Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178442Citrix ADC and Citrix Gateway Multiple Vulnerabilities (CTX561482)NessusCGI abuses7/18/20232/12/2024
critical
178478OpenSSL 3.0.0 < 3.0.10 Multiple VulnerabilitiesNessusWeb Servers7/19/20231/8/2024
medium
178640Juniper Junos OS Vulnerability (JSA69878)NessusJunos Local Security Checks7/20/20237/20/2023
medium
178642Juniper Junos OS Vulnerability (JSA69496)NessusJunos Local Security Checks7/20/20237/21/2023
high
178643Juniper Junos OS Vulnerability (JSA69513)NessusJunos Local Security Checks7/20/20237/20/2023
high
178644Juniper Junos OS Vulnerability (JSA69721)NessusJunos Local Security Checks7/20/20237/20/2023
medium
178645Juniper Junos OS Multiple Vulnerabilities (JSA70186)NessusJunos Local Security Checks7/20/20237/20/2023
high
178666Juniper Junos OS Vulnerability (JSA10892)NessusJunos Local Security Checks7/20/20237/20/2023
critical
178669Juniper Junos OS Vulnerability (JSA11014)NessusJunos Local Security Checks7/20/20237/20/2023
high
178672Juniper Junos OS Vulnerability (JSA69508)NessusJunos Local Security Checks7/20/20237/20/2023
high
178673Juniper Junos OS Vulnerability (JSA10887)NessusJunos Local Security Checks7/20/20237/20/2023
medium
178674Juniper Junos OS Vulnerability (JSA10868)NessusJunos Local Security Checks7/20/20237/20/2023
medium
182920Juniper Junos OS Vulnerability (JSA73163)NessusJunos Local Security Checks10/11/202310/23/2023
high
182922Juniper Junos OS Multiple Vulnerabilities (JSA73176)NessusJunos Local Security Checks10/11/202310/11/2023
critical
182924Juniper Junos OS Vulnerability (JSA73141)NessusJunos Local Security Checks10/11/202310/21/2023
high
182931Juniper Junos OS Vulnerability (JSA73152)NessusJunos Local Security Checks10/11/202310/25/2023
medium
182970GitLab 9.5.0 < 16.2.8 / 16.3.0 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-5332)NessusCGI abuses10/12/20235/17/2024
high
17727Apache Tomcat 5.0.x <= 5.0.30 / 5.5.x < 5.5.23 Content-Length HTTP Request SmugglingNessusWeb Servers11/18/20115/6/2024
medium
177449ClamAV < 0.103.8 / 0.104.x < 0.105.2 / 1.0.x < 1.0.1 RCENessusMisc.6/20/20236/20/2023
critical
17751OpenSSL 0.9.6 CA Basic Constraints Validation VulnerabilityNessusWeb Servers1/4/20128/22/2023
high
17761OpenSSL 0.9.8 < 0.9.8i VulnerabilityNessusWeb Servers1/4/20126/7/2024
high
17783Cisco IOS Software Internet Group Management Protocol Denial of Service Vulnerability (cisco-sa-20100922-igmp)NessusCISCO1/10/201211/15/2018
high
177925Tenable Nessus < 10.5.3 Multiple Vulnerabilities (TNS-2023-22)NessusMisc.7/4/20236/13/2024
medium
17795Cisco IOS XSS and XSRF VulnerabilitiesNessusCISCO1/11/201211/15/2018
medium
17798OpenSSL < 0.9.2b Session ReuseNessusWeb Servers1/12/20128/22/2023
high
182210OpenSSL SEoL (3.1.x)NessusMisc.9/29/20235/31/2024
low
182222Tenable Nessus SEoL (8.1.x)NessusMisc.9/29/202311/2/2023
low
182225Tenable Nessus SEoL (6.1.x)NessusMisc.9/29/202311/2/2023
critical
182228Atlassian JIRA SEoL (3.11.x)NessusMisc.9/29/20236/5/2024
critical
182267Atlassian JIRA SEoL (3.2.x)NessusMisc.9/29/20236/5/2024
critical
182281Apache Struts SEoL (2.3.0.x <= x <= 2.3.37.x)NessusMisc.9/29/202311/2/2023
critical
182289Atlassian JIRA SEoL (7.1.x)NessusMisc.9/29/20236/5/2024
critical
182294Tenable Nessus SEoL (8.0.x)NessusMisc.9/29/202311/2/2023
critical
182321VMware Carbon Black App Control SEoL (8.7.x)NessusMisc.9/29/202311/2/2023
low
182332Tenable Nessus SEoL (8.10.x)NessusMisc.9/29/202311/2/2023
low
182335Atlassian JIRA SEoL (7.4.x)NessusMisc.9/29/20236/5/2024
critical
182352GitLab 16.0.0 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-5207)NessusCGI abuses9/29/20235/17/2024
high
181676Apache Cassandra 4.0.x < 4.0.10 / 4.1.x < 4.1.2 Privilege EscalationNessusDatabases9/20/20239/21/2023
high
181682Jenkins LTS < 2.414.2 / Jenkins weekly < 2.424 Multiple VulnerabilitiesNessusCGI abuses9/20/20236/4/2024
high
138838Atlassian Jira < 8.5.5 / 8.6.x < 8.8.2 / 8.9.x < 8.9.1 Multiple Cross-Site Scripting (XSS)NessusCGI abuses7/22/20206/5/2024
medium
138887Jenkins ( < 2.235.2 LTS / < 2.245 Weekly) Multiple Stored XSS (Jenkins Security Advisory 2020-07-15)NessusCGI abuses7/24/20206/5/2024
medium
138905Juniper Junos Kernel Crash (vmcore) or FPC Crash (JSA11040)NessusJunos Local Security Checks7/24/20207/20/2023
high
139033Juniper Junos NFX150 Multiple Vulnerabilities (JSA11026)NessusJunos Local Security Checks7/28/20207/20/2023
critical
139232Cisco SD-WAN Solution Software Buffer Overflow Vulnerability (cisco-sa-sdbufof-h5f5VSeL)NessusCISCO7/31/20205/3/2024
critical
142592Cisco IOS XR RCE (cisco-sa-iosxr-pxe-unsign-code-exec-qAa78fD2)NessusCISCO11/6/20209/10/2021
critical
142873Palo Alto Networks PAN-OS 7.1.x < 8.1.17 / 8.x < 8.1.17 / 9.0.x < 9.0.11 / 9.1.x < 9.1.5 VulnerabilityNessusPalo Alto Local Security Checks11/13/20202/19/2021
medium
129778Cisco IOS HTTP Client Information Disclosure Vulnerability (cisco-sa-20190925-http-client)NessusCISCO10/10/20191/26/2022
high
129826Cisco IOS XE Software Stored Banner XSS (cisco-sa-20190925-sbxss)NessusCISCO10/11/20195/3/2024
medium
129827Cisco IOS XE Software IOx Guest Shell Namespace Protection Vulnerability (cisco-sa-20190925-iox-gs)NessusCISCO10/11/20195/3/2024
medium
130004VMware Harbor 1.7.x < 1.7.6, 1.8.x < 1.8.3 (VMSA-2019-0015)NessusMisc.10/17/20194/18/2024
medium