Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175429IBM Cognos Analytics Multiple Vulnerabilities (6986505)NessusCGI abuses5/12/20237/27/2023
critical
17574paNews 2.0.4b Multiple Input Validation VulnerabilitiesNessusCGI abuses3/18/20051/19/2021
high
175782F5 Networks BIG-IQ iControl REST Arbitrary File Upload (K000132719)NessusCGI abuses5/16/20235/10/2024
medium
17586Oracle Enterprise Manager Web Console DetectionNessusDatabases3/21/200511/22/2019
info
175909WordPress 6.0 < 6.2.1NessusCGI abuses5/17/20236/6/2024
high
17593FileZilla FTP Server Multiple DoSNessusFTP3/22/20057/11/2018
high
17596Phorum search.php location Parameter HTTP Response SplittingNessusCGI abuses3/22/20054/11/2022
medium
176356Schneider Electric APC Easy UPS Online Monitoring Software Unauthenticated RMI Calls (CVE-2023-28411)NessusSCADA5/25/20237/24/2024
critical
180572ManageEngine ADManager Plus < Build 7203 File DisclosureNessusCGI abuses9/7/202312/5/2023
medium
18038Pinnacle Cart index.php pg Parameter XSSNessusCGI abuses : XSS4/13/20051/19/2021
medium
18039Hydrogen DetectionNessusService detection4/13/20054/11/2022
info
17973Lime Wire Multiple Remote Unauthorized AccessNessusMisc.4/6/200511/15/2018
medium
179743Arcserve UDP Authentication Bypass (CVE-2023-26258)NessusCGI abuses8/14/20237/24/2024
critical
180178VMware vCenter Legacy Data CollectionNessusVMware ESX Local Security Checks9/11/20237/24/2024
info
180191Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-2917)NessusSCADA8/25/20237/17/2024
critical
18006PostNuke < 0.760 RC4 Multiple Script XSSNessusCGI abuses : XSS4/8/20054/11/2022
low
155026WordPress 5.8 < 5.8.2 / 5.7 < 5.7.4 / 5.6 < 5.6.6 / 5.5 < 5.5.7 / 5.4 < 5.4.8 / 5.3 < 5.3.10 / 5.2 < 5.2.13NessusCGI abuses11/10/20216/6/2024
high
153885Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)NessusCGI abuses10/5/20217/24/2024
high
152936Cisco Application Policy Infrastructure Controller Multiple Vulnerabilities (cisco-sa-capic-mdvul-HBsJBuvW)NessusCISCO9/1/20215/9/2022
critical
15555Apache mod_proxy Content-Length OverflowNessusWeb Servers10/25/20046/12/2020
critical
15556DevoyBB Multiple Remote Vulnerabilities (SQLi, XSS)NessusCGI abuses10/25/20041/19/2021
high
155600Apache HTTP Server 2.4.49 & 2.4.50 Path Traversal (CVE-2021-42013)NessusCGI abuses11/18/20217/24/2024
critical
155603SAP NetWeaver AS ABAP Incorrect Authorization (November 2021)NessusWeb Servers11/18/202112/17/2021
medium
154449Pulse Connect Secure < 9.1R12.1 DoS (SA44899)NessusMisc.10/27/202111/28/2022
high
15449MySQL < 3.23.59 / 4.0.21 Multiple VulnerabilitiesNessusDatabases10/11/20047/16/2018
high
15451GoSmart Message Board Multiple Vulnerabilities (SQLi, XSS)NessusCGI abuses10/11/20044/11/2022
high
15453DUware Products Multiple Remote Vulnerabilities (SQLi, XSS)NessusCGI abuses10/11/20041/19/2021
high
154416Nacos < 1.4.1 Authentication Bypass (CVE-2021-29441)NessusWeb Servers10/26/20217/24/2024
critical
154417Nacos DetectionNessusService detection10/26/20217/24/2024
info
153173WordPress 5.8 < 5.8.1 / 5.7 < 5.7.3 / 5.6 < 5.6.5 / 5.5 < 5.5.6 / 5.4 < 5.4.7 / 5.2 < 5.2.12NessusCGI abuses9/9/20216/6/2024
high
163404Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Multiple Vulnerabilities (cisco-sa-sb-rv-rce-overflow-ygHByAK)NessusCISCO7/22/202212/8/2022
high
164148VMware vRealize Operations 8.x < 8.6.4 Multiple Vulnerabilities (VMSA-2022-0022)NessusMisc.8/16/20221/26/2023
high
164274Oracle Primavera Unifier Unsupported Version DetectionNessusCGI abuses8/18/20228/23/2022
critical
16316Mambo Site Server mos_change_template XSSNessusCGI abuses : XSS2/7/20056/1/2022
medium
16323PerlDesk kb.cgi view Parameter SQL InjectionNessusCGI abuses2/8/20051/19/2021
high
16310ngIRCd < 0.8.3 Log_Resolver() Format StringNessusGain a shell remotely2/3/200511/15/2018
high
183776Grafana Labs Directory Traversal (CVE-2021-43798)NessusWeb Servers10/24/20237/24/2024
high
18391SMTP Server Non-standard Port DetectionNessusBackdoors5/29/200512/1/2017
medium
18392IRC Bot DetectionNessusBackdoors5/29/20051/25/2013
critical
183957VMware vCenter Server 6.5 < 6.5U3v / 6.7 < 6.7U3t / 7.0 < 7.0U3o / 8.0 < 8.0U1d Out-of-bounds Write (VMSA-2023-0023)NessusMisc.10/27/20236/21/2024
critical
183969NextGen Mirth Connect < 4.4.1 RCE (CVE-2023-43208)NessusCGI abuses10/27/20235/20/2024
critical
18402Hummingbird InetD FTP Component (ftpdw.exe) Command OverflowNessusFTP5/30/20057/12/2018
high
18479e107 eTrace Plugin dotrace.php Arbitrary Code ExecutionNessusCGI abuses6/13/20056/5/2024
high
18460Siteframe siteframe.php LOCAL_PATH Parameter Remote File InclusionNessusCGI abuses6/10/20054/11/2022
high
182806PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143)NessusCGI abuses10/10/20237/24/2024
critical
18493TFTPD small overflowNessusGain a shell remotely6/15/20058/15/2022
high
18495Mambo Open Source < 4.5.2.3 Multiple VulnerabilitiesNessusCGI abuses6/15/20054/11/2022
high
182918Dell EMC iDRAC9 4.40.00.00 < 4.40.10.00 (DSA-2021-082)NessusCGI abuses10/11/202312/22/2023
critical
182969Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475) (Direct Check)NessusCGI abuses10/12/20237/24/2024
critical
18298Serendipity < 0.8.1 Multiple VulnerabilitiesNessusCGI abuses5/18/20054/11/2022
medium