Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
123029F5 Networks BIG-IP : TMM vulnerability (K14632915)NessusF5 Networks Local Security Checks3/25/201911/2/2023
high
123417Apache Solr 5.x <= 5.5.5 or 6.x <= 6.6.5 Deserialization VulnerabilityNessusCGI abuses3/27/20196/7/2024
critical
17812MySQL < 5.0.88 / 5.1.42 / 5.5.0 / 6.0.14 MyISAM CREATE TABLE Privilege Check BypassNessusDatabases1/16/201211/15/2018
medium
170681ISC BIND 9.16.0 < 9.16.37 / 9.16.8-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 Vulnerability (cve-2022-3094)NessusDNS1/26/20236/30/2023
high
170682ISC BIND 9.16.12 < 9.16.37 / 9.16.12-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 Assertion Failure (cve-2022-3924)NessusDNS1/26/20236/30/2023
high
187900Security Update for Microsoft .NET Core SDK (January 2024)NessusWindows1/10/20244/8/2024
critical
184328F5 Networks BIG-IP : Apache Struts vulnerabilities (K35226442)NessusF5 Networks Local Security Checks11/3/20235/7/2024
critical
81390F5 Networks BIG-IP : OpenSSL vulnerability (SOL16126)NessusF5 Networks Local Security Checks2/18/20153/10/2021
medium
92928FreeBSD : FreeBSD -- Heap vulnerability in bspatch (7d4f4955-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
94933HP Network Node Manager i < 10.20 Multiple VulnerabilitiesNessusCGI abuses11/17/201611/14/2019
high
177834NVIDIA Windows GPU Display Driver (Jun 2023)NessusWindows6/30/20233/8/2024
high
181671ISC BIND 9.18.0 < 9.18.19 / 9.18.11-S1 < 9.18.19-S1 Assertion Failure (cve-2023-4236)NessusDNS9/20/20232/16/2024
high
111843Com NBX ftpd CEL Command Remote Overflow (2)NessusFTP12/2/20021/16/2024
high
11463Bugzilla < 2.14.2 / 2.16rc2 / 2.17 Multiple Vulnerabilities (SQLi, XSS, ID, Cmd Exe)NessusCGI abuses3/24/20034/11/2022
high
129313F5 Networks BIG-IP : Excess resource consumption due to low MSS values vulnerability (K35421172)NessusF5 Networks Local Security Checks9/25/201911/3/2023
high
205613SAP NetWeaver AS ABAP Improper Access Control (3468102)NessusWeb Servers8/15/20248/16/2024
medium
17830MySQL 5.0.18 Information LeakNessusDatabases1/18/201211/15/2018
low
155620Samba 4.13.x < 4.13.14 / 4.14.x < 4.14.10 / 4.15.x < 4.15.2 Multiple VulnerabilitiesNessusMisc.11/19/202111/28/2022
high
200477SAP NetWeaver AS Java DoS (3460407)NessusWeb Servers6/13/20248/12/2024
high
70926Samba 3.x < 3.6.20 / 4.0.x < 4.0.11 / 4.1.x < 4.1.1 Multiple VulnerabilitiesNessusMisc.11/15/201311/15/2018
medium
83113IBM Domino 8.5.x < 8.5.3 Fix Pack 6 Interim Fix 4 GIF Code ExecutionNessusMisc.4/28/20154/11/2022
critical
142217MariaDB 10.4.0 < 10.4.16 Multiple VulnerabilitiesNessusDatabases11/2/202012/5/2022
high
142220MariaDB 10.2.0 < 10.2.35 Multiple VulnerabilitiesNessusDatabases11/2/202012/5/2022
high
63065Request Tracker 3.x < 3.8.15 / 4.x < 4.0.8 Multiple VulnerabilitiesNessusCGI abuses11/27/20124/11/2022
medium
18035MediaWiki < 1.3.11 Multiple Remote VulnerabilitiesNessusCGI abuses4/13/20056/5/2024
high
91767MariaDB 5.5.x < 5.5.50 utf8mb4 Column Search DoSNessusDatabases6/22/201611/18/2022
high
