Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160679F5 Networks BIG-IP : iControl REST vulnerability (K15101402)NessusF5 Networks Local Security Checks5/6/20225/10/2024
medium
160721MariaDB 10.4.0 < 10.4.25 Multiple VulnerabilitiesNessusDatabases5/9/20228/23/2023
high
160725MariaDB 10.7.0 < 10.7.4 Multiple VulnerabilitiesNessusDatabases5/9/20228/23/2023
high
161043Cisco Firepower Threat Defense Software DoS (cisco-sa-ftd-dos-JnnJm4wB)NessusCISCO5/11/202211/21/2022
high
16111Exim < 4.44 Multiple OverflowsNessusSMTP problems1/7/20057/10/2018
high
16206Bugzilla Internal Error Response XSSNessusCGI abuses : XSS1/19/20054/11/2022
medium
161865Cisco IOS XE Software Unified Threat Defense DoS (cisco-sa-snort-dos-s2R7W9UU)NessusCISCO6/6/20225/3/2024
high
161883Cisco Firepower Threat Defense Software Transparent Mode DoS (cisco-sa-asa-ftd-dos-JxYWMJyL)NessusCISCO6/6/20223/31/2023
high
161405F5 Networks BIG-IP : DHCP vulnerability (K08832573)NessusF5 Networks Local Security Checks5/20/20221/4/2024
high
161525Juniper Junos OS DoS (JSA11247)NessusJunos Local Security Checks5/26/202210/26/2023
high
161951SonicWall Secure Mobile Access (SMA) 12.4.x < 12.4.1-02994 Multiple Vulnerabilities (SNWLID-2022-0009)NessusCGI abuses6/8/20226/10/2022
critical
161372F5 Networks BIG-IP : zlib vulnerability (K21548854)NessusF5 Networks Local Security Checks5/19/20225/7/2024
high
166240F5 Networks BIG-IP : BIG-IP software SYN cookies vulnerability (K52494562)NessusF5 Networks Local Security Checks10/19/20223/18/2024
high
166309Oracle MySQL Server (Oct 2022 CPU)NessusDatabases10/20/202211/1/2023
medium
166391Cisco Email Security Appliance DNS Verification DoS (cisco-sa-esa-dos-MxZvGtgU)NessusCISCO10/21/202210/24/2022
high
166914Cisco Identity Services Engine Insufficient Access Control (cisco-sa-ise-access-contol-EeufSUCx)NessusCISCO11/3/20228/25/2023
high
166919Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1104)NessusCGI abuses11/3/20222/17/2023
medium
166920Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1109)NessusCGI abuses11/3/202210/5/2023
medium
166930Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1106)NessusCGI abuses11/3/202210/5/2023
high
166616Citrix ADC and Citrix Gateway Session Hijack (CTX319135)NessusCGI abuses10/27/20224/7/2023
medium
174488Drupal 7.x < 7.96 / 9.4.x < 9.4.14 / 9.5.x < 9.5.8 / 10.x < 10.0.8 Drupal Vulnerability (SA-CORE-2023-005) NessusCGI abuses4/20/20235/2/2023
high
173300Cisco Unified Intelligence Center Vulnerabilities (cisco-sa-cuic-infodisc-ssrf-84ZBmwVk)NessusCISCO3/23/20232/2/2024
medium
17631dnsmasq < 2.21.0 Multiple Remote VulnerabilitiesNessusDNS3/25/200511/15/2018
high
176382F5 Networks BIG-IP : BIG-IP Packet Filters vulnerability (K31856317)NessusF5 Networks Local Security Checks5/25/20235/10/2024
medium
175822F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K000132768)NessusF5 Networks Local Security Checks5/16/20235/10/2024
medium
175397SAP NetWeaver AS Java Improper Access Control (May 2023)NessusWeb Servers5/11/20235/16/2023
critical
159348Joomla 2.5.x < 3.10.7 / 4.0.x < 4.1.1 Multiple Vulnerabilities (5857-joomla-4-1-1-and-3-10-7-release)NessusCGI abuses3/30/20226/5/2024
critical
159379F5 Networks BIG-IP : Linux kernel vulnerability (K44994972)NessusF5 Networks Local Security Checks3/31/20221/8/2024
medium
159591PCI DSS Compliance : Point-of-Sale (POS) Software Using Default CredentialsNessusDatabases4/7/20223/5/2024
medium
157921MariaDB 10.3.0 < 10.3.34 Multiple VulnerabilitiesNessusDatabases2/11/20228/25/2023
medium
169455SAP NetWeaver AS Java XSS (3262544)NessusWeb Servers1/3/20232/17/2023
medium
17722Samba < 3.0.2 mksmbpasswd.sh Uninitialized PasswordsNessusMisc.11/18/20117/27/2018
high
17769OpenSSL AES Timing AttackNessusWeb Servers1/4/20127/16/2018
medium
176554Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0601)NessusCGI abuses6/1/20234/26/2024
medium
176556Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0609)NessusCGI abuses6/1/20234/26/2024
medium
149066Xen Missing Alignment Check DoS (XSA-327)NessusMisc.4/29/20214/30/2021
medium
14822OpenBB board.php FID Parameter XSSNessusCGI abuses : XSS9/27/20041/19/2021
medium
148250Cisco IOS XR Software Enf Broker DoS (cisco-sa-iosxr-dos-WwDdghs2)NessusCISCO3/31/20211/8/2024
high
14826MDaemon Webconfig IMAP Malformed URL DoSNessusWindows9/27/200411/15/2018
medium
148527FreeBSD : FreeBSD -- double free in accept_filter(9) socket configuration interface (f8e1e2a6-9791-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks4/14/20214/20/2021
high
148574Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.12 / 9.1.x < 9.1.6 / 10.0.x < 10.0.1 VulnerabilityNessusPalo Alto Local Security Checks4/15/20218/27/2021
medium
148656MacOSX: Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution (cisco-sa-anyconnect-ipc-KfQO9QhK)NessusMacOS X Local Security Checks4/15/20214/19/2021
high
148835MariaDB 10.4.0 < 10.4.14 A VulnerabilityNessusDatabases4/20/202112/5/2022
medium
149315ISC BIND 9.5.0 < 9.11.31 / 9.11.3-S1 < 9.11.31-S1 / 9.12.0 < 9.16.15 / 9.16.8-S1 < 9.16.15-S1 / 9.17.0 <-> 9.17.1 Buffer Overflow (CVE-2021-25216)NessusDNS5/6/20215/13/2021
critical
144363F5 Networks BIG-IP : XSS vulnerability (K19166530)NessusF5 Networks Local Security Checks12/17/202011/3/2023
medium
144650Xen Memory Leak DoS (XSA-330)NessusMisc.12/31/20206/3/2021
medium
144651Xen oxenstored DoS (XSA-352)NessusMisc.12/31/20206/3/2021
medium
144862Xen missing error handling in MSR_MISC_ENABLE DoS (XSA-333)NessusMisc.1/12/20216/3/2021
medium
144767IBM HTTP Server 8.5.0.0 <= 8.5.5.4 / 8.0.0.0 <= 8.0.0.10 / 7.0.0.0 <= 7.0.0.35 / 6.1.0.0 <= 6.1.0.47 / 6.0.0.0 <= 6.0.2.43 (521711)NessusWeb Servers1/6/20214/11/2022
medium
144768IBM HTTP Server 8.5.0.0 <= 8.5.5.1 / 8.0.0.0 <= 8.0.0.8 / 7.0.0.0 <= 7.0.0.31 / 6.1.0.0 <= 6.1.0.47 (505927)NessusWeb Servers1/6/20214/11/2022
high