Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148834MariaDB 10.3.0 < 10.3.24 A VulnerabilityNessusDatabases4/20/202112/5/2022
medium
149260Exim < 4.94.2 Multiple Vulnerabilities (21Nails)NessusSMTP problems5/5/20211/2/2024
critical
148111Squid 2.x < 4.14 / 5.x < 5.0.5 (SQUID-2020:11)NessusFirewalls3/25/20217/12/2024
high
149086Xen IRQ Vector Leak DoS (XSA-360)NessusMisc.4/29/20214/30/2021
medium
149699Samba 4.12.x < 4.12.14 / 4.13.x < 4.13.7 / 4.14.x < 4.14.2 Multiple DoSNessusMisc.5/19/20216/3/2021
high
144079IBM HTTP Server 7.0.0.0 < 7.0.0.45 / 8.0.0.0 < 8.0.0.15 / 8.5.0.0 < 8.5.5.13 / 9.0.0.0 < 9.0.0.6 Sweet32:Birthday Attack (553351)NessusWeb Servers12/11/20204/11/2022
high
144081SAP NetWeaver AS Java and AS ABAP Multiple Vulnerabilities (Dec 2020)NessusWeb Servers12/11/20206/16/2021
critical
142247F5 Networks BIG-IP : BIG-IP VE network interface vulnerability (K75111593)NessusF5 Networks Local Security Checks11/3/20202/28/2024
high
142248F5 Networks BIG-IP : BIG-IP TMUI vulnerability (K43310520)NessusF5 Networks Local Security Checks11/3/202011/2/2023
medium
142318F5 Networks BIG-IP : F5 iRules 'RESOLV::lookup' command vulnerability (K03125360)NessusF5 Networks Local Security Checks11/3/202010/18/2023
high
14233ASPrunner 2.4 Multiple VulnerabilitiesNessusCGI abuses8/9/20041/19/2021
high
142359F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K21540525)NessusF5 Networks Local Security Checks11/3/202011/2/2023
high
145567FreeBSD : FreeBSD -- Xen guests can triger backend Out Of Memory (5d91370b-61fd-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks1/29/20211/25/2024
medium
145691Juniper Junos OS DoS (JSA11097)NessusJunos Local Security Checks1/29/20212/19/2021
high
145255F5 Networks BIG-IP : NTP vulnerabilities (K55376430)NessusF5 Networks Local Security Checks1/22/202111/2/2023
high
142878Zimbra Collaboration Server < 8.8.15 P11 / 9.x < 9.0.0 P4 XSSNessusCGI abuses11/13/20207/19/2022
medium
142889Xen Platypus information leak via power sidechannel (XSA-351)NessusMisc.11/13/20201/4/2021
medium
142892Zimbra Collaboration Server < 8.8.15 P10 / 9.x < 9.0.0 P3 Unrestricted UploadNessusCGI abuses11/13/20207/19/2022
high
142893Zimbra Collaboration Server 9.x < 9.0.0 P2 XSSNessusCGI abuses11/13/20207/19/2022
medium
144646phpMyAdmin 4.9.0 < 4.9.5 / 5.0.0 < 5.0.2 Multiple Vulnerabilities (PMASA-2020-2, PMASA-2020-3, PMASA-2020-4)NessusCGI abuses12/30/20206/4/2024
high
144361F5 Networks BIG-IP : BIG-IP AFM vulnerability (K60344652)NessusF5 Networks Local Security Checks12/17/202011/2/2023
high
144452Xen Project DoS Vulnerability (XSA-359)NessusMisc.12/18/20206/3/2021
medium
144743Xen IRQ Infinite Loop DoS (XSA-356)NessusMisc.1/5/20216/3/2021
medium
144784Xen out of bounds event channels available to 32-bit x86 domains DoS (XSA-342)NessusMisc.1/7/20216/3/2021
medium
143222VMware Fusion 11.x < 11.5.7 Use-after-free (VMSA-2020-0026)NessusMacOS X Local Security Checks11/24/202012/4/2020
high
141836Xen Migrating Timers Race condition DoS (XSA-336)NessusMisc.10/23/202011/13/2020
