Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
96960Xen SYSCALL singlestep Handling Privilege Escalation (XSA-204)NessusMisc.2/2/20177/10/2020
high
95967F5 Networks BIG-IP : NTP vulnerability (K64505405)NessusF5 Networks Local Security Checks12/21/20161/4/2019
high
96052F5 Networks BIG-IP : NTP vulnerability (K01324833)NessusF5 Networks Local Security Checks12/22/20161/4/2019
medium
95290VMware Workstation 12.x < 12.5.2 Drag-and-Drop Feature Arbitrary Code Execution (VMSA-2016-0019)NessusWindows11/23/20163/15/2023
high
88579WordPress < 4.4.2 Multiple VulnerabilitiesNessusCGI abuses2/4/20166/5/2024
high
88592Cisco Web Security Appliance Proxy Restrictions BypassNessusCISCO2/5/20165/14/2021
high
91885Citrix XenServer Active Directory Authentication Incorrect Host Management Security Bypass (CTX213549, CTX213769)NessusMisc.6/28/201611/14/2019
critical
92891FreeBSD : FreeBSD -- Resource exhaustion in TCP reassembly (0cb9d5bb-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
92892FreeBSD : FreeBSD -- shell injection vulnerability in patch(1) (0d090952-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
92894FreeBSD : FreeBSD -- Multiple integer overflows in expat (libbsdxml) XML parser (0da8a68e-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92903FreeBSD : FreeBSD -- Incorrect error handling in PAM policy parser (6e8f9003-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
critical
92919FreeBSD : FreeBSD -- Insecure default snmpd.config permissions (7a31dfba-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
92920FreeBSD : FreeBSD -- Linux compatibility layer issetugid(2) system call (7ac28df1-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
92986F5 Networks BIG-IP : BIND vulnerability (K62012529)NessusF5 Networks Local Security Checks8/17/20161/4/2019
high
92833FreeBSD : FreeBSD -- Kernel memory disclosure in sctp(4) (dd48d9b9-5e7e-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/10/20161/4/2021
high
91810WordPress < 4.5.3 Multiple VulnerabilitiesNessusCGI abuses6/24/20166/4/2024
high
92466Samba 4.x < 4.2.14 / 4.3.x < 4.3.11 / 4.4.x < 4.4.5 SMB2/3 Client Connection Required Signing DowngradeNessusMisc.7/20/201611/19/2019
high
97308F5 Networks BIG-IP : Linux kernel vulnerability (K17309)NessusF5 Networks Local Security Checks2/22/20173/10/2021
high
97388Xen Guest Destruction Memory Leak DoS (XSA-207)NessusMisc.2/24/20178/8/2018
medium
97941VMware Workstation 12.x < 12.5.4 Drag-and-Drop Feature Guest-to-Host Code Execution (VMSA-2017-0005)NessusWindows3/24/20173/15/2023
critical
99476RTI Connext DDS 5.1.1.x < 5.1.1.5 / 5.2.3.x < 5.2.3.17 / 5.2.7 Multiple VulnerabilitiesNessusWindows4/19/20176/3/2021
critical
99515MySQL 5.6.x < 5.6.36 Multiple Vulnerabilities (April 2017 CPU) (July 2017 CPU) (Riddle)NessusDatabases4/20/201711/13/2019
medium
99280phpMyAdmin 4.0.x < 4.0.10.19 / 4.4.x < 4.4.15.10 / 4.6.x < 4.6.6 Multiple Vulnerabilities (PMASA-2017-1 - PMASA-2017-7)NessusCGI abuses4/11/20176/4/2024
critical
