Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171157GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-3870)NessusCGI abuses2/8/20232/16/2023
medium
171158GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4365)NessusCGI abuses2/8/20232/16/2023
medium
172611Azure Service Fabric Explorer Spoofing (March 2023)NessusWindows3/16/20232/27/2024
medium
173193Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.12 Multiple Vulnerabilities (CloudBees Security Advisory 2023-03-21-security-advisory)NessusCGI abuses3/21/20236/4/2024
critical
173251Apache Tomcat 9.0.0.M1 < 9.0.72NessusWeb Servers3/22/20235/23/2024
medium
173268OpenSSL 1.0.2 < 1.0.2zh Multiple VulnerabilitiesNessusWeb Servers3/22/20236/7/2024
medium
173301Tenable SecurityCenter < 6.1.0 Multiple Vulnerabilities (TNS-2023-16)NessusMisc.3/23/20235/10/2024
critical
174899IBM WebSphere Application Server 8.5.0.0 < 8.5.5.24, 9.0.0.0 < 9.0.5.16 XSS (6986333)NessusWeb Servers4/27/20233/13/2024
medium
174925VMware Aria Operations for Logs 8.10.2 RCE (VMSA-2023-0007)NessusCGI abuses4/28/202311/1/2023
critical
175374Palo Alto Networks PAN-OS 8.1.x < 8.1.25 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.7 VulnerabilityNessusPalo Alto Local Security Checks5/10/20234/11/2024
medium
175386Palo Alto Networks PAN-OS 8.1.x < 8.1.25 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.12 / 10.1.x < 10.1.10 / 10.2.x < 10.2.4 / 11.0.x < 11.0.1 VulnerabilityNessusPalo Alto Local Security Checks5/11/20234/11/2024
medium
175427Tenable Nessus < 10.5.2 Multiple Vulnerabilities (TNS-2023-20)NessusMisc.5/12/20236/13/2024
medium
169941Juniper Junos OS Vulnerability (JSA70190)NessusJunos Local Security Checks1/12/20237/24/2023
high
169944Juniper Junos OS Vulnerability (JSA70200)NessusJunos Local Security Checks1/12/20237/20/2023
medium
169950Juniper Junos OS Vulnerability (JSA70181)NessusJunos Local Security Checks1/12/20237/20/2023
medium
172071GitLab 15.5 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-0223)NessusCGI abuses3/3/20235/17/2024
medium
173793QNAP QTS / QuTS hero Vulnerability in sudo (QSA-23-11)NessusMisc.4/3/202311/7/2023
high
173812GitLab 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1787)NessusCGI abuses4/4/20235/17/2024
medium
173813GitLab 15.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1710)NessusCGI abuses4/4/20235/17/2024
medium
173817GitLab 12.3.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1167)NessusCGI abuses4/4/20235/17/2024
medium
137899Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 OS Command InjectionNessusPalo Alto Local Security Checks7/1/202010/13/2020
high
137903Cisco NX-OS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)NessusCISCO7/1/20204/19/2021
high
138017Cisco IOS and IOS XE Software Common Industrial Protocol Denial of Service (cisco-sa-cipdos-hkfTZXEx)NessusCISCO7/1/20205/3/2024
high
138094Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers DoS (cisco-sa-iosxe-ewlc-dos-TkuPVmZN)NessusCISCO7/3/20205/3/2024
high
138098Apache Tomcat 9.0.0.M1 < 9.0.36NessusWeb Servers7/3/20205/23/2024
high
