Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
96958Xen Asynchronous Modification EFLAGS.IF Clearing DoS (XSA-202)NessusMisc.2/2/20177/10/2020
medium
94117F5 Networks BIG-IP : LibTIFF vulnerability (K38871451)NessusF5 Networks Local Security Checks10/19/20167/17/2019
critical
94162Xen x86 CR0.TS and CR0.EM Honoring Cross-task Register State Information Disclosure (XSA-190)NessusMisc.10/20/20167/10/2020
medium
94263FreeBSD : FreeBSD -- bhyve - privilege escalation vulnerability (a479a725-9adb-11e6-a298-14dae9d210b8)NessusFreeBSD Local Security Checks10/26/20161/4/2021
high
93533Asterisk 13.10.x < 13.11.1 ACK Handling Unrecognized Username NULL Pointer Dereference DoS (AST-2016-006)NessusMisc.9/15/20164/11/2022
high
92787IBM Domino 9.0.x < 9.0.1 Fix Pack 6 Multiple VulnerabilitiesNessusMisc.8/8/20164/11/2022
high
92831FreeBSD : FreeBSD -- integer overflow in IP_MSFILTER (0844632f-5e78-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/10/20161/4/2021
high
92876F5 Networks BIG-IP : libssh2 vulnerability (K21531693)NessusF5 Networks Local Security Checks8/12/20161/4/2019
medium
92887FreeBSD : FreeBSD -- Insecure default GELI keyfile permissions (0b65f297-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
low
92888FreeBSD : FreeBSD -- Denial of Service with IPv6 Router Advertisements (0bb55a18-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92893FreeBSD : FreeBSD -- routed(8) remote denial of service vulnerability (0d584493-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92898FreeBSD : FreeBSD -- Deadlock in the NFS server (6a384960-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92899FreeBSD : FreeBSD -- devfs rules not applied by default for jails (6b6ca5b6-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92909FreeBSD : FreeBSD -- routed(8) remote denial of service vulnerability (734233f4-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92911FreeBSD : FreeBSD -- Denial of service attack against sshd(8) (73e9a137-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92925FreeBSD : FreeBSD -- Kernel stack disclosure in Linux compatibility layer (7c5d64dd-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
94479F5 Networks BIG-IP : OpenSSL vulnerability (K54211024)NessusF5 Networks Local Security Checks11/3/20161/4/2019
high
94512IBM WebSphere Application Server 7.0 < 7.0.0.43 / 8.0 < 8.0.0.13 / 8.5 < 8.5.5.11 / 9.0 < 9.0.0.2 Multiple VulnerabilitiesNessusWeb Servers11/3/201611/22/2019
high
94611ISC BIND 9.x < 9.9.9-P3 Options Sections DoSNessusDNS11/8/201612/7/2018
high
95026Drupal 7.x < 7.52 / 8.x < 8.2.3 Multiple VulnerabilitiesNessusCGI abuses11/21/20164/11/2022
high
95035F5 Networks BIG-IP : ImageMagick vulnerabilities (K30403302)NessusF5 Networks Local Security Checks11/22/20161/4/2019
high
67126ModSecurity < 2.7.0 Multipart Request Parsing Filter BypassNessusFirewalls7/2/20134/11/2022
medium
197532F5 Networks BIG-IP : VPN TunnelVision vulnerability (K000139553)NessusF5 Networks Local Security Checks5/21/20246/17/2024
high
46706ClamAV < 0.96.1 Multiple VulnerabilitiesNessusMisc.5/24/201011/15/2018
medium
85607F5 Networks BIG-IP : Linux kernel vulnerability (K17132)NessusF5 Networks Local Security Checks8/25/20151/4/2019
low
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)NessusCGI abuses4/25/20184/25/2023
critical
63318Squid 2.x / 3.x < 3.1.22 / 3.2.4 / 3.3.0.2 cachemgr.cgi DoSNessusFirewalls12/20/20129/17/2018
medium
148844WordPress 5.7 < 5.7.1 / 5.6 < 5.6.3 / 5.5 < 5.5.4 / 5.4 < 5.4.5 / 5.3 < 5.3.7 / 5.2 < 5.2.10 / 5.1 < 5.1.9 / 5.0 < 5.0.12 / 4.9 < 4.9.17 / 4.8 < 4.8.16 / 4.7 < 4.7.20NessusCGI abuses4/20/20216/6/2024
medium
81981Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p1 Multiple VulnerabilitiesNessusMisc.3/20/20157/16/2018
critical
92383F5 Networks BIG-IP : NTP vulnerability (SOL15934)NessusF5 Networks Local Security Checks7/19/20161/4/2019
high
144766IBM HTTP Server 8.0.x < 8.0.0.9 / 8.5.x < 8.5.5.3 (247195)NessusWeb Servers1/6/20214/11/2022
low
51125ClamAV < 0.96.5 Multiple VulnerabilitiesNessusMisc.12/10/201011/15/2018
high
178231SAP NetWeaver AS Java Log Injection (July 2023)NessusWeb Servers7/13/20237/19/2023
medium
87435F5 Networks BIG-IP : OpenSSL vulnerability (K86772626)NessusF5 Networks Local Security Checks12/17/20151/4/2019
high
89056MySQL 5.7.x < 5.7.11 Multiple VulnerabilitiesNessusDatabases3/1/201611/20/2019
medium
99661phpMyAdmin 4.0.x < 4.0.10.16 Multiple Vulnerabilities (PMASA-2016-17, PMASA-2016-22 - PMASA-2016-24, PMASA-2016-26 - PMASA-2016-28)NessusCGI abuses4/25/20176/4/2024
critical
99663phpMyAdmin 4.6.x < 4.6.3 Multiple Vulnerabilities (PMASA-2016-17 - PMASA-2016-28)NessusCGI abuses4/25/20176/4/2024
critical
92627Dell OpenManage Server Administrator 8.2 ViewFile Directory TraversalNessusCGI abuses7/29/201611/19/2019
medium
129530Cisco IOS XE Software ISDN Data Leak VulnerabilityNessusCISCO10/3/20195/3/2024
high
190683nginx 1.25.x < 1.25.4 DoSNessusWeb Servers2/19/20245/10/2024
high
190462ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50868)NessusDNS2/13/20247/26/2024
high
190585Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks2/15/20242/15/2024
medium
190586Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 VulnerabilityNessusPalo Alto Local Security Checks2/15/20242/15/2024
medium
190587Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 VulnerabilityNessusPalo Alto Local Security Checks2/15/20242/15/2024
medium
166545nginx 1.1.x < 1.23.2 / 1.0.x < 1.22.1 Memory DisclosureNessusWeb Servers10/26/202211/2/2023
high
130057macOS < 10.15 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/18/20195/28/2024
high
131297FreeBSD : FreeBSD -- Intel CPU Microcode Update (fbe10a8a-05a1-11ea-9dfa-f8b156ac3ff9) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (Spectre)NessusFreeBSD Local Security Checks11/26/20194/9/2024
critical
137366Joomla 2.5.x < 3.9.19 Multiple Vulnerabilities (5812-joomla-3-9-19)NessusCGI abuses6/12/20206/5/2024
high
138101MariaDB 10.2.0 < 10.2.32 Multiple VulnerabilitiesNessusDatabases7/3/202011/18/2022
high
138231F5 Networks BIG-IP : Multiple tcpdump vulnerabilities (K44551633)NessusF5 Networks Local Security Checks7/9/20203/1/2024
critical