106200ISC BIND 9 < 9.9.11-P1 / 9.9.11-S2 / 9.10.6-P1 / 9.10.6-S2 / 9.11.2-P1 / 9.12.0rc2 Multiple VulnerabilitiesNessusDNS1/19/201811/8/2019
high
118094Microsoft SQL Server Management Studio Multiple vulnerabilities (October 2018)NessusWindows10/12/20187/31/2024
medium
185903Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1104)NessusCGI abuses11/16/20234/26/2024
high
124564IBM BigFix Platform 9.2.x <= 9.2.16 / 9.5.x <= 9.5.11 Information DisclosureNessusWeb Servers5/3/201910/30/2019
medium
176555Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0606)NessusCGI abuses6/1/20234/26/2024
low
56044MS11-064: Vulnerabilities in TCP/IP Stack Could Allow Denial of Service (2563894) (uncredentialed check)NessusWindows9/1/20114/11/2022
high
57740FreeBSD : FreeBSD -- pam_ssh() does not validate service names (e51d5b1a-4638-11e1-9f47-00e0815b8da8)NessusFreeBSD Local Security Checks1/31/20121/6/2021
medium
10017Xylogics Annex Terminal Service ping CGI Program DoSNessusCGI abuses6/22/19991/19/2021
high
78225F5 Networks BIG-IP : SNMPv3 HMAC verification vulnerability (SOL8939)NessusF5 Networks Local Security Checks10/10/20141/11/2021
critical
127078F5 Networks BIG-IP : Linux kernel vulnerability (K24578092)NessusF5 Networks Local Security Checks7/26/20191/8/2024
high
184220F5 Networks BIG-IP : Apache HTTP server vulnerability (K000132643)NessusF5 Networks Local Security Checks11/2/202312/27/2023
critical
206167F5 Networks BIG-IP : Apache HTTPD vulnerability (K000140784)NessusF5 Networks Local Security Checks8/23/20248/23/2024
high
79245IBM DB2 9.7 < Fix Pack 10 Multiple VulnerabilitiesNessusDatabases11/14/20144/11/2022
high
146833FreeBSD : FreeBSD -- Xen grant mapping error handling issues (5b8c6e1e-770f-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks2/25/20213/1/2021
medium
177557F5 Networks BIG-IP : Binutils vulnerability (K42059040)NessusF5 Networks Local Security Checks6/23/20238/18/2023
high
71377Samba 3.x < 3.6.22 / 4.0.x < 4.0.13 / 4.1.x < 4.1.3 Multiple VulnerabilitiesNessusMisc.12/12/20139/17/2018
high
182189Palo Alto Networks PAN-OS 9.1.x < 9.1.16--hF / 10.1.x < 10.1.11 / 10.2.x < 10.2.6 / 11.0.x < 11.0.3 VulnerabilityNessusPalo Alto Local Security Checks9/29/20239/29/2023
high
11891Linksys BEFSX41 System Log Viewer Log_Page_Num Variable Overflow DoSNessusCISCO10/16/20034/11/2022
medium
11580Firewall UDP Packet Source Port 53 Ruleset BypassNessusFirewalls5/6/200311/8/2019
high
34159MySQL Community Server 5.0 < 5.0.67 Multiple VulnerabilitiesNessusDatabases9/11/200811/15/2018
high
180453Cisco APIC Unauthorized Policy Actions (cisco-sa-apic-uapa-F4TAShk)NessusCISCO9/1/20239/1/2023
medium
104389EMC Solutions Enabler Virtual Appliance < 8.4.0.15 Authentication Bypass VulnerabilityNessusCGI abuses11/3/20176/12/2020
critical
165301ISC BIND 9.9.4-S1 < 9.16.33-S1 / 9.8.4 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 Memory Exhaustion (cve-2022-38177)NessusDNS9/22/20221/26/2023
high
168230F5 Networks BIG-IP : BIND vulnerability (K11742512)NessusF5 Networks Local Security Checks11/28/20229/20/2023
medium