138210Juniper Junos Information Exposure Vulnerability (JSA11008)NessusJunos Local Security Checks7/8/202010/13/2020
medium
138221Palo Alto Networks PAN-OS 9.1.x < 9.1.3 Integer Underflow VulnerabilityNessusPalo Alto Local Security Checks7/9/202010/13/2020
medium
138331Palo Alto Networks PAN-OS 7.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 GlobalProtect Command Injection VulnerabilityNessusPalo Alto Local Security Checks7/9/202010/13/2020
high
138351Cisco NX-OS Software Border Gateway Protocol DoS (cisco-sa-20180620-nxosbgp)NessusCISCO7/9/20207/10/2020
high
138360Atlassian JIRA < 7.13.14 / 8.5.x < 8.5.5 / 8.8.x < 8.8.2 / 8.9.x < 8.9.1 DoS (JRASERVER-71197)NessusCGI abuses7/10/20206/5/2024
high
138438Cisco NX-OS Software Cisco Fabric Services Arbitrary Code Execution (cisco-sa-20180620-fxnxos-ace)NessusCISCO7/14/202010/19/2020
critical
138571MySQL 5.6.x < 5.6.49 Multiple Vulnerabilities (Jul 2020 CPU)NessusDatabases7/17/202011/1/2023
medium
138591Apache Tomcat 9.0.0.M1 < 9.0.37 multiple vulnerabilitiesNessusWeb Servers7/17/20205/23/2024
high
138596Juniper Junos LLDP Packet DoS JSA11027NessusJunos Local Security Checks7/17/20207/27/2021
medium
138608Juniper JSA11031NessusJunos Local Security Checks7/20/20206/3/2021
critical
139469Cisco Data Center Network Manager Command Injection (cisco-sa-devmgr-cmd-inj-Umc8RHNh)NessusCISCO8/11/20209/24/2020
high
139540Cisco Data Center Network Manager Path Traversal (cisco-sa-dcnm-path-trav-2xZOnJdR)NessusCISCO8/12/20208/27/2020
high
139542Cisco Data Center Network Manager Information Disclosure (cisco-sa-dcnm-info-disclosure-tFX3KerC)NessusCISCO8/12/20208/27/2020
medium
139577Cisco IOS XR BGP Additional Paths DoS (cisco-sa-bgp-ErKEqAer)NessusCISCO8/14/20209/10/2021
medium
139795Atlassian Jira 7.6.x < 8.5.4, 8.6.x < 8.6.1 Jira Gadget API DoS (JRASERVER-70808)NessusCGI abuses8/25/20206/5/2024
medium
139922Cisco NX-OS Software IPv6 Protocol Independent Multicast DoS (cisco-sa-nxos-pim-memleak-dos-tC8eP7uw)NessusCISCO8/28/20203/8/2024
high
140201IBM Spectrum Protect 7.1.x <= 7.1.10.000 / 8.1.x <= 8.1.10.000 DoSNessusGeneral9/3/20204/11/2022
high
140222Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass (cisco-sa-snort_filepolbypass-m4X5DgOP)NessusCISCO9/4/20205/3/2024
medium
141117Cisco IOS XE Software Information Disclosure (cisco-sa-info-disclosure-V4BmJBNF)NessusCISCO10/2/20205/3/2024
medium
141170Cisco IOS Software Split DNS DoS (cisco-sa-splitdns-SPWqpdGW)NessusCISCO10/5/20209/28/2023
high
141172Cisco IOS XE Software Web Management Framework Multiple Vulnerabilities (cisco-sa-ios-xe-webui-multi-vfTkk7yr)NessusCISCO10/5/20205/3/2024
high
141352Cisco Email Security Appliance URL Filtering Bypass (cisco-sa-esa-url-bypass-zZtugtg3)NessusCISCO10/9/20206/3/2021
medium
141371Cisco IOS XE Software for ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution (cisco-sa-iosxe-rsp3-rce-jVHg8Z7c)NessusCISCO10/12/20205/3/2024
medium
141373Cisco IOS Software ISDN Q.931 DoS (cisco-sa-iosxe-isdn-q931-dos-67eUZBTf)NessusCISCO10/12/20209/28/2023
high
141469IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.6 XSS (CVE-2020-4578)NessusWeb Servers10/15/202011/30/2020
medium