Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170062GitLab 13.5 < 15.4.6 / 15.5 < 15.5.5 / 15.6 < 15.6.1 (CVE-2022-3572)NessusCGI abuses1/16/20235/17/2024
medium
180547Cisco Unified Communications Manager Privilege Escalation (cisco-sa-cucm-priv-esc-D8Bky5eg)NessusCISCO9/6/20239/25/2023
high
64534OpenSSL 1.0.1 < 1.0.1d Multiple VulnerabilitiesNessusWeb Servers2/9/20136/7/2024
high
151969MySQL 5.7.x < 5.7.35 Multiple Vulnerabilities (Jul 2021 CPU)NessusDatabases7/22/202112/7/2023
high
180007Security Updates for Microsoft SQL Server ODBC Driver (August 2023)NessusMisc.8/21/202311/9/2023
high
189462Jenkins plugins Multiple Vulnerabilities (2024-01-24)NessusCGI abuses1/24/20246/5/2024
high
197736GitLab 16.10 < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-5258)NessusCGI abuses5/23/20246/14/2024
medium
178960Juniper Junos OS Vulnerability (JSA71645)NessusJunos Local Security Checks7/28/20238/24/2023
medium
194924Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215)NessusCGI abuses5/2/20245/2/2024
high
138148Cisco IOS XE Software Web UI Privilege Escalation (cisco-sa-webui-PZgQxjfG)NessusCISCO7/7/20205/3/2024
high
155596Palo Alto Networks PAN-OS 8.1.x < 8.1.20-h1 / 9.0.x < 9.0.14-h3 / 9.1.x < 9.1.11-h2 / 10.0.x < 10.0.8 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks11/18/20215/26/2022
high
178230ManageEngine ADAudit Plus < Build 7100 XSSNessusCGI abuses : XSS7/13/20239/8/2023
medium
158900Apache 2.4.x < 2.4.53 Multiple VulnerabilitiesNessusWeb Servers3/14/202211/6/2023
critical
202137Juniper Junos OS Vulnerability (JSA82982)NessusJunos Local Security Checks7/10/20247/12/2024
high
152483GitLab 10.5 < 13.10.5 / 13.11 < 13.11.5 / 13.12 < 13.12.2 (CVE-2021-22214)NessusMisc.8/11/20217/17/2024
high
45590Common Platform Enumeration (CPE)NessusGeneral4/21/20107/17/2024
info
118036Apache Tomcat 8.5.0 < 8.5.34NessusWeb Servers10/10/20185/23/2024
medium
176894Zyxel NAS < 5.21 / USG < 4.35 / ATP < 4.35 / VPN < 4.35 / ZyWALL < 4.35 RCE (CVE-2020-9054)NessusFirewalls6/7/20236/8/2023
critical
182550Atlassian Confluence 8.x < 8.3.3 / 8.4.x < 8.4.3 / 8.5.x < 8.5.2 (CONFSERVER-92475)NessusCGI abuses10/4/20236/5/2024
critical
103670Cisco IOS Software PROFINET denial of service (cisco-sa-20170927-profinet)NessusCISCO10/5/20174/25/2023
high
103693Cisco IOS Software Internet Key Exchange Denial of Service VulnerabilityNessusCISCO10/6/20174/25/2023
high
134305Palo Alto Networks PAN-OS 7.1 < 7.1.25 / 8.0 < 8.0.20 / 8.1 < 8.1.8 / 9.0 < 9.0.2 OpenSSL VulnerabilityNessusPalo Alto Local Security Checks3/6/202012/6/2022
medium
169944Juniper Junos OS Vulnerability (JSA70200)NessusJunos Local Security Checks1/12/20237/20/2023
medium
189070NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX584986l)NessusCGI abuses1/16/20245/7/2024
high
200753IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.21 Identity Spoofing (7158031)NessusWeb Servers6/20/20247/19/2024
high
202130Juniper Junos OS Vulnerability (JSA75726)NessusJunos Local Security Checks7/10/20247/19/2024
high
202131Juniper Junos OS Vulnerability (JSA79101)NessusJunos Local Security Checks7/10/20247/19/2024
medium
202133Juniper Junos OS Vulnerability (JSA82998)NessusJunos Local Security Checks7/10/20247/19/2024
medium
202138Juniper Junos OS Vulnerability (JSA83010)NessusJunos Local Security Checks7/10/20247/19/2024
high
202145Juniper Junos OS Vulnerability (JSA82992)NessusJunos Local Security Checks7/10/20247/19/2024
medium
178442Citrix ADC and Citrix Gateway Multiple Vulnerabilities (CTX561482)NessusCGI abuses7/18/20232/12/2024
critical
178478OpenSSL 3.0.0 < 3.0.10 Multiple VulnerabilitiesNessusWeb Servers7/19/20231/8/2024
medium
194922Splunk Universal Forwarder 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1107)NessusCGI abuses5/2/20245/29/2024
medium
202113Juniper Junos OS Vulnerability (JSA82996)NessusJunos Local Security Checks7/10/20247/12/2024
medium
202117Juniper Junos OS Vulnerability (JSA82991)NessusJunos Local Security Checks7/10/20247/10/2024
high
202183GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5257)NessusCGI abuses7/11/20247/15/2024
low
202597Oracle MySQL Enterprise Monitor (Jul 2024 CPU)NessusCGI abuses7/18/20247/18/2024
high
177744GitLab 13.10 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-2190)NessusCGI abuses6/29/20235/17/2024
medium
187536GitLab 12.0 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39941)NessusCGI abuses1/3/20245/17/2024
medium
187591GitLab 10.5 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39935)NessusCGI abuses1/3/20245/17/2024
high
197393GitLab 7.1 < 13.1.10 / 13.2 < 13.2.8 / 13.3 < 13.3.4 (CVE-2020-13314)NessusCGI abuses5/17/20245/17/2024
medium
200447GitLab 15.8 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1736)NessusCGI abuses6/12/20247/12/2024
medium
200449GitLab 5.1 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-4201)NessusCGI abuses6/12/20247/12/2024
medium
68991Cisco IOS Extensible Authentication Protocol Vulnerability (cisco-sr-20071019-eap)NessusCISCO7/22/201311/15/2018
high
102587Apache Tomcat 7.0.41 < 7.0.79NessusWeb Servers8/18/20175/23/2024
medium
102589Apache Tomcat 8.5.0 < 8.5.16 multiple vulnerabilitiesNessusWeb Servers8/18/20175/23/2024
high
102705Juniper Junos Sockets Library Buffer Overflow Privilege Escalation (JSA10792)NessusJunos Local Security Checks8/23/20177/12/2018
high
103049Cisco Email Security Appliance Malformed EML Attachment Bypass Vulnerability (cisco-sa-20170906-esa)NessusCISCO9/8/20173/1/2021
medium
119500Jenkins < 2.138.4 LTS / 2.150.1 LTS / 2.154 Multiple VulnerabilitiesNessusCGI abuses12/7/20186/5/2024
critical
119680IBM WebSphere Application Server 9.0.0.x < 9.0.0.10 XML External Entity Injection (XXE) Vulnerability (CVE-2018-1905)NessusWeb Servers12/14/201811/30/2020
high