Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
112705Oracle WebLogic 10.3.6.0.0 / 12.1.3.0.0 / 12.2.1.4.0 / 14.1.1.0.0 Authentication BypassWeb App ScanningComponent Vulnerability2/22/20212/21/2024
critical
112981Apache 2.4.x < 2.4.49 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability9/17/20213/14/2023
critical
113214Spring Cloud Function < 3.1.7 / 3.2.X < 3.2.3 Remote Code ExecutionWeb App ScanningComponent Vulnerability3/31/20226/15/2022
critical
113311Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 31 / 9.0.0 < 9.0.0 Patch 24 Command InjectionWeb App ScanningComponent Vulnerability7/18/20227/18/2022
high
113075Apache Log4j Remote Code Execution (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
112963Atlassian Confluence 7.5.x < 7.11.6 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
113248Atlassian Confluence Namespace OGNL InjectionWeb App ScanningComponent Vulnerability6/4/20226/15/2022
critical
113014Apache 2.4.49 < 2.4.50 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/6/20213/14/2023
high
113015Apache 2.4.49 < 2.4.51 Path TraversalWeb App ScanningComponent Vulnerability10/8/20213/14/2023
critical
113221VMware Workspace ONE Access / VMware Identity Manager Server-Side Template InjectionWeb App ScanningComponent Vulnerability4/21/20224/21/2022
critical
112944Atlassian Confluence Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/1/202110/8/2021
critical
112964Atlassian Confluence 7.12.x < 7.12.5 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
112961Atlassian Confluence < 6.13.23 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
112962Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
194277RHEL 8 : Release of OpenShift Serverless Client kn 1.21.1 (Low) (RHSA-2022:1291)NessusRed Hat Local Security Checks4/28/20244/29/2024
critical
162410Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 30 XSSNessusCGI abuses6/21/20224/25/2023
medium
160208WSO2 Multiple Products File Upload Remote Command Execution (CVE-2022-29464)NessusCGI abuses4/26/20227/17/2024
critical
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers11/6/20207/17/2024
critical
132752Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check)NessusCGI abuses1/9/20207/17/2024
critical
149047SonicWall Email Security 10.0.x < 10.0.9.6173 / 6177 Multiple VulnerabilitiesNessusCGI abuses4/28/20214/25/2023
critical
138140F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check)NessusCGI abuses7/6/20201/18/2023
critical
127897Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510)NessusCGI abuses8/16/20197/31/2024
critical
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20217/31/2024
critical
132879FreeBSD : Template::Toolkit -- Directory traversal on write (2bab995f-36d4-11ea-9dad-002590acae31)NessusFreeBSD Local Security Checks1/15/20201/19/2023
critical
124766Pulse Connect Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
147024Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)NessusWindows : Microsoft Bulletins3/4/20214/25/2023
high
161808Atlassian Confluence Command Injection (CVE-2022-26134)NessusCGI abuses6/3/20226/5/2024
critical
125073Microsoft Security Advisory 4500331: Guidance for older platforms (XP / 2003) (BlueKeep)NessusWindows : Microsoft Bulletins5/14/201912/5/2022
critical
160537F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K23605346)NessusF5 Networks Local Security Checks5/5/20225/10/2024
critical
137918F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254)NessusF5 Networks Local Security Checks7/1/20202/28/2024
critical
148476Security Updates for Microsoft Exchange Server (April 2021)NessusWindows : Microsoft Bulletins4/13/20216/6/2024
critical
153894FreeBSD : Apache httpd -- Multiple vulnerabilities (25b78bdd-25b8-11ec-a341-d4c9ef517024)NessusFreeBSD Local Security Checks10/6/20211/18/2024
high
165257QNAP Photo Station DeadBolt Ransomware (QSA-22-24)NessusMisc.9/20/20223/23/2023
critical
146091SonicWall Secure Mobile Access Remote Code Execution (SNWLID-2021-0001)NessusCGI abuses2/3/20214/25/2023
critical
159730VMware Spring Cloud Function < 3.1.7 / 3.2.x < 3.2.3 SPEL Expression Injection (local check)NessusMisc.4/14/20223/23/2023
critical
147193Potential exposure to Hafnium Microsoft Exchange targetingNessusWindows3/8/20218/6/2024
high
155961SonicWall Secure Mobile Access Multiple Vulnerabilities (SNWLID-2021-0026)NessusCGI abuses12/9/20214/25/2023
critical
160182VMware Workspace One Access / VMware Identity Manager Server-side Template Injection RCE (CVE-2022-22954)NessusCGI abuses4/25/20227/31/2024
critical
159375Spring Cloud Function SPEL Expression Injection (direct check)NessusCGI abuses3/31/20227/17/2024
critical
147003Security Updates for Microsoft Exchange Server (March 2021)NessusWindows : Microsoft Bulletins3/3/20216/6/2024
critical
128552Fortinet FortiOS SSL VPN Directory Traversal Vulnerability (FG-IR-18-384) (Direct Check)NessusFirewalls9/6/201912/5/2022
critical
132397Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)NessusCGI abuses12/24/20191/19/2023
critical
149393Security Updates for Exchange (May 2021)NessusWindows : Microsoft Bulletins5/11/20216/6/2024
high
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/20217/31/2024
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.5/9/20227/31/2024
critical
141807Oracle WebLogic Server Multiple Vulnerabilities (Oct 2020 CPU)NessusMisc.10/22/20203/14/2024
critical
168637Fortinet Fortigate heap-based buffer overflow in sslvpnd (FG-IR-22-398)NessusFirewalls12/12/202210/31/2023
critical
165763Fortinet Fortigate Authentication Bypass (FG-IR-22-377)NessusFirewalls10/7/20222/24/2023
critical
159548VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011)NessusCGI abuses4/6/20221/26/2023
critical
203476Photon OS 4.0: Httpd PHSA-2021-4.0-0118NessusPhotonOS Local Security Checks7/23/20247/24/2024
critical