99363Asterisk 13.13 < 13.13-cert3 / 13.x < 13.14.1 / 14.x < 14.3.1 CDR user Field RCE (AST-2017-001)NessusMisc.4/13/20174/11/2022
high
99377Citrix XenServer multiple vulnerabilities (CTX222565)NessusMisc.4/14/20171/2/2019
high
93616MariaDB 5.5.x < 5.5.49 Multiple VulnerabilitiesNessusDatabases9/21/201611/14/2019
low
89683Drupal 7.x < 7.43 Multiple VulnerabilitiesNessusCGI abuses3/4/20164/11/2022
medium
87871Unbound < 1.5.2 Upstream Server Trust Anchor Unspecified DNSSEC Validation WeaknessNessusDNS1/12/201611/15/2018
medium
87947PowerDNS Authoritative Server 3.4.4 / 3.4.5 / 3.4.6 Process Packet Handling DoSNessusDNS1/15/201611/19/2019
medium
87948PowerDNS Recursor 3.x < 3.0.1 EDNS0 DoSNessusDNS1/15/20167/25/2018
medium
87949PowerDNS Recursor 3.x < 3.1.4 Multiple VulnerabilitiesNessusDNS1/15/20167/25/2018
high
87951PowerDNS Recursor 3.x < 3.6.2 Recursive Referral Handling DoSNessusDNS1/15/201611/15/2018
medium
93719MariaDB 10.1.x < 10.1.11 sql/sql_yacc.yy SELECT Statement Keyword Handling DoSNessusDatabases9/26/201611/15/2018
medium
95036F5 Networks BIG-IP : ImageMagick vulnerability (K68785753)NessusF5 Networks Local Security Checks11/22/20161/4/2019
medium
94051Drupal 8.x < 8.1.10 Multiple VulnerabilitiesNessusCGI abuses10/13/20164/11/2022
medium
78603Oracle Endeca Information Discovery Studio Multiple Vulnerabilities (October 2014 CPU)NessusCGI abuses10/21/20141/19/2021
high
85217Atlassian JIRA 4.2.x < 4.4 / 4.3.x < 4.4 Multiple XSSNessusCGI abuses : XSS8/4/20156/5/2024
medium
84399Wind River VxWorks TCP Predictability VulnerabilityNessusMisc.6/25/20158/5/2019
medium
84726Cisco Unified MeetingPlace Web Page Source Code Remote Password Disclosure (CSCuu33050)NessusCISCO7/14/20156/4/2024
medium
84149CUPS < 2.0.3 Multiple VulnerabilitiesNessusMisc.6/12/201511/22/2019
critical
84164MediaWiki < 1.19.24 / 1.23.9 / 1.24.2 Multiple VulnerabilitiesNessusCGI abuses6/12/20156/5/2024
medium
85082WordPress < 3.7.9 / 3.8.9 / 3.9.7 / 4.1.6 / 4.2.3 Multiple VulnerabilitiesNessusCGI abuses7/29/20156/5/2024
medium
85126Cisco Unified MeetingPlace Web Conferencing Unauthorized Password Change Security BypassNessusCISCO7/31/20156/4/2024
critical
84639IBM WebSphere Application Server 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.6 (FP6) Multiple Vulnerabilities (Bar Mitzvah) (FREAK)NessusWeb Servers7/9/20158/6/2018
high
83053WordPress < 3.7.6 / 3.8.6 / 3.9.4 / 4.1.2 Multiple VulnerabilitiesNessusCGI abuses4/24/20156/5/2024
medium
83141Request Tracker Unsupported Version DetectionNessusCGI abuses4/29/20154/11/2022
critical
83148F5 Networks BIG-IP : BIG-IP Automatic Update Check and ASM Automatic Signature Update man-in-the-middle vulnerability (K16090)NessusF5 Networks Local Security Checks4/30/20153/10/2021
medium
82513F5 Networks BIG-IP : GNU C Library (glibc) vulnerability (SOL16342)NessusF5 Networks Local Security Checks4/2/20153/10/2021
medium
82530Squid < 3.1.0.10 HTTP Header Injection VulnerabilityNessusFirewalls4/2/20157/30/2018
medium
83749F5 Networks BIG-IP : QEMU vulnerability (SOL16620) (Venom)NessusF5 Networks Local Security Checks5/21/20159/28/2023
high