medium
140626FreeBSD : FreeBSD -- bhyve privilege escalation via VMCS access (2c5b9cd7-f7e6-11ea-88f8-901b0ef719ab)NessusFreeBSD Local Security Checks9/17/20202/20/2024
high
140658McAfee Email Gateway Web Mail User Interface Directory Traversal (SB10329)NessusCGI abuses9/18/20209/21/2020
medium
140765Drupal 8.8.x < 8.8.10 / 8.9.x < 8.9.6 / 9.0.x < 9.0.6 Multiple Vulnerabilities (drupal-2020-09-16)NessusCGI abuses9/24/20204/11/2022
high
140516Palo Alto Networks PAN-OS 8.0.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 Buffer OverflowNessusPalo Alto Local Security Checks9/11/202012/5/2022
critical
14344Mantis < 0.18.1 Multiple Unspecified XSSNessusCGI abuses : XSS8/23/20044/11/2022
medium
143477CA Unified Infrastructure Management Privilege Escalation (CA20201116-01)NessusMisc.12/4/20205/30/2024
high
143479QEMU < 5.2.0-rc3 Heap Use-After-Free DoS (CVE-2020-28916)NessusWindows12/4/20202/7/2024
medium
143489phpMyAdmin 4.0.x < 4.0.10.15 / 4.4.x < 4.4.15.5 / 4.5.x < 4.5.5.1 Multiple VulnerabilitiesNessusCGI abuses12/7/20206/4/2024
medium
142503Cisco Webex Meetings Desktop App Arbitrary Code Execution Vulnerability (cisco-sa-webex-vdi-qQrpBwuJ)NessusWindows11/6/202012/1/2020
high
149718Cisco FXOS Software Unidirectional Link Detection DoS / Code Execution (cisco-sa-nxos-udld-rce-xetH6w35)NessusCISCO5/19/20215/20/2021
high
150194F5 Networks BIG-IP : Linux kernel vulnerability (K42202505)NessusF5 Networks Local Security Checks6/3/202111/2/2023
medium
186352Apache Kylin 2.3.x < 2.3.3 / 2.4.x < 2.4.2 / 2.5.x < 2.5.3 / 2.6.x < 2.6.6 / 3.x < 3.0.2 Command Injection (CVE-2020-1956)NessusCGI abuses11/28/202311/28/2023
high
18639Drupal Public Comment/Posting Arbitrary PHP Code ExecutionNessusCGI abuses7/8/20054/11/2022
medium
18641Drupal Unspecified Privilege EscalationNessusCGI abuses7/8/20054/11/2022
high
186416Xen: x86/AMD: Mismatch in IOMMU Quarantine Page Table Levels (XSA-445)NessusMisc.11/29/20237/19/2024
medium
186607FreeBSD : FreeBSD -- TCP spoofing vulnerability in pf(4) (9cbbc506-93c1-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks12/5/202312/20/2023
high
186617WordPress 6.0 < 6.4.2NessusCGI abuses12/6/20236/6/2024
high
185736SAP NetWeaver AS Java Multiple Vulnerabilities (November 2023)NessusWeb Servers11/15/202311/16/2023
medium
15477MySQL < 4.0.21 Multiple VulnerabilitiesNessusDatabases10/17/200411/15/2018
medium
15562Bugzilla < 2.16.7 / 2.18.0rc3 Multiple Information DisclosuresNessusCGI abuses10/25/20044/11/2022
medium
154691F5 Networks BIG-IP : cURL vulnerability (K63525058)NessusF5 Networks Local Security Checks10/28/20215/7/2024
low
154694F5 Networks BIG-IP : Linux kernel vulnerability (K84900646)NessusF5 Networks Local Security Checks10/28/20215/7/2024
medium
152823F5 Networks BIG-IP : BIG-IP Advanced WAF and BIG-IP ASM vulnerability (K41351250)NessusF5 Networks Local Security Checks8/25/202111/2/2023
critical
152827F5 Networks BIG-IP : Advanced WAF and BIG-IP ASM MySQL database vulnerability (K36942191)NessusF5 Networks Local Security Checks8/25/202111/2/2023
medium