Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171562Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0204)NessusCGI abuses2/16/20234/26/2024
high
171567Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0207)NessusCGI abuses2/16/20234/26/2024
medium
171657Apache Tomcat 9.0.0.M1 < 9.0.71NessusWeb Servers2/20/20235/23/2024
high
171663Apache Tomcat 10.1.0.M1 < 10.1.5NessusWeb Servers2/20/20235/23/2024
high
171714Apache Tomcat 11.0.0.M1 < 11.0.0.M3 multiple vulnerabilitiesNessusWeb Servers2/21/20235/23/2024
medium
171868Tenable SecurityCenter 5.22.0 / 5.23.1 / 6.0.0 Apache Header Truncation (TNS-2023-06)NessusMisc.2/23/20235/10/2024
medium
172085Jenkins plugins Multiple Vulnerabilities (2022-10-19)NessusCGI abuses3/3/20236/5/2024
critical
172122Atlassian Jira < 9.5.1 (JRASERVER-74771)NessusCGI abuses3/6/20236/5/2024
medium
172139Tenable SecurityCenter <= 5.23.1 Multiple Vulnerabilities (TNS-2023-08)NessusMisc.3/6/20235/10/2024
critical
176278Apache Tomcat 9.0.71 < 9.0.74 DoSNessusWeb Servers5/24/20235/6/2024
high
176454Atlassian Confluence < 7.19.9 (CONFSERVER-83218)NessusCGI abuses5/29/20236/5/2024
medium
176553Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0602)NessusCGI abuses6/1/20234/26/2024
high
176560Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0612)NessusCGI abuses6/1/20234/26/2024
medium
176679GitLab 15.11 < 15.11.7 / 16.0 < 16.0.2 (CVE-2023-2442)NessusCGI abuses6/5/20235/17/2024
medium
176687GitLab 8.3 < 15.10.8 / 15.11 < 15.11.7 / 16.0 < 16.0.2 (CVE-2023-0921)NessusCGI abuses6/5/20235/17/2024
medium
177295Juniper Junos OS Vulnerability (JSA70192)NessusJunos Local Security Checks6/14/20236/14/2023
high
175134IBM WebSphere Application Server 8.5.0.0 < 8.5.5.24, 9.0.0.0 < 9.0.5.16 MitM (6987779)NessusWeb Servers5/5/20233/13/2024
medium
175554MariaDB 10.3.0 < 10.3.39NessusDatabases5/13/20235/13/2023
medium
174738Juniper Junos OS Vulnerability (JSA70607)NessusJunos Local Security Checks4/25/20234/25/2023
medium
174739Juniper Junos OS Vulnerability (JSA70592)NessusJunos Local Security Checks4/25/20234/25/2023
medium
174984GitLab 5.1 < 15.9.6 / 15.10 < 15.10.5 / 15.11 < 15.11.1 (CVE-2023-1836)NessusCGI abuses5/2/20235/17/2024
medium
174996GitLab 15.10 < 15.10.5 / 15.11 < 15.11.1 (CVE-2023-2182)NessusCGI abuses5/2/20235/17/2024
high
172277Tenable Nessus 8.15.x >= 8.15.4 and < 8.15.9 Multiple Vulnerabilities (TNS-2023-10)NessusMisc.3/8/20236/13/2024
medium
177330Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.11 / 10.1.x < 10.1.6 / 10.2.x < 10.2.2 VulnerabilityNessusPalo Alto Local Security Checks6/14/20237/6/2023
medium
17745OpenSSL < 0.9.6b Predictable Random GeneratorNessusWeb Servers1/4/20128/22/2023
medium
17746OpenSSL 0.9.6 < 0.9.6e Multiple VulnerabilitiesNessusWeb Servers1/4/20126/7/2024
critical
17760OpenSSL 0.9.8 < 0.9.8f Multiple VulnerabilitiesNessusWeb Servers1/4/20126/7/2024
critical
17763OpenSSL 0.9.8 < 0.9.8k Multiple VulnerabilitiesNessusWeb Servers1/4/20126/7/2024
high
17784Cisco IOS Software Network Address Translation Vulnerabilities (cisco-sa-20100922-nat)NessusCISCO1/10/201211/15/2018
high
173806GitLab 12.8 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2022-3513)NessusCGI abuses4/4/20235/17/2024
medium
173807GitLab 11.5 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1098)NessusCGI abuses4/4/20235/17/2024
medium
173814GitLab 11.10 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1733)NessusCGI abuses4/4/20235/17/2024
high
173964PostgreSQL 12.x < 12.14 / 13.x < 13.10 / 14.x < 14.7 / 15.x < 15.2 Information DisclosureNessusDatabases4/6/20233/5/2024
low
174003IBM WebSphere Application Server 9.x < 9.0.5.15 XSS (6964822)NessusWeb Servers4/6/20233/13/2024
medium
167051Cisco Email Security Appliance Information Disclosure (cisco-sa-cnt-sec-infodiscl-BVKKnUG)NessusCISCO11/7/20229/21/2023
medium
167072GitLab 14.5 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3413)NessusCGI abuses11/8/20225/17/2024
medium
167156MariaDB 10.3.0 < 10.3.11 Multiple VulnerabilitiesNessusDatabases11/9/202210/5/2023
critical
167182MariaDB 10.3.0 < 10.3.10NessusDatabases11/9/202211/9/2022
medium
167850MariaDB 10.0.0 < 10.0.5 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
critical
166319Juniper Junos OS Time-of-check Time-of-use (TOCTOU) Race Condition DoS (JSA69902)NessusJunos Local Security Checks10/20/20226/18/2024
medium
166324Juniper Junos OS Privilege Escalation (JSA69895)NessusJunos Local Security Checks10/20/20226/18/2024
high
166458Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure (cisco-sa-iosxe-info-disc-nrORXjO)NessusCISCO10/25/202210/25/2022
medium
166682Juniper Junos OS Cache Poisoning (JSA69888)NessusJunos Local Security Checks10/28/202211/29/2022
medium
166906Apache Tomcat 9.0.0.M1 < 9.0.68NessusWeb Servers11/3/20225/23/2024
high
166907Cisco Identity Services Engine Path Traversal (cisco-sa-ise-path-trav-f6M7cs6r)NessusCISCO11/3/20228/25/2023
high
166913Cisco Secure Email and Web Manager Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD)NessusCISCO11/3/20229/21/2023
high
166921Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1111)NessusCGI abuses11/3/202210/5/2023
high
166925Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1101)NessusCGI abuses11/3/202210/5/2023
medium
166933Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1112)NessusCGI abuses11/3/20222/17/2023
medium
166963GitLab 10.1 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3280)NessusCGI abuses11/4/20225/17/2024
medium