Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
107090Oracle WebCenter Content Multiple Vulnerabilities (January 2018 CPU)NessusCGI abuses3/1/20184/11/2022
medium
107100Asterisk 15.x < 15.2.2 Multiple Vulnerabilities (AST-2018-001 - AST-2018-006)NessusMisc.3/2/20184/11/2022
high
108535Webmin 0.80 / 0.88 world-writable filesNessusCGI abuses3/22/201811/8/2019
medium
108540Webmin 0.99 Remote Code ExectionNessusCGI abuses3/22/201811/8/2019
critical
108544Webmin < 1.070 authentication bypassNessusCGI abuses3/22/20184/5/2019
critical
108545Webmin 1.140 Multiple VulnerabilitiesNessusCGI abuses3/22/201811/8/2019
medium
108557Webmin < 1.760 xmlrpc.cgi Cross Site Scripting VulnerabilityNessusCGI abuses : XSS3/22/201811/8/2019
medium
108560Webmin 1.850 Multiple VulnerabilitiesNessusCGI abuses3/22/201811/8/2019
high
108563Webmin 1.840 / 1.880 Local File Inclusion VulnerabilityNessusCGI abuses3/22/201811/8/2019
critical
108809Squid < 3.5.18 Host Header Handling Same-Origin Protection / Content Filtering Bypass (SQUID-2016:8)NessusFirewalls4/3/201812/17/2018
high
108858FreeBSD : FreeBSD -- vt console memory disclosure (a5cf3ecd-38db-11e8-8b7f-a4badb2f469b)NessusFreeBSD Local Security Checks4/6/201812/7/2018
high
10888Apache mod_ssl i2d_SSL_SESSION Function SSL Client Certificate OverflowNessusWeb Servers3/8/200211/15/2018
high
10951Solaris cachefsd Multiple Vulnerabilities (ESCROWUPGRADE)NessusGain a shell remotely5/8/20024/11/2022
critical
10967Shambala Web Server Malformed HTTP GET Request DoSNessusWeb Servers6/1/20027/27/2018
medium
109034WordPress < 4.9.5 Multiple VulnerabilitiesNessusCGI abuses4/13/20186/6/2024
medium
110056F5 Networks BIG-IP : Apache vulnerability (K00373024)NessusF5 Networks Local Security Checks5/24/20183/18/2020
high
109323Pivotal Software Redis < 2.8.21 / 3.x < 3.0.2 RCENessusMisc.4/24/20184/11/2022
critical
109326Pivotal Software Redis 2.0.x < 3.2.12 / 4.0.x < 4.0.3 DoSNessusMisc.4/24/20184/11/2022
critical
118017MTA Open Mail Relaying Allowed (internal)NessusSMTP problems10/10/20186/1/2020
high
118155libssh 0.6.x / 0.7.x < 0.7.6 / 0.8.x < 0.8.4 Authentication Bypass (Remote Version Check)NessusMisc.10/17/20185/15/2020
critical
118622F5 Networks BIG-IP : HTTPS monitor vulnerability (K05112543)NessusF5 Networks Local Security Checks11/2/201811/2/2023
high
118636F5 Networks BIG-IP : BIG-IP TMM vulnerability (K19361245)NessusF5 Networks Local Security Checks11/2/20182/28/2024
medium
118691F5 Networks BIG-IP : vCMP vulnerability (K64721111)NessusF5 Networks Local Security Checks11/2/201811/2/2023
high
118699F5 Networks BIG-IP : Linux kernel vulnerability (K80440915)NessusF5 Networks Local Security Checks11/2/201811/3/2023
high
118307Drupal 7.x < 7.60 / 8.5.x < 8.5.8 / 8.6.x < 8.6.2 Drupal Multiple Vulnerabilities (SA-CORE-2018-006)NessusCGI abuses10/22/20184/11/2022
high
111790ISC BIND 9.x.x < 9.9.13-P1 / 9.10.x < 9.10.8-P1 / 9.11.x < 9.11.4-P1 / 9.12.x < 9.12.2-P1 deny-answer-aliases DoS VulnerabilityNessusDNS8/16/201811/4/2019
high
11044Icecast list_directory Function Traversal File/Directory EnumerationNessusCGI abuses7/10/20021/19/2021
medium
11130BrowseGate HTTP MIME Headers Remote OverflowNessusWeb Servers9/21/20028/5/2020
high
110535Cisco Web Security Appliance L4 Traffic Monitor BypassNessusCISCO6/14/20185/14/2021
high
110769Atlassian Bamboo < 6.0.0 OAuth plugin allows arbitrary HTTP requests to be proxiedNessusCGI abuses6/28/20186/4/2024
medium
110773Atlassian Crucible < 4.3.2 OAuth Plugin IconUriServlet Internal Network Resource Disclosure CSRFNessusCGI abuses6/28/201811/4/2019
medium
11183Null httpd Content-Length Header Handling Remote OverflowNessusWeb Servers12/2/200211/15/2018
high
11190Cobalt RaQ4 Administrative Interface overflow.cgi Command ExecutionNessusCGI abuses12/12/20024/11/2022
high
11192MySQL < 3.23.54 / 4.0.6 Multiple VulnerabilitiesNessusDatabases12/12/20027/16/2018
medium
111379Xen Project x86 Paravirtualization Local DoS (XSA-264)NessusMisc.7/27/20186/3/2021
medium
11608Neoteris IVE swsrv.cgi XSSNessusCGI abuses : XSS5/14/20031/19/2021
medium
11622Apache mod_ssl Host: Header XSSNessusCGI abuses : XSS5/12/20031/19/2021
medium
11644eZ Publish articleview.php XSSNessusCGI abuses : XSS5/21/20031/19/2021
medium
11653Mantis < 0.17.5 Multiple VulnerabilitiesNessusCGI abuses5/27/20034/11/2022
high
11721Stalkerlab Mailers CGIMail.exe Arbitrary File RetrievalNessusCGI abuses6/11/20031/19/2021
low
11731Lucent VitalNet VsSetCookie.exe Unauthorized AccessNessusCGI abuses6/11/20031/19/2021
high
11732Netwin WebNews Webnews.exe Remote OverflowNessusCGI abuses6/11/20031/19/2021
medium
11771Alt-N WebAdmin Multiple VulnerabilitiesNessusCGI abuses6/24/20031/19/2021
high
11434IBM Tivoli Firewall Toolbox (TFST) Unspecified Remote OverflowNessusFirewalls3/21/20038/1/2018
critical
11464Leif Wright ad.cgi file Parameter Arbitrary Command ExecutionNessusCGI abuses3/25/20031/19/2021
high
11495Tanne netzio.c logger Function Remote Format StringNessusGain a shell remotely3/28/200311/15/2018
critical
11575Kerio Personal Firewall Administrator Authentication Handshake Packet Remote Buffer OverflowNessusFirewalls5/6/200311/15/2018
high
119562FreeBSD : FreeBSD -- Multiple vulnerabilities in NFS server code (268a4289-fc84-11e8-be12-a4badb2f4699)NessusFreeBSD Local Security Checks12/11/20187/16/2024
medium
11902TCP/IP IP Fragmentation Remote DoS (jolt2)NessusDenial of Service10/22/20033/6/2019
high
11903TCP/IP Ping of Death Remote DoS (jolt)NessusDenial of Service10/22/20033/6/2019
high