Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
140529Palo Alto Networks PAN-OS 8.0.x / 8.1.x < 8.1.16 DoSNessusPalo Alto Local Security Checks9/11/202012/5/2022
high
140576Palo Alto Networks PAN-OS 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.4 Information ExposureNessusPalo Alto Local Security Checks9/14/202012/5/2022
low
140721Cisco Data Center Network Manager Privilege Escalation (cisco-sa-20200219-dcnm-priv-esc)NessusCISCO9/22/20209/25/2020
high
140737Juniper Junos Privilege Escalation (JSA10978)NessusJunos Local Security Checks9/23/202010/13/2020
high
154932Cisco Small Business RV Series Routers Command Injection (cisco-sa-sbrv-cmdinjection-Z5cWFdK)NessusCISCO11/5/202111/9/2021
high
154935Nagios XI < 5.6.6 RCENessusCGI abuses11/5/20216/5/2024
high
154956Microsoft Windows Server Version 1809 Unsupported Version DetectionNessusWindows11/8/20214/22/2022
critical
154965Jenkins Enterprise and Operations Center < 2.249.31.0.4 / 2.277.4.3 Multiple Vulnerabilities (CloudBees Security Advisory 2021-05-11)NessusCGI abuses11/8/20216/4/2024
high
144504Cisco Prime Collaboration Provisioning Intermittent Hard-Coded Password (cisco-sa-20181003-cpcp-password)NessusCISCO12/21/202012/22/2020
critical
154116Juniper Junos OS Vulnerability (JSA11231)NessusJunos Local Security Checks10/13/20211/13/2022
medium
154125Juniper Junos OS Vulnerability (JSA11232)NessusJunos Local Security Checks10/13/20211/13/2022
medium
154149Apache Tomcat 10.1.0.M1 < 10.1.0.M6NessusWeb Servers10/14/20215/23/2024
high
154150Apache Tomcat 9.0.40 < 9.0.54NessusWeb Servers10/14/20215/23/2024
high
154151Apache Tomcat 10.0.0.M10 < 10.0.12NessusWeb Servers10/14/20215/23/2024
high
146860IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.19 / 9.0.x <= 9.0.5.6 XXE (6413709)NessusWeb Servers2/25/20216/3/2021
high
147964Cisco IOS XE SD-WAN Buffer Overflow Vulnerabilities (cisco-sa-sdwan-bufovulns-B5NrSHbj)NessusCISCO3/23/20211/8/2024
critical
148091Cisco IOS XE Software Active Debug Code (cisco-sa-XE-BLKH-Ouvrnf2s)NessusCISCO3/24/20215/3/2024
medium
148093Cisco IOS XE Software Web UI Denial of Service (cisco-sa-xe-webui-dos-z9yqYQAn)NessusCISCO3/24/20215/3/2024
medium
148095Cisco IOS XE Software IOx for Command Injection (cisco-sa-iox-cmdinj-RkSURGHG)NessusCISCO3/24/20215/3/2024
high
148220Cisco IOS XE Software Common Industrial Protocol Privilege Escalation (cisco-sa-XE-SAP-OPLbze68)NessusCISCO3/30/20214/1/2021
high
148222Cisco IOS XE Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE)NessusCISCO3/30/202111/9/2021
medium
148223Cisco IOS Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE)NessusCISCO3/30/202111/9/2021
medium
152176Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway DoS (cisco-sa-alg-dos-hbBS7SZE)NessusCISCO8/2/20218/3/2021
high
151501Apache Tomcat 10.0.0.M1 < 10.0.7NessusWeb Servers7/12/20215/23/2024
medium
151502Apache Tomcat 10.0.0.M1 < 10.0.6NessusWeb Servers7/12/20215/23/2024
medium
151639Juniper Junos OS Vulnerability (JSA11181)NessusJunos Local Security Checks7/14/20211/26/2022
medium
152137Atlassian Jira Data Center / Jira Service Management Data Center Missing Authentication (2021-07-21)NessusCGI abuses7/29/20216/5/2024
critical
153140Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.11 / 10.0.x < 10.0.7 / 10.1.x < 10.1.2 VulnerabilityNessusPalo Alto Local Security Checks9/8/20211/26/2022
medium
153204Cisco IOS XR Software Unauthorized Information Disclosure (cisco-sa-iosxr-infodisc-CjLdGMc5)NessusCISCO9/10/20214/22/2022
medium
153213Palo Alto Networks PAN-OS 9.0.10 < 9.0.15 / 9.1.4 < 9.1.11 / 10.0.x < 10.0.8 / 10.1.x < 10.1.2 OS Command InjectionNessusPalo Alto Local Security Checks9/10/20219/13/2021
high
156557Tenable SecurityCenter < 5.20.0 Multiple Vulnerabilities (TNS-2022-01)NessusMisc.1/7/20225/10/2024
critical
156670Juniper Junos OS Vulnerability (JSA11282)NessusJunos Local Security Checks1/12/20227/20/2023
medium
156677Juniper Junos OS Multiple Vulnerabilities (JSA11289)NessusJunos Local Security Checks1/12/202211/21/2023
high
156678Juniper Junos OS Vulnerability (JSA11283)NessusJunos Local Security Checks1/12/20221/24/2022
high
156689Juniper Junos OS Vulnerability (JSA11261)NessusJunos Local Security Checks1/12/20227/20/2023
high
157460MariaDB 10.8.0 < 10.8.1 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
157866IBM WebSphere Application Server Liberty 21.0.0.10 <= 21.0.0.12 Information Disclosure (6541530)NessusWeb Servers2/10/20223/26/2024
medium
148296Cisco IOS Software for Industrial Routers Virtual LPWA Unauthorized Access (cisco-sa-ios-lpwa-access-cXsD7PRA)NessusCISCO4/2/20215/20/2021
critical
148646Cisco ClamAV for Windows DLL Hijacking (cisco-sa-amp-imm-dll-tu79hvkO)NessusWindows4/15/20214/20/2021
high
148648Juniper Junos OS Vulnerability (JSA11140)NessusJunos Local Security Checks4/15/20217/20/2023
medium
148653Juniper Junos OS Vulnerability (JSA11164)NessusJunos Local Security Checks4/15/20217/14/2021
medium
148663Juniper Junos OS Vulnerability (JSA11158)NessusJunos Local Security Checks4/15/20217/20/2023
medium
148664Juniper Junos OS Vulnerability (JSA11115)NessusJunos Local Security Checks4/15/20211/4/2024
high
148666Juniper Junos OS Vulnerability (JSA11152)NessusJunos Local Security Checks4/15/20217/24/2023
high
148667Juniper Junos OS Vulnerability (JSA11153)NessusJunos Local Security Checks4/15/20217/20/2023
medium
148672Juniper Junos OS Vulnerability (JSA11143)NessusJunos Local Security Checks4/15/20214/15/2021
high
148975Jenkins LTS < 2.277.3 / Jenkins weekly < 2.286NessusCGI abuses4/23/20216/5/2024
high
148986Oracle MySQL Enterprise Monitor Multiple Vulnerabilities (Apr 2021 CPU)NessusCGI abuses4/26/20214/25/2023
critical
173260OpenSSL 1.1.1 < 1.1.1u Multiple VulnerabilitiesNessusWeb Servers3/22/20236/7/2024
medium
173739Tenable SecurityCenter 5.22 - 6.0.0 Access Control Bypass (TNS-2023-17)NessusMisc.3/31/20235/10/2024
critical