Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159522Sitecore XP 7.5 <= 7.5.2 / 8.0 <= 8.0.7 / 8.1 <= 8.1.3 / 8.2 <= 8.2.7 RCENessusCGI abuses4/5/20226/5/2024
critical
159544SSL Certificate with no Common NameNessusGeneral4/6/202211/30/2022
info
159548VMware Workspace One Access / VMware Identity Manager Multiple Vulnerabilities (VMSA-2022-0011)NessusCGI abuses4/6/20221/26/2023
critical
15968ASP-Rider verify.asp username Parameter SQL InjectionNessusCGI abuses12/14/20041/19/2021
high
15983phpGroupWare <= 0.9.16.003 Multiple VulnerabilitiesNessusCGI abuses12/16/20046/4/2024
high
15985Samba smbd Security Descriptor Parsing Remote OverflowNessusGain a shell remotely12/16/20047/27/2018
critical
159976Oracle MySQL Server (Apr 2022 CPU)NessusDatabases4/20/20224/20/2023
medium
160024Drupal 9.2.x < 9.2.18 / 9.3.x < 9.3.12 Multiple Vulnerabilities (drupal-2022-04-20)NessusCGI abuses4/21/20224/21/2022
high
161186SAP NetWeaver AS ABAP Multiple Vulnerabilities (January 2022)NessusWeb Servers5/13/20229/16/2022
high
16126HylaFAX Remote Access Control BypassNessusMisc.1/11/20054/11/2022
high
16136GNU Mailman Multiple Unspecified Remote VulnerabilitiesNessusCGI abuses1/12/20056/4/2024
high
161375Apple iTunes < 12.12.4 Multiple Vulnerabilities (uncredentialed check)NessusPeer-To-Peer File Sharing5/19/20224/25/2024
critical
161479Attack Surface DiscoveryNessusMisc.7/11/20225/20/2024
info
16153Macallan Mail Solution Web Interface Authentication BypassNessusCGI abuses1/13/20051/19/2021
medium
16154Invision Community Blog Module eid Parameter SQL InjectionNessusCGI abuses1/13/20051/19/2021
high
161665SAP NetWeaver AS ABAP and Code Injection (3119365)NessusWeb Servers5/30/20225/31/2022
critical
16170Movable Type mt.cfg Information DisclosureNessusCGI abuses1/14/20056/5/2024
medium
161798Dell EMC iDRAC8 < 2.80.80.80 / Dell EMC iDRAC9 < 4.40.40.00 (DSA-2021-177)NessusCGI abuses6/3/20221/5/2023
high
161799Dell EMC iDRAC9 4.40.x < 4.40.29.00 (DSA-2021-177)NessusCGI abuses6/3/20221/5/2023
high
16180SiteMinder smpwservicescgi.exe Arbitrary Site RedirectNessusCGI abuses1/17/20051/19/2021
medium
16191BiTBOARD IMG BBCode Tag XSSNessusCGI abuses : XSS1/18/20051/19/2021
low
161971PHP 7.4.x < 7.4.30 Multiple VulnerabilitiesNessusCGI abuses6/9/20226/4/2024
high
161975PHP 8.1.x < 8.1.7 Multiple VulnerabilitiesNessusCGI abuses6/9/20226/4/2024
high
16205Default Password (zebra) for ZebraNessusFirewalls1/19/200511/15/2018
critical
16207pLog register.php Multiple Parameter XSSNessusCGI abuses : XSS1/19/20051/19/2021
medium
16209Oracle Database Multiple Vulnerabilities (January 2005 CPU)NessusDatabases1/19/20054/11/2022
high
156832Oracle Primavera Unifier (Jan 2022 CPU)NessusCGI abuses1/19/202211/20/2023
critical
156893Oracle Primavera Gateway (Jan 2022 CPU)NessusCGI abuses1/20/202211/20/2023
medium
15710Ruby cgi.rb Malformed HTTP Request CPU Utilization DoSNessusCGI abuses11/13/20041/19/2021
medium
15721PostNuke DetectionNessusCGI abuses11/13/20046/1/2022
high
157360Samba 4.0.x < 4.13.17 / 4.14.x < 4.14.12 / 4.15.x < 4.15.5 Multiple VulnerabilitiesNessusMisc.2/3/20222/3/2023
high
16232VERITAS Backup Exec Agent Browser Registration Request Remote OverflowNessusGain a shell remotely1/24/20058/6/2018
critical
162529SMB NULL Session Authentication (Domain Controller)NessusWindows6/24/20226/24/2022
info
16277WebWasher Classic Server Mode Arbitrary Proxy CONNECT RequestNessusWeb Servers1/31/200511/15/2018
high
162844PHP 8.1.x < 8.1.8NessusCGI abuses7/8/20226/4/2024
critical
162854Cisco TelePresence VCS Multiple Vulnerabilities (cisco-sa-expressway-overwrite-3buqW8LH)NessusCISCO7/8/202210/11/2022
medium
15530Coppermine Photo Gallery DetectionNessusCGI abuses10/21/200410/12/2022
info
15540Faq-O-Matic fom.cgi Multiple Parameter XSSNessusCGI abuses : XSS10/21/20041/19/2021
medium
155559Drupal 8.9.x < 8.9.20 / 9.1.x < 9.1.14 / 9.2.x < 9.2.9 Multiple Vulnerabilities (drupal-2021-11-17)NessusCGI abuses11/18/20219/28/2023
medium
155625PHP 8.0.x < 8.0.13NessusCGI abuses11/19/20216/4/2024
medium
15565Bugzilla Multiple Remote Command ExecutionNessusCGI abuses10/25/20044/11/2022
high
155732Wind River VxWorks < 7 Build 21.03 DoSNessusMisc.11/30/202112/1/2021
medium
15750Webman I-Mall i-mall.cgi Arbitrary Command ExecutionNessusCGI abuses11/18/20044/11/2022
critical
15767Danware NetOp Host HELO Request Remote Information DisclosureNessusMisc.11/19/20044/11/2022
medium
15770phpMyAdmin < 2.6.0-pl3 Multiple XSSNessusCGI abuses : XSS11/19/20044/11/2022
medium
15771Ipswitch IMail IMAP Service DELETE Command Remote OverflowNessusWindows11/19/200411/15/2018
medium
157853MariaDB 10.2.0 < 10.2.39 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
157855MariaDB 10.3.0 < 10.3.30 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
157910MariaDB 10.4.0 < 10.4.24 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
158042SAP NetWeaver AS ABAP Multiple Vulnerabilities (Feb 2022)NessusWeb Servers2/14/20226/20/2022
high