Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148666Juniper Junos OS Vulnerability (JSA11152)NessusJunos Local Security Checks4/15/20217/24/2023
high
148667Juniper Junos OS Vulnerability (JSA11153)NessusJunos Local Security Checks4/15/20217/20/2023
medium
148672Juniper Junos OS Vulnerability (JSA11143)NessusJunos Local Security Checks4/15/20214/15/2021
high
148975Jenkins LTS < 2.277.3 / Jenkins weekly < 2.286NessusCGI abuses4/23/20216/5/2024
high
148986Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Apr 2021 CPU)NessusCGI abuses4/26/20214/25/2023
critical
147964Cisco IOS XE SD-WAN Buffer Overflow Vulnerabilities (cisco-sa-sdwan-bufovulns-B5NrSHbj)NessusCISCO3/23/20211/8/2024
critical
148091Cisco IOS XE Software Active Debug Code (cisco-sa-XE-BLKH-Ouvrnf2s)NessusCISCO3/24/20215/3/2024
medium
148093Cisco IOS XE Software Web UI Denial of Service (cisco-sa-xe-webui-dos-z9yqYQAn)NessusCISCO3/24/20215/3/2024
medium
148095Cisco IOS XE Software IOx for Command Injection (cisco-sa-iox-cmdinj-RkSURGHG)NessusCISCO3/24/20215/3/2024
high
148220Cisco IOS XE Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68)NessusCISCO3/30/20214/1/2021
high
148222Cisco IOS XE Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE)NessusCISCO3/30/202111/9/2021
medium
148223Cisco IOS Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE)NessusCISCO3/30/202111/9/2021
medium
148296Cisco IOS Software for Industrial Routers Virtual LPWA Unauthorized Access (cisco-sa-ios-lpwa-access-cXsD7PRA)NessusCISCO4/2/20215/20/2021
critical
154116Juniper Junos OS Vulnerability (JSA11231)NessusJunos Local Security Checks10/13/20211/13/2022
medium
154125Juniper Junos OS Vulnerability (JSA11232)NessusJunos Local Security Checks10/13/20211/13/2022
medium
154149Apache Tomcat 10.1.0.M1 < 10.1.0.M6NessusWeb Servers10/14/20215/23/2024
high
154150Apache Tomcat 9.0.40 < 9.0.54NessusWeb Servers10/14/20215/23/2024
high
154151Apache Tomcat 10.0.0.M10 < 10.0.12NessusWeb Servers10/14/20215/23/2024
high
151639Juniper Junos OS Vulnerability (JSA11181)NessusJunos Local Security Checks7/14/20211/26/2022
medium
152137Atlassian Jira Data Center / Jira Service Management Data Center Missing Authentication (2021-07-21)NessusCGI abuses7/29/20216/5/2024
critical
152176Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway DoS (cisco-sa-alg-dos-hbBS7SZE)NessusCISCO8/2/20218/3/2021
high
150946Apache Tomcat 10.0.0.M1 < 10.0.0.M5NessusWeb Servers6/22/20215/23/2024
high
151193Jenkins LTS < 2.289.2 / Jenkins weekly < 2.300 Multiple VulnerabilitiesNessusCGI abuses6/30/20216/5/2024
high
151375Cisco IOS XE Software Privilege Escalation Vulnerability (cisco-sa-priv-esc1-OKMKFRhV)NessusCISCO7/6/20215/3/2024
medium
151501Apache Tomcat 10.0.0.M1 < 10.0.7NessusWeb Servers7/12/20215/23/2024
medium
151502Apache Tomcat 10.0.0.M1 < 10.0.6NessusWeb Servers7/12/20215/23/2024
medium
153140Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.11 / 10.0.x < 10.0.7 / 10.1.x < 10.1.2 VulnerabilityNessusPalo Alto Local Security Checks9/8/20211/26/2022
medium
153204Cisco IOS XR Software Unauthorized Information Disclosure (cisco-sa-iosxr-infodisc-CjLdGMc5)NessusCISCO9/10/20214/22/2022
medium
153213Palo Alto Networks PAN-OS 9.0.10 < 9.0.15 / 9.1.4 < 9.1.11 / 10.0.x < 10.0.8 / 10.1.x < 10.1.2 OS Command InjectionNessusPalo Alto Local Security Checks9/10/20219/13/2021
high
156557Tenable SecurityCenter < 5.20.0 Multiple Vulnerabilities (TNS-2022-01)NessusMisc.1/7/20225/10/2024
critical
156670Juniper Junos OS Vulnerability (JSA11282)NessusJunos Local Security Checks1/12/20227/20/2023
medium
156677Juniper Junos OS Multiple Vulnerabilities (JSA11289)NessusJunos Local Security Checks1/12/202211/21/2023
high
156678Juniper Junos OS Vulnerability (JSA11283)NessusJunos Local Security Checks1/12/20221/24/2022
high
156689Juniper Junos OS Vulnerability (JSA11261)NessusJunos Local Security Checks1/12/20227/20/2023
high
166963GitLab 10.1 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3280)NessusCGI abuses11/4/20225/17/2024
medium
166969GitLab 0.0 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-2251)NessusCGI abuses11/4/20221/3/2024
high
167051Cisco Email Security Appliance Information Disclosure (cisco-sa-cnt-sec-infodiscl-BVKKnUG)NessusCISCO11/7/20229/21/2023
medium
167072GitLab 14.5 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3413)NessusCGI abuses11/8/20225/17/2024
medium
167156MariaDB 10.3.0 < 10.3.11 Multiple VulnerabilitiesNessusDatabases11/9/202210/5/2023
critical
167182MariaDB 10.3.0 < 10.3.10NessusDatabases11/9/202211/9/2022
medium
176278Apache Tomcat 9.0.71 < 9.0.74 DoSNessusWeb Servers5/24/20235/6/2024
high
171562Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0204)NessusCGI abuses2/16/20234/26/2024
high
171567Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0207)NessusCGI abuses2/16/20234/26/2024
medium
171657Apache Tomcat 9.0.0.M1 < 9.0.71NessusWeb Servers2/20/20235/23/2024
high
171663Apache Tomcat 10.1.0.M1 < 10.1.5NessusWeb Servers2/20/20235/23/2024
high
171714Apache Tomcat 11.0.0.M1 < 11.0.0.M3 multiple vulnerabilitiesNessusWeb Servers2/21/20235/23/2024
medium
171868Tenable SecurityCenter 5.22.0 / 5.23.1 / 6.0.0 Apache Header Truncation (TNS-2023-06)NessusMisc.2/23/20235/10/2024
medium
173260OpenSSL 1.1.1 < 1.1.1u Multiple VulnerabilitiesNessusWeb Servers3/22/20236/7/2024
medium
171160GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 XSS (CVE-2022-3573)NessusCGI abuses2/8/20232/16/2023
medium
171161GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 DoS (CVE-2022-4131)NessusCGI abuses2/8/20232/16/2023
medium