Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
77149CUPS 1.7.x < 1.7.5 'get_file' Function Symlink Handling Info DisclosureNessusMisc.8/12/201411/25/2019
medium
160392F5 Networks BIG-IP : Expat vulnerabilities (K19473898)NessusF5 Networks Local Security Checks4/30/20223/18/2024
critical
180288Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805)NessusCGI abuses8/30/20234/26/2024
high
180292Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0804)NessusCGI abuses8/30/20234/26/2024
high
206276ThingWorx Kepware Server DoS (CS423892)NessusWindows8/28/20248/29/2024
medium
156361VMware Workspace ONE UEM console SSRF (VMSA-2021-0029)NessusWeb Servers12/29/20215/31/2024
high
159509F5 Networks BIG-IP : Vim vulnerability (K08827426)NessusF5 Networks Local Security Checks4/5/20221/4/2024
high
143150Cisco Integrated Management Controller RCE (cisco-sa-ucs-api-rce-UXwpeDHd)NessusCISCO11/20/20204/19/2024
critical
154662ISC BIND 9.3.0 < 9.11.36 / 9.9.3-S1 < 9.11.36-S1 / 9.12.0 < 9.16.22 / 9.16.8-S1 < 9.16.22-S1 / 9.17.0 < 9.17.19 Vulnerability (CVE-2021-25219)NessusDNS10/28/20219/27/2022
medium
201206Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0712)NessusCGI abuses7/1/20247/2/2024
medium
173732Cisco Adaptive Security Appliance Software Low Entropy Keys (cisco-sa-asa5500x-entropy-6v9bHVYP)NessusCISCO3/31/20235/31/2024
high
95971F5 Networks BIG-IP : NTP vulnerability (K82644737)NessusF5 Networks Local Security Checks12/21/201610/15/2020
high
193147Palo Alto Networks PAN-OS 10.1.x < 10.1.11 / 10.2.x < 10.2.5 / 11.0.x < 11.0.3 VulnerabilityNessusPalo Alto Local Security Checks4/10/20244/11/2024
high
193210SAP NetWeaver AS ABAP DoS (April 2024)NessusWeb Servers4/11/20244/12/2024
medium
191744NVIDIA Linux GPU Display Driver (February 2024)NessusMisc.3/8/20246/14/2024
high
192029SAP NetWeaver AS Java Code Injection (March 2024)NessusWeb Servers3/13/20243/15/2024
critical
191628F5 Networks BIG-IP : OpenSSH vulnerability (K000138827)NessusF5 Networks Local Security Checks3/6/20245/7/2024
medium
20989FreeBSD nfsd Malformed NFS Mount Request Remote DoSNessusDenial of Service3/1/20067/11/2018
high
22093OpenCms < 6.2.2 Multiple VulnerabilitiesNessusCGI abuses7/27/20061/19/2021
medium
52158ISC BIND 9.7.1-9.7.2-P3 IXFR / DDNS Update Combined with High Query Rate DoSNessusDNS2/23/20116/27/2018
high
52455Request Tracker 3.x < 3.8.9 Security Bypass and Information DisclosureNessusCGI abuses2/25/20114/11/2022
medium
57742FreeBSD : FreeBSD -- Buffer overflow in handling of UNIX socket addresses (f56390a4-4638-11e1-9f47-00e0815b8da8)NessusFreeBSD Local Security Checks1/31/20121/6/2021
high
57792Apache HTTP Server httpOnly Cookie Information DisclosureNessusWeb Servers2/2/20129/20/2018
medium
57372phpMyAdmin 3.4.x < 3.4.9 XSS (PMASA-2011-19 - PMASA-2011-20)NessusCGI abuses : XSS12/22/20114/11/2022
medium
58661MySQL 5.5 < 5.5.22 Multiple VulnerabilitiesNessusDatabases4/11/201211/15/2018
high
57287Squid 3.1.x < 3.1.16 / 3.2.x < 3.2.0.13 DNS Replies CName Record Parsing Remote DoSNessusFirewalls12/14/201111/15/2018
medium
61434Request Tracker 3.x < 3.8.12 / 4.x < 4.0.6 Multiple VulnerabilitiesNessusCGI abuses8/6/20124/11/2022
high
68930Apache Subversion < 1.6.23 / 1.7.x < 1.7.10 Multiple Remote DoSNessusWindows7/17/201311/27/2019
medium
68995MyBB < 1.6.10 Multiple VulnerabilitiesNessusCGI abuses7/22/20136/5/2024
medium
69037Hiawatha < 3.6 URL Handling WeaknessNessusWeb Servers7/24/20138/10/2018
high
69040Hiawatha fetch_request Integer Overflow DoSNessusWeb Servers7/24/20138/7/2018
medium
69041Squid 3.x < 3.2.12 / 3.3.x < 3.3.7 idnsALookup HTTP Request DoSNessusFirewalls7/24/201311/27/2019
high
69804Atlassian Confluence < 5.1.5 OGNL Expression Handling Double Evaluation Error Remote Code ExecutionNessusCGI abuses9/6/20136/5/2024
high
71429Juniper Junos Pulse Secure Access Service IVE OS (SSL VPN) XSS (JSA10602)NessusMisc.12/14/201311/27/2019
low
72334MongoDB < 2.3.2 BSON Object Length Handling Memory DisclosureNessusDatabases2/5/20144/11/2022
medium
72374MariaDB 5.5 < 5.5.35 Multiple VulnerabilitiesNessusDatabases2/6/201411/18/2022
medium
71567Apache Subversion 1.8.x < 1.8.2 Multiple VulnerabilitiesNessusWindows12/20/201312/4/2019
high
71784Splunk Enterprise 6.x < 6.0.1 Malformed Packet DoSNessusDenial of Service1/2/201411/15/2018
high
70894Cisco Catalyst 3750-X Series Switch Default Credentials Vulnerability (CSCue92286)NessusCISCO11/13/201311/15/2018
medium
70918Joomla! 2.5.x < 2.5.16 / 3.x < 3.1.6 Multiple XSSNessusCGI abuses : XSS11/14/20136/5/2024
medium
58949Samba 3.x < 3.4.17 / 3.5.15 / 3.6.5 Security BypassNessusMisc.5/1/201211/15/2018
medium
59746FreeBSD : FreeBSD -- Incorrect crypt() hashing (185ff22e-c066-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks6/28/20121/6/2021
medium
59748FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1)NessusFreeBSD Local Security Checks6/28/20121/6/2021
high
59786Quagga < 0.96.4 Zebra Denial of Service VulnerabilityNessusMisc.6/29/201211/15/2018
medium
59790Quagga < 0.99.19 Multiple VulnerabilitiesNessusMisc.6/29/201212/4/2019
high
59817Microsoft IIS 6.0 PHP NTFS Stream Authentication BypassNessusCGI abuses7/2/20124/11/2022
high
59356Tornado < 2.2.1 HTTP Response SplittingNessusWeb Servers6/4/201211/15/2018
medium
59448MySQL 5.1 < 5.1.63 Multiple VulnerabilitiesNessusDatabases6/11/201212/4/2019
medium
59328Atlassian FishEye 2.5.8 / 2.6.8 / 2.7.12 XML Parsing VulnerabilityNessusCGI abuses6/1/20126/5/2024
high
19228Novell GroupWise WebAccess Email IMG SRC XSSNessusCGI abuses : XSS7/20/20051/19/2021
medium