Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130767Cisco IOS XE Software Smart Install Memory Leak (cisco-sa-20160928-smi)NessusCISCO11/12/20195/3/2024
high
131080Cisco IOS XE Software Autonomic Control Plane Channel Information Disclosure (cisco-sa-20170726-aniacp)NessusCISCO11/18/20195/3/2024
medium
139795Atlassian Jira 7.6.x < 8.5.4, 8.6.x < 8.6.1 Jira Gadget API DoS (JRASERVER-70808)NessusCGI abuses8/25/20206/5/2024
medium
139922Cisco NX-OS Software IPv6 Protocol Independent Multicast DoS (cisco-sa-nxos-pim-memleak-dos-tC8eP7uw)NessusCISCO8/28/20203/8/2024
high
140201IBM Spectrum Protect 7.1.x <= 7.1.10.000 / 8.1.x <= 8.1.10.000 DoSNessusGeneral9/3/20204/11/2022
high
140222Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass (cisco-sa-snort_filepolbypass-m4X5DgOP)NessusCISCO9/4/20205/3/2024
medium
141117Cisco IOS XE Software Information Disclosure (cisco-sa-info-disclosure-V4BmJBNF)NessusCISCO10/2/20205/3/2024
medium
141170Cisco IOS Software Split DNS DoS (cisco-sa-splitdns-SPWqpdGW)NessusCISCO10/5/20209/28/2023
high
141172Cisco IOS XE Software Web Management Framework Multiple Vulnerabilities (cisco-sa-ios-xe-webui-multi-vfTkk7yr)NessusCISCO10/5/20205/3/2024
high
136285Juniper Junos Local File Include Vulnerability (JSA11021)NessusJunos Local Security Checks5/1/20204/25/2023
critical
137836Cisco IOS XE Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a)NessusCISCO6/26/20205/3/2024
high
137899Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 OS Command InjectionNessusPalo Alto Local Security Checks7/1/202010/13/2020
high
137903Cisco NX-OS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)NessusCISCO7/1/20204/19/2021
high
138017Cisco IOS and IOS XE Software Common Industrial Protocol Denial of Service (cisco-sa-cipdos-hkfTZXEx)NessusCISCO7/1/20205/3/2024
high
138094Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers DoS (cisco-sa-iosxe-ewlc-dos-TkuPVmZN)NessusCISCO7/3/20205/3/2024
high
138098Apache Tomcat 9.0.0.M1 < 9.0.36NessusWeb Servers7/3/20205/23/2024
high
138210Juniper Junos Information Exposure Vulnerability (JSA11008)NessusJunos Local Security Checks7/8/202010/13/2020
medium
138221Palo Alto Networks PAN-OS 9.1.x < 9.1.3 Integer Underflow VulnerabilityNessusPalo Alto Local Security Checks7/9/202010/13/2020
medium
132242Cisco NX-OS Software Simple Network Management Protocol DoS (cisco-sa-20190515-nxos-snmp-dos)NessusCISCO12/18/20191/28/2021
high
132244Cisco NX-OS Software CLI Command Injection Vulnerability (CVE-2019-1607)NessusCISCO12/18/201912/19/2019
medium
132342Cisco NX-OS Software CLI Command Injection Vulnerability (cisco-sa-20190306-nxos-cmdinj-1608)NessusCISCO12/20/20194/27/2020
medium
132418Apache Tomcat 8.5.0 < 8.5.50NessusWeb Servers12/27/20195/23/2024
high
132674Atlassian JIRA 6.2.1 < 7.4.4 Cross-Site Scripting (XSS) Vulnerability (JRASERVER-66719)NessusCGI abuses1/6/20206/5/2024
medium
132698Cisco IOS XE Software Forwarding Information Base DoS (cisco-sa-20180328-FIB-dos)NessusCISCO1/8/20205/3/2024
medium
132722Atlassian JIRA < 7.13.6 / 8.x < 8.4.0 XSS (JRASERVER-69795)NessusCGI abuses1/9/20206/5/2024
medium
142053Cisco IOS XE Software Consent Token Bypass (cisco-sa-iosxe-ctbypass-7QHAfHkK)NessusCISCO10/29/20209/28/2023
high
142592Cisco IOS XR RCE (cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2)NessusCISCO11/6/20209/10/2021
critical
129297Atlassian JIRA 7.7.x < 7.13.1 XSS vulnerability (JRASERVER-69238)NessusCGI abuses : XSS9/25/20196/5/2024
medium
129499Cisco IOS XE Software Command Injection Vulnerability (cisco-sa-20190327-iosxe-cmdinj)NessusCISCO10/2/20195/3/2024
high
129586Cisco IOS XE Software Consent Token Bypass Vulnerability (cisco-sa-20190925-iosxe-ctbypass)NessusCISCO10/4/20195/3/2024
high
129593Atlassian JIRA 7.13.x < 7.13.6 / 8.x < 8.2.3 / 8.3.x < 8.3.2 Multiple VulnerabilitiesNessusCGI abuses10/7/20196/5/2024
medium
163604Juniper Junos OS DoS (JSA69708)NessusJunos Local Security Checks7/29/20226/18/2024
medium
163614Juniper Junos OS DoS (JSA69707)NessusJunos Local Security Checks7/29/20226/18/2024
medium
163633IBM Spectrum Protect 8.1.0.000 < 8.1.15.000 Multiple VulnerabilitesNessusGeneral7/29/20223/23/2023
critical
163761Juniper Junos OS Vulnerability (JSA69719)NessusJunos Local Security Checks8/3/20226/18/2024
medium
163788Juniper Junos OS Vulnerability (JSA69716)NessusJunos Local Security Checks8/3/20226/18/2024
high
163789GitLab 9.3 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2534)NessusCGI abuses8/3/20225/17/2024
medium
163831GitLab 0.0 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2326)NessusCGI abuses8/4/20225/17/2024
high
163833GitLab 12.8 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2498)NessusCGI abuses8/4/20225/17/2024
high
164070Tenable Nessus 8.x < 8.15.6 Multiple Vulnerabilities (TNS-2022-16)NessusMisc.8/11/20222/8/2023
high
164074Splunk Enterprise Deployment Server < 9.0 Improper AuthorizationNessusCGI abuses8/11/20223/23/2023
high
164079Juniper Junos OS DoS (JSA11188)NessusJunos Local Security Checks8/11/20227/20/2023
high
160403Cisco Adaptive Security Appliance Software Software WebVPN Portal Access Rule Bypass (cisco-sa-asaftd-rule-bypass-P73ABNWQ)NessusCISCO5/2/20223/31/2023
medium
160473OpenSSL 3.0.0 < 3.0.3 Multiple VulnerabilitiesNessusWeb Servers5/3/20226/7/2024
critical
160670GitLab < 14.8.6 / 14.9.x < 14.9.4 / 14.10.x < 14.10.1 Multiple VulnerabilitiesNessusCGI abuses5/6/20226/13/2022
medium
162137QNAP Photo Station Multiple Vulnerabilities (NAS-201911-25)NessusMisc.6/13/20228/12/2022
critical
162321IBM WebSphere Application Server Spoofing (6587947)NessusWeb Servers6/16/20223/13/2024
medium
159280Juniper Junos OS DoS (JSA11239)NessusJunos Local Security Checks3/29/20224/26/2022
high
159504QNAP QTS / QuTS hero Multiple Vulnerabilities in Samba (QSA-22-03)NessusMisc.4/5/20222/3/2023
high
159517Cisco IOS XR Software Border Gateway Protocol DoS (cisco-sa-20090818-bgp)NessusCISCO4/5/202212/14/2023
high