Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
10666Apple Filing Protocol Server DetectionNessusService detection5/12/200111/15/2018
info
10670PHP3 Physical Path Disclosure via POST RequestsNessusCGI abuses2/27/20155/31/2024
medium
106716Microsoft Windows SMB2 and SMB3 Dialects Supported (remote check)NessusWindows2/9/20183/11/2020
info
10674Microsoft SQL Server UDP Query Remote Version DisclosureNessusDatabases5/25/20013/13/2018
info
106751ProFTPD < 1.3.2rc3 ABOR Denial of ServiceNessusFTP2/12/201811/8/2019
medium
106752ProFTPD < 1.3.2b / 1.3.3x < 1.3.3rc2 client-hostname restriction bypassNessusFTP2/12/201811/8/2019
medium
106754ProFTPD 1.3.4d / 1.3.5rc3 Denial of ServiceNessusFTP2/12/201811/8/2019
medium
10677Apache mod_status /server-status Information DisclosureNessusWeb Servers5/28/20018/9/2018
medium
10680Microsoft IIS Source Fragment DisclosureNessusWeb Servers5/29/20015/28/2024
medium
107056Hikvision IP Camera Remote Authentication BypassNessusCGI abuses2/28/201811/8/2019
critical
107149Exim < 4.90.1 Buffer Overflow RCE VulnerabilityNessusSMTP problems3/6/201812/5/2022
critical
107198Quest DR Series Appliance Web DetectionNessusCGI abuses3/8/20187/24/2024
info
107222EMC RSA Archer < 6.2.0.8 Multiple VulnerabilitiesNessusCGI abuses3/8/201811/8/2019
medium
10724Cayman DSL Router Single Character String Authentication Bypass.NessusMisc.8/13/20014/7/2022
high
107266Oracle Integrated Lights Out Manager (ILOM) < 4.0.2.1 Multiple Vulnerabilities (uncredentialed check)NessusCGI abuses3/9/20186/5/2024
high
108337Adobe Connect < 9.7.5 Multiple Vulnerabilities (APSB18-06)NessusCGI abuses3/14/201811/8/2019
critical
10836AgoraCart agora.cgi cart_id Parameter XSSNessusCGI abuses : XSS1/25/20021/19/2021
medium
108381Aspen HTTP Server DetectionNessusWeb Servers3/16/20187/24/2024
info
106849EMC vApp Manager Default CredentialsNessusCGI abuses2/15/201811/8/2019
critical
106947Atlassian Confluence < 6.3.4 usermacros Reflected XSS (CVE-2017-18084)NessusCGI abuses : XSS2/22/20186/5/2024
medium
10762RTSP Server Type / Version DetectionNessusService detection9/14/200111/22/2019
info
10766Apache UserDir Directive Username EnumerationNessusWeb Servers9/18/20016/29/2018
medium
10781Microsoft Outlook Web Access (OWA) Anonymous AccessNessusCGI abuses10/10/20011/19/2021
medium
10785Microsoft Windows SMB NativeLanManager Remote System Information DisclosureNessusWindows10/17/20019/20/2021
info
10752Apache Auth Module SQL InjectionNessusWeb Servers9/7/20016/12/2020
high
108659SMTP Host Information in NTLM SSPNessusSMTP problems3/28/20183/16/2020
info
108752ManageEngine Desktop Central 9 < Build 92027 Multiple VulnerabilitiesNessusCGI abuses3/30/201811/8/2019
medium
10794Symantec pcAnywhere Detection (TCP)NessusService detection10/29/20016/1/2022
info
10797ColdFusion Debug Mode Information DisclosureNessusCGI abuses11/7/20011/19/2021
medium
10800SNMP Query System Information DisclosureNessusSNMP11/6/200111/8/2023
info
10807Apache Tomcat Nonexistent File Error Message Path DisclosureNessusCGI abuses11/25/20011/19/2021
medium
10820F5 Device Default Support PasswordNessusMisc.12/6/20016/12/2020
critical
137002ShareFile Storage Zones Controller Web DetectionNessusService detection6/2/20207/24/2024
info
137055Dotnetnuke 3.1.x < 9.6.0 / 5.0.x < 9.6.0 / 6.0.x < 9.6.0 / 7.0.x < 9.6.0 Multiple Vulnerabilities (09.06.00)NessusCGI abuses6/3/20206/5/2024
critical
137079Dotnetnuke 7.0.x < 9.5.0 XSSNessusCGI abuses6/3/20206/5/2024
critical
13650PHP < 4.3.8 Multiple VulnerabilitiesNessusCGI abuses7/15/20046/4/2024
medium
13659l2tpd < 0.69 control.c write_packet Function Remote OverflowNessusGain a shell remotely7/22/200411/15/2018
critical
136287WordPress Plugin LearnDash DetectionNessusCGI abuses5/4/20207/24/2024
info
136763IBM MQ Default CredentialsNessusWeb Servers5/21/20205/21/2020
critical
136764IBM MQ Console DetectionNessusWeb Servers5/21/20207/24/2024
info
13648osTicket Arbitrary Attachment DisclosureNessusCGI abuses7/14/20041/19/2021
medium
135920Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p14 / 4.3.x < 4.3.100 DoSNessusMisc.4/23/20207/10/2020
high
136177Samba 4.10.x < 4.10.15 / 4.11.x < 4.11.8 / 4.12.x < 4.12.2 Multiple VulnerabilitiesNessusMisc.4/30/20201/8/2021
high
136178Atlassian Confluence 6.14.x < 6.14.3 / 6.15.x < 6.15.5 stored cross-site-scripting (SXSS) VulnerabilityNessusCGI abuses4/30/20206/5/2024
medium
136191WordPress Plugin 'LearnPress' < 3.2.6.8 Multiple VulnerabilitiesNessusCGI abuses5/1/20206/6/2024
high
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases7/3/202011/9/2022
high
13845EasyWeb FileManager pathtext Traversal Arbitrary File/Directory AccessNessusCGI abuses7/26/20041/19/2021
medium
13847OpenDocMan Access Control BypassNessusCGI abuses7/26/20041/19/2021
medium
138475ESXi 6.5 / 6.7 XSS (VMSA-2020-0008)NessusMisc.7/15/20201/4/2021
critical
138499SAP Netweaver Application Server (AS) HTTP Server DetectionNessusWeb Servers7/15/20207/24/2024
info