Web Servers Family for Nessus

IDNameSeverity
118956nginx 1.x < 1.14.1 / 1.15.x < 1.15.6 Multiple Vulnerabilities
medium
118710Appweb < 7.0.3 authCondition Authentication Bypass Vulnerability
high
118151nginx Data Disclosure Vulnerability
high
118150nginx < 1.10.1 / 1.11.x < 1.11.1 Denial-of-Service Vulnerability
high
118091VMware AirWatch Console 9.1.x < 9.1.5.6 / 9.2.x < 9.2.3.27 / 9.3.x < 9.3.0.25 / 9.4.x < 9.4.0.22 / 9.5.x < 9.5.0.16 / 9.6.x < 9.6.0.7 / 9.7.x < 9.7.0.3 SAML Security Bypass
high
118087Citrix NetScaler Application Delivery Management (ADM)
info
118086Citrix NetScaler Management and Analytics System Default Administrator Credentials
high
118037Apache Tomcat 9.0.0.M1 < 9.0.12 Open Redirect Weakness
medium
118036Apache Tomcat 8.5.0 < 8.5.34
medium
118035Apache Tomcat 7.0.23 < 7.0.91
medium
117860TP-Link HTTP Server Detection
info
117807Apache 2.4.x < 2.4.35 DoS
medium
117463Zinwave Series 3000 DAS Web Interface Detection
info
112120OpenSSL 1.1.0 < 1.1.0i Multiple Vulnerabilities
medium
112119OpenSSL 1.0.2 < 1.0.2p Multiple Vulnerabilities
medium
111788Apache 2.4.x < 2.4.34 Multiple Vulnerabilities
high
111665Oracle WebLogic Server Deserialization RCE (CVE-2018-2893)
critical
111465Apache HTTP Server Error Page Detection
info
111069Apache Tomcat 9.0.0 < 9.0.9
critical
111066Apache Tomcat 7.0.0 < 7.0.89
critical
111068Apache Tomcat 8.5.5 < 8.5.32 multiple vulnerabilities
critical
111067Apache Tomcat 8.0.0.RC1 < 8.0.53 multiple vulnerabilities
critical
110944NetApp SANtricity Web Services Proxy Detection
info
110943NetApp SANtricity Web Services Proxy Unauthenticated RCE
critical
109945OpenSSL 1.0.2b < 1.0.2o Vulnerability
medium
109553Oracle WebLogic HTTP Detection
info
109429Oracle WebLogic Server Deserialization RCE (CVE-2018-2628)
critical
109321JBoss Enterprise Application Platform doFilter() Method Insecure Deserialization RCE
critical
108808Microsoft IIS 7.0 Vulnerabilities (uncredentialed) (PCI/DSS)
high
108807Web Form Sending Credentials Using GET (PCI-DSS check)
medium
108759IBM WebSphere Application Server 9.0.0.0 < 9.0.0.8 Spoof Attack Vulnerability
medium
108591OS vulnerabilities detected in banner reporting (PCI-DSS check)
high
108590Kernel vulnerabilities detected in banner reporting (PCI-DSS check)
high
108381Aspen HTTP Server Detection
info
108380Aspen < 0.22 Directory Traversal
medium
108373Multi-Threaded HTTP Server v1.1 for Zimbra
medium
107265nginx < 1.8.1 / 1.9.x < 1.9.10 Multiple Vulnerabilities
high
107264nginx < 0.7.67 / 0.8.x < 0.8.41 DoS
medium
107263nginx < 0.7.66 / 0.8.x < 0.8.40 Information Disclosure
medium
107262nginx < 0.7.64 / 0.8.x < 0.8.23 Multiple Vulnerabilities
medium
107261nginx < 0.7.63 / 0.8.x < 0.8.17 Directory Traversal
medium
107228Apache Traffic Server 5.2.0 - 5.3.2 / 6.x < 6.2.2 / 7.x < 7.1.2 TLS Handshake DoS
high
107227Apache Traffic Server 6.x < 6.2.2 / 7.x < 7.1.2 Host Header and Line Folding Vulnerability
high
106978Apache Tomcat 9.0.0.M1 < 9.0.5 Insecure CGI Servlet Search Algorithm Description Weakness
medium
106977Apache Tomcat 8.5.0 < 8.5.28 multiple vulnerabilities
medium
106976Apache Tomcat 8.0.0.RC1 < 8.0.50 multiple vulnerabilities
medium
106975Apache Tomcat 7.0.0 < 7.0.85 multiple vulnerabilities
medium
106843IBM WebSphere Application Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.14 / 9.0.0.0 < 9.0.0.7 Admin Console Unspecified Insecure Security Remote Privilege Escalation
high
106713Apache Tomcat 9.0.0.M22 < 9.0.2
medium
106712Apache Tomcat 8.5.16 < 8.5.24
medium