Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142904PHP 7.4.x < 7.4.12 DoSNessusCGI abuses11/16/20206/4/2024
medium
142960HSTS Missing From HTTPS Server (RFC 6797)NessusWeb Servers11/17/20203/22/2024
medium
142419Samba 3.6.x < 4.11.15 / 4.12.x < 4.12.9 / 4.13.x < 4.13.1 Multiple VulnerabilitiesNessusMisc.11/4/20206/3/2021
medium
14253Multiple IRC Client Non-registered User parse_client_queued Saturation DoSNessusDenial of Service8/10/200411/15/2018
medium
14257Moodle 'post.php' 'reply' Parameter XSSNessusCGI abuses : XSS8/11/20046/6/2024
medium
142594Oracle WebLogic Server RCE (CVE-2020-14882)NessusWeb Servers11/6/20207/17/2024
critical
14325ZixForum ZixForum.mdb DIrect Request Database DisclosureNessusCGI abuses8/22/20044/11/2022
medium
143274Drupal 7.x < 7.75 / 8.x < 8.8.12 / 8.9.x < 8.9.10 / 9.0.x < 9.0.9 Multiple Vulnerabilities (SA-CORE-2020-013)NessusCGI abuses11/27/20208/29/2022
high
143384Cisco DNA Spaces Connector Web Detection.NessusCISCO12/1/20207/24/2024
info
14298Sympa wwsympa do_search_list Overflow DoSNessusCGI abuses8/17/20044/11/2022
medium
14302WU-FTPD rnfr File OverwriteNessusFTP8/17/20048/15/2018
high
14308BasiliX Application DetectionNessusCGI abuses8/9/20044/11/2022
info
143123IBM Spectrum Protect Operations Center 7.1.x < 7.1.11.000 / 8.1.x < 8.1.10.000 Code Injection VulnerabilityNessusGeneral11/19/202011/24/2020
critical
143124IBM Spectrum Protect Operations Center DetectionNessusMisc.11/19/20207/24/2024
info
14226phpBB Fetch All < 2.0.12 Multiple Scripts SQL InjectionNessusCGI abuses8/9/20041/19/2021
high
14230WackoWiki TextSearch phrase Parameter XSSNessusCGI abuses : XSS8/9/20041/19/2021
medium
14234Dropbear SSH Server DSS Verification Failure Remote Privilege EscalationNessusGain a shell remotely8/9/20047/10/2018
high
142362Apache Cassandra CQL Shell Service DetectionNessusDatabases11/3/20207/24/2024
info
14217SquirrelMail < 1.2.11 Multiple Script XSSNessusCGI abuses : XSS8/6/20046/4/2024
medium
14220CVSTrac filediff Arbitrary Remote Code ExecutionNessusCGI abuses8/9/20041/19/2021
high
142219MariaDB 10.1.0 < 10.1.48 Multiple VulnerabilitiesNessusDatabases11/2/20208/23/2023
high
14223rsync sanitize_path() Function Arbitrary File DisclosureNessusGain a shell remotely8/16/20047/27/2018
medium
143422EMC RSA Archer 6.8 < 6.8.0.4 / 6.9 < 6.9.0.1 URL InjectionNessusCGI abuses12/2/20205/28/2021
medium
14343MySQL < 4.0.21 mysqlhotcopy Insecure Temporary File CreationNessusDatabases8/23/20047/16/2018
medium
143481OpenWrt Web UI Detection.NessusMisc.12/4/20207/24/2024
info
143234Cisco IoT Field Network Director Unauthenticated REST API (cisco-sa-FND-BCK-GHkPNZ5F)NessusCISCO11/24/202012/1/2020
critical
143554VMware Workspace ONE Access HTTP DetectionNessusService detection12/8/20207/24/2024
info
14357PHP-Nuke PhotoADay Module pad_selected Parameter XSSNessusCGI abuses : XSS8/23/20041/19/2021
medium
14361Netscape NSS Library SSLv2 Challenge OverflowNessusGain a shell remotely8/24/20047/9/2021
high
14364TikiWiki < 1.8.2 Multiple Input Validation VulnerabilitiesNessusCGI abuses8/24/20041/19/2021
high
14368PHP Code Snippet Library index.php Multiple Parameter XSSNessusCGI abuses : XSS8/25/20044/11/2022
medium
14369Plesk Reloaded login_up.php3 login_name Parameter XSSNessusCGI abuses : XSS8/25/20041/19/2021
medium
144365Apache Struts 2.x < 2.5.26 RCE (S2-061) (direct check)NessusCGI abuses12/17/20207/17/2024
critical
144644phpMyAdmin 4.4.0 < 4.4.15.1 / 4.5.0 < 4.5.1 Content Spoofing (PMASA-2015-5)NessusCGI abuses12/30/20206/4/2024
medium
156890Oracle E-Business Suite (Jan 2022 CPU)NessusMisc.1/20/202211/20/2023
high
156891Oracle Primavera P6 Enterprise Project Portfolio Management (Jan 2022 CPU)NessusCGI abuses1/20/202211/20/2023
high
155965ThinkPHP DetectionNessusService detection12/10/20217/24/2024
info
15703BNC IRC Server Incorrect Password Authentication BypassNessusMisc.11/13/20046/27/2018
high
157069ThoughtWorks GoCD Default Administrator AccessNessusCGI abuses1/25/20227/24/2024
critical
156164Apache Log4Shell CVE-2021-45046 Bypass Remote Code ExecutionNessusWeb Servers12/17/20217/17/2024
critical
15624Gallery Unspecified HTML InjectionNessusCGI abuses11/4/20044/11/2022
medium
157459MariaDB 10.7.0 < 10.7.2 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
157468MariaDB 10.6.0 < 10.6.6 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
158252H2 Database JNDI Lookup RCE (CVE-2021-42392)NessusDatabases2/22/20227/24/2024
critical
15775Invision Power Board ibProArcade Module index.php cat Parameter SQL InjectionNessusCGI abuses11/22/20046/1/2022
high
15779phpBB DetectionNessusCGI abuses11/22/20046/1/2022
info
157842dnsmasq 2.86 Multiple VulnerabilitiesNessusDNS2/9/202211/9/2023
critical
157848SAP NetWeaver AS Desynchronization (ICMAD)NessusWeb Servers2/9/202212/5/2022
critical
15785Aztek Forum Multiple Script XSSNessusCGI abuses : XSS11/22/20041/19/2021
medium
157856MariaDB 10.5.0 < 10.5.11 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium