
106610 | ClamAV < 0.99.3 Multiple libclamav DoS | Nessus | Misc. | 2018/2/6 | 2018/7/6 | critical |
119288 | Xen Project HLE Transaction 'XACQUIRE' DoS (XSA-282) | Nessus | Misc. | 2018/11/29 | 2021/6/3 | medium |
234098 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h11 / 10.2.x < 10.2.10 / 11.0.x < 11.0.6 / 11.1.x < 11.1.5 / 11.2.x < 11.2.1 漏洞 | Nessus | Palo Alto Local Security Checks | 2025/4/9 | 2025/6/12 | low |
108563 | Webmin 1.840 / 1.880 本地文件包含漏洞 | Nessus | CGI abuses | 2018/3/22 | 2019/11/8 | critical |
111974 | 4.6.x < 4.6.16 / 4.7.x < 4.7.9 / 4.8.x < 4.8.4 Multiple Vulnerabilities | Nessus | Misc. | 2018/8/17 | 2019/11/4 | high |
56283 | Linux 内核 TCP 序号生成安全漏洞 | Nessus | General | 2011/9/23 | 2019/3/6 | medium |
133268 | Oracle GoldenGate for Big Data 12.3.2.1.x < 12.3.2.1.2 Apache Log4j 不安全反序列化 RCE(2019 年 1 月 CPU) | Nessus | Misc. | 2020/1/28 | 2024/10/7 | critical |
155596 | Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 漏洞 | Nessus | Palo Alto Local Security Checks | 2021/11/18 | 2022/5/26 | high |
183040 | F5 Networks BIG-IP:BIG-IP 和 BIG-IQ TACACS+ 审核日志信息泄露 (K06110200) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | medium |
160395 | F5 Networks BIG-IP:Expat 漏洞 (K23231802) | Nessus | F5 Networks Local Security Checks | 2022/5/1 | 2025/3/31 | high |
183047 | F5 Networks BIG-IP HTTP/2 DoS (K000133467) | Nessus | F5 Networks Local Security Checks | 2023/10/13 | 2024/5/10 | high |
184222 | F5 Networks BIG-IP:SNMPv2 漏洞 (K04463175) | Nessus | F5 Networks Local Security Checks | 2023/11/2 | 2024/5/7 | critical |
86606 | Juniper Junos MX 和 T4000 系列 Trinity uBFD 数据包 DoS (JSA10701) | Nessus | Junos Local Security Checks | 2015/10/26 | 2018/8/10 | medium |
87906 | F5 Networks BIG-IP:Linux 内核漏洞 (SOL94105604) | Nessus | F5 Networks Local Security Checks | 2016/1/14 | 2019/1/4 | low |
88592 | Cisco Web Security Appliance 代理限制绕过 | Nessus | CISCO | 2016/2/5 | 2021/5/14 | high |
151011 | Liferay Portal 不安全的反序列化 (CST-7213) | Nessus | CGI abuses | 2021/6/25 | 2025/5/14 | high |
154690 | F5 Networks BIG-IP:OpenSSL 漏洞 (K24624116) | Nessus | F5 Networks Local Security Checks | 2021/10/28 | 2024/1/8 | high |
16206 | Bugzilla 内部错误响应 XSS | Nessus | CGI abuses : XSS | 2005/1/19 | 2022/4/11 | medium |
88579 | WordPress < 4.4.2 多种漏洞 | Nessus | CGI abuses | 2016/2/4 | 2025/5/14 | high |
91765 | MariaDB 10.0.x < 10.0.25 多种漏洞 | Nessus | Databases | 2016/6/22 | 2025/2/18 | medium |
179950 | Intel BIOS 固件特权提升 (INTEL-SA-00813) (CVE-2022-44611) | Nessus | Misc. | 2023/8/18 | 2023/8/21 | high |
18644 | MediaWiki 1.4.x < 1.4.6 / 1.5.x < 1.5.0 beta3 页面移动模板 XSS | Nessus | CGI abuses : XSS | 2005/7/8 | 2025/5/14 | medium |
208956 | Splunk Enterprise 9.2.0 < 9.2.3、9.3.0 < 9.3.1 (SVD-2024-1002) | Nessus | CGI abuses | 2024/10/14 | 2024/12/12 | medium |
134165 | 有关大型主机拒绝服务漏洞的 Xen 授予表传输问题 (XSA-284) | Nessus | Misc. | 2020/2/28 | 2021/6/3 | high |
143253 | phpMyAdmin 4.7.x < 4.7.7 XSRF (PMASA-2017-9) | Nessus | CGI abuses | 2020/11/25 | 2024/11/22 | high |
14685 | PsNews index.php 多个参数 XSS | Nessus | CGI abuses : XSS | 2004/9/8 | 2021/1/19 | medium |
165337 | ESXi 6.5 / 6.7 / 7.0 堆溢出 RCE (VMSA-2022-0001) | Nessus | Misc. | 2022/9/23 | 2023/3/23 | high |
96052 | F5 Networks BIG-IP:NTP 漏洞 (K01324833) | Nessus | F5 Networks Local Security Checks | 2016/12/22 | 2019/1/4 | medium |