Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155605F5 Networks BIG-IP : Bootstrap vulnerability (K48382137)NessusF5 Networks Local Security Checks11/18/20213/18/2024
medium
159348Joomla 2.5.x < 3.10.7 / 4.0.x < 4.1.1 Multiple Vulnerabilities (5857-joomla-4-1-1-and-3-10-7-release)NessusCGI abuses3/30/20226/5/2024
critical
159379F5 Networks BIG-IP : Linux kernel vulnerability (K44994972)NessusF5 Networks Local Security Checks3/31/20221/8/2024
medium
159591PCI DSS Compliance : Point-of-Sale (POS) Software Using Default CredentialsNessusDatabases4/7/20223/5/2024
medium
152682ISC BIND 9.16.19 / 9.16.19-S1 / 9.17.16 Assertion Failure (CVE-2021-25218)NessusDNS8/19/202112/4/2023
high
152859FreeBSD : FreeBSD -- Missing error handling in bhyve(8) device models (a6d5d4c1-0564-11ec-b69d-4062311215d5)NessusFreeBSD Local Security Checks8/26/202112/1/2023
high
157857MariaDB 10.4.0 < 10.4.20 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
157858MariaDB 10.6.0 < 10.6.5 Multiple VulnerabilitiesNessusDatabases2/9/20228/23/2023
high
157911MariaDB 10.2.0 < 10.2.43 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
157461MariaDB 10.2.0 < 10.2.42 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
157464MariaDB 10.4.0 < 10.4.23 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
156907Oracle MySQL Server (Jan 2022 CPU)NessusDatabases1/20/202211/20/2023
high
157921MariaDB 10.3.0 < 10.3.34 Multiple VulnerabilitiesNessusDatabases2/11/20228/25/2023
medium
166240F5 Networks BIG-IP : BIG-IP software SYN cookies vulnerability (K52494562)NessusF5 Networks Local Security Checks10/19/20223/18/2024
high
166309Oracle MySQL Server (Oct 2022 CPU)NessusDatabases10/20/202211/1/2023
medium
166391Cisco Email Security Appliance DNS Verification DoS (cisco-sa-esa-dos-MxZvGtgU)NessusCISCO10/21/202210/24/2022
high
166914Cisco Identity Services Engine Insufficient Access Control (cisco-sa-ise-access-contol-EeufSUCx)NessusCISCO11/3/20228/25/2023
high
166919Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1104)NessusCGI abuses11/3/20222/17/2023
medium
166920Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1109)NessusCGI abuses11/3/202210/5/2023
medium
166930Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1106)NessusCGI abuses11/3/202210/5/2023
high
189825WordPress 6.0 < 6.4.3NessusCGI abuses1/30/20246/6/2024
high
190605Hibernate Validator < 6.2 XSSNessusMisc.2/16/20242/19/2024
medium
190102Fortinet Fortigate (FG-IR-23-138)NessusFirewalls2/7/20245/22/2024
high
19500BMForum Multiple Script XSSNessusCGI abuses : XSS8/24/20054/11/2022
medium
19392Clever Copy Multiple Vulnerabilities (XSS, Path Disc, Inf Disc)NessusCGI abuses8/7/20051/19/2021
medium
193583Cisco IOS Software SNMP Extended Named Access Control List Bypass (cisco-sa-snmp-uwBXfqww)NessusCISCO4/19/20244/19/2024
medium
187899Security Update for Microsoft .NET Core SDK (CVE-2024-0057)NessusWindows1/10/20242/16/2024
critical
187902SAP NetWeaver AS ABAP XSS (Jan 2024)NessusWeb Servers1/10/20241/15/2024
medium
192622Cisco IOS XE Software SD Access Fabric Edge Node DoS (cisco-sa-ios-xe-sda-edge-dos-qZWuWXWG)NessusCISCO3/27/20245/6/2024
high
197080Security Update for Microsoft .NET Core SDK (May 2024)NessusWindows5/15/20245/16/2024
medium
128034Cisco Email Security Appliance Content Filter Bypass Vulnerability (cisco-sa-20190703-esa-filterpass)NessusCISCO8/20/201912/20/2019
high
130060Cisco Finesse Appliance User Data Information Disclosure Vulnerability (Cisco-SA-20130812-CVE-2013-3455)NessusCISCO10/21/201910/31/2019
medium
130209FortiOS DRBG unsufficient entropy (FG-IR-19-186)NessusFirewalls10/25/20199/16/2022
high
130246FreeBSD : FreeBSD -- Reference count overflow in mqueue filesystem 32-bit compat (53b3474c-f680-11e9-a87f-a4badb2f4699)NessusFreeBSD Local Security Checks10/25/20194/17/2024
high
130759Xen Project VCPUOP_initialise DoS (XSA-296)NessusMisc.11/8/20197/10/2020
medium
133678MariaDB 10.3.0 < 10.3.22 A VulnerabilityNessusDatabases2/13/20205/25/2020
medium
133708FreeBSD : FreeBSD -- libfetch buffer overflow (22b41bc5-4279-11ea-b184-f8b156ac3ff9)NessusFreeBSD Local Security Checks2/14/20203/27/2024
critical
133710FreeBSD : FreeBSD -- kernel stack data disclosure (6025d173-4279-11ea-b184-f8b156ac3ff9)NessusFreeBSD Local Security Checks2/14/20203/27/2024
low
134563Check Point Security Gateway Denial of Service (sk161812)NessusFirewalls3/13/20203/16/2020
high
134165Xen Grant Table Transfer Issues on Large Hosts Denial of Service Vulnerability (XSA-284)NessusMisc.2/28/20206/3/2021
high
134172Xen Denial of Service vulnerability (XSA-304)NessusMisc.3/2/20203/3/2020
medium
134236Cisco UCS Software Cisco Discovery Protocol Arbitrary Code Execution and DoS (cisco-sa-20200226-fxos-nxos-cdp)NessusCISCO3/6/20203/8/2024
high
133858Palo Alto Networks PAN-OS 8.1.x < 8.1.12 / 9.0.x < 9.0.6 Privilege Escalation VulnerabilityNessusPalo Alto Local Security Checks2/21/202012/11/2020
high
127499F5 Networks BIG-IP : iControl REST vulnerability (K53990093)NessusF5 Networks Local Security Checks8/12/201911/2/2023
high
127540FreeBSD : FreeBSD -- Privilege escalation in cd(4) driver (14a3b376-b30a-11e9-a87f-a4badb2f4699)NessusFreeBSD Local Security Checks8/12/20195/7/2024
high
126823Cisco Email Security Appliance Filter Bypass Vulnerability (cisco-sa-20190501-esa-bypass)NessusCISCO7/19/20196/3/2021
medium
128149Check Point Gaia Operating System Administrator password truncation (sk155172)NessusFirewalls8/26/20198/26/2019
critical
132077Cisco IOS XE Software Arbitrary File Write (cisco-sa-20180328-wfw)NessusCISCO12/17/20195/3/2024
medium
132078Cisco IOS XE Software Switch Integrated Security Features IPv6 DoS (cisco-sa-20180328-sisf)NessusCISCO12/17/20195/3/2024
high
131427Cisco IOS XE NGWC Legacy Wireless Device Manager GUI CSRF Vulnerability (cisco-sa-20190821-iosxe-ngwc-csrf)NessusCISCO12/3/20195/3/2024
high