Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165701Dotnetnuke 6.0.x < 9.11.0 Multiple Vulnerabilities (09.11.00)NessusCGI abuses10/5/20226/5/2024
critical
166958Tableau Server Web UI DetectionNessusService detection11/4/20227/24/2024
info
166966D-Link Routers RCE (CVE-2020-25506)NessusCGI abuses11/4/20228/10/2023
critical
166375Cisco TelePresence CE Path Traversal (cisco-sa-roomos-trav-beFvCcyu) (CSCwb29733)NessusCISCO10/21/20225/2/2023
high
166059ManageEngine Access Manager Plus < 4.3 Build 4303 RCENessusCGI abuses10/12/20221/17/2023
critical
165545PHP 7.4.x < 7.4.32 Multiple VulnerabilitiesNessusCGI abuses9/29/20226/4/2024
medium
166680Apple TV < 16.1 Multiple Vulnerabilities (HT213492)NessusMisc.10/28/202211/28/2022
critical
15722CVSTrac DetectionNessusCGI abuses11/13/20044/11/2022
info
157231OpenSSL 1.0.2 < 1.0.2zc-dev VulnerabilityNessusWeb Servers1/29/20221/29/2022
medium
15850phpCMS parser.php file Parameter XSSNessusCGI abuses : XSS11/30/20044/11/2022
medium
15851GuildFTPd Long SITE Command OverflowNessusFTP11/30/200411/15/2018
high
15857WS_FTP Server Multiple Command Remote Overflow DoSNessusFTP11/30/20048/7/2018
critical
15939PunBB < 1.1.2 install.php XSSNessusCGI abuses : XSS12/13/20041/19/2021
medium
159482CockroachDB < 2.1.10 / 19.1.x < 19.1.16 / 19.2.x < 19.2.2 Broken Access Control Vulnerability (A42567)NessusDatabases4/4/20224/4/2022
critical
159487SonicWall Secure Mobile Access (SMA) SQLi (SNWLID-2021-0017)NessusCGI abuses4/4/20224/25/2023
critical
159490OpenSSH < 7.8NessusMisc.4/4/20223/27/2024
medium
159492OpenSSH PCI Disputed Vulnerabilities.NessusMisc.4/4/20223/27/2024
high
159523SSH SHA-1 HMAC Algorithms Enabled (PCI DSS)NessusMisc.4/5/20224/5/2022
low
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses4/6/20227/17/2024
critical
15910Microsoft W3Who ISAPI w3who.dll Multiple Remote VulnerabilitiesNessusCGI abuses12/6/20041/19/2021
critical
15912MS04-006: WINS Server Remote Overflow (830352) (uncredentialed check)NessusWindows12/6/200411/15/2018
critical
15874Hydra: HTTP proxyNessusBrute force attacks12/1/20045/1/2023
high
15880Hydra: PC-NFSNessusBrute force attacks12/1/20045/1/2023
high
15882Hydra: rexecNessusBrute force attacks12/1/20045/1/2023
high
15885Hydra: SMTP AUTHNessusBrute force attacks12/1/20045/1/2023
high
158931Apple iTunes < 12.12.3 Multiple Vulnerabilities (uncredentialed check)NessusPeer-To-Peer File Sharing3/15/202211/6/2023
high
15868Hydra (NASL wrappers options)NessusBrute force attacks12/1/20045/1/2023
info
15872Hydra: FTPNessusBrute force attacks12/1/20045/1/2023
high
15829KorWeblog < 1.6.2 Multiple VulnerabilitiesNessusCGI abuses11/24/20041/19/2021
medium
15834Open DC Hub RedirectAll Value Remote OverflowNessusPeer-To-Peer File Sharing11/25/20047/16/2018
high
15936PunBB DetectionNessusCGI abuses12/13/20046/1/2022
info
164374Exim < 4.96 DoSNessusSMTP problems8/24/202210/13/2023
high
164652IBM Cognos Analytics Multiple Vulnerabilities (6616285)NessusCGI abuses9/2/202210/13/2023
critical
16477CitrusDB Static id_hash Admin Authentication BypassNessusCGI abuses2/16/20051/19/2021
high
164810Atlassian Bitbucket < 7.6.17 / 7.17.10 / 7.21.4 / 8.0.4 / 8.1.3 / 8.2.2 / 8.3.1 RCENessusCGI abuses9/7/20225/31/2024
high
164821SAP NetWeaver AS ABAP Missing Authorization (3165801)NessusWeb Servers9/7/20223/23/2023
high
164822SAP NetWeaver AS ABAP Privilege Escalation (3194674)NessusWeb Servers9/7/20223/23/2023
medium
16469ELOG Web Logbook < 2.5.7 Multiple Remote Vulnerabilities (OF, Traversal)NessusCGI abuses2/16/20051/19/2021
high
16475lighttpd < 1.3.8 Null Byte Request CGI Script Source Code DisclosureNessusWeb Servers2/16/20057/12/2018
medium
164148VMware vRealize Operations 8.x < 8.6.4 Multiple Vulnerabilities (VMSA-2022-0022)NessusMisc.8/16/20221/26/2023
high
164274Oracle Primavera Unifier Unsupported Version DetectionNessusCGI abuses8/18/20228/23/2022
critical
164505Zebra ZTC Printer Web Interface Default Admin PasswordNessusWeb Servers8/30/20228/30/2022
critical
164521WordPress 6.0 < 6.0.2 / 5.9 < 5.9.4 / 5.8 < 5.8.5 / 5.7 < 5.7.7 / 5.6 < 5.6.9 / 5.5 < 5.5.10 / 5.4 < 5.4.11 / 5.3 < 5.3.13 / 5.2 < 5.2.16 / 5.1 < 5.1.14 / 5.0 < 5.0.17 / 4.9 < 4.9.21 / 4.8 < 4.8.20 / 4.7 < 4.7.24 / 4.6 < 4.6.24 / 4.5 < 4.5.27 / 4.4 < 4.4.28 / 4.3 < 4.3.29 / 4.2 < 4.2.33 / 4.1 < 4.1.36 / 4.0 < 4.0.36 / 3.9 < 3.9.37 / 3.8 < 3.8.39 / 3.7 < 3.7.39NessusCGI abuses8/31/20226/6/2024
high
15970MS04-035: WINS Code Execution (870763) (uncredentialed check)NessusWindows12/15/200411/15/2018
critical
15973PHP < 4.3.10 / 5.0.3 Multiple VulnerabilitiesNessusCGI abuses12/15/20045/31/2024
high
15975SIR GNUBoard Remote File InclusionNessusCGI abuses12/15/20041/19/2021
high
15988WordPress < 1.2.2 Multiple VulnerabilitiesNessusCGI abuses12/16/20046/5/2024
high
161177Apache CouchDB < 3.2.2 Remote Privilege EscalationNessusDatabases5/13/20225/4/2023
critical
161185SAP NetWeaver AS ABAP and AS Java Memory Corruption (3145702)NessusWeb Servers5/13/20226/20/2022
high
161190ManageEngine Password Manager Pro REST API Restriction Bypass (CVE-2022-29081)NessusCGI abuses5/13/20227/24/2024
critical