Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139871IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.4 RCE (6258333)NessusWeb Servers8/27/20209/3/2021
critical
137073Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Insecure Fabric Authentication Vulnerability (cisco-sa-20190501-aci-insecure-fabric)NessusCISCO6/3/20206/8/2020
high
137145Cisco IOS XE Software Simple Network Management Protocol DoS (cisco-sa-snmp-dos-USxSyTk5)NessusCISCO6/5/20205/3/2024
high
137147Cisco IOS Software for Cisco Industrial Routers Virtual Device Server Inter-VM Channel Command Injection (cisco-sa-ios-iot-udp-vds-inj-f2D5Jzrt)NessusCISCO6/5/20206/3/2021
high
137182Cisco IOS XE Software Web UI RCE (cisco-sa-iosxe-webui-rce-uk8BXcUD)NessusCISCO6/5/20205/3/2024
high
137368IBM WebSphere Application Server 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.5 RCE (CVE-2020-4450)NessusWeb Servers6/12/202011/30/2020
critical
137407Cisco IOS Tcl DoS (cisco-sa-tcl-dos-MAZQUnMF)NessusCISCO6/17/20206/3/2021
medium
149351Juniper Junos OS DoS (JSA11168)NessusJunos Local Security Checks5/7/20217/27/2021
medium
149453Juniper JSA11147NessusJunos Local Security Checks5/13/20216/3/2021
critical
149468Cisco Unified Communications Manager XSS (cisco-sa-cucm-xss-Q4PZcNzJ)NessusCISCO5/13/20211/2/2024
medium
149787IBM WebSphere Application Server 8.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.20 / 9.0.x < 9.0.5.8 Multiple VulnerabilitiesNessusWeb Servers5/20/202112/29/2023
high
149844Cisco Email Security Appliance Information Disclosure (cisco-sa-esa-wsa-sma-info-gY2AEz2H)NessusCISCO5/21/20219/21/2023
medium
149852Cisco Firepower Threat Defense Software IP Fragment Memory Leak (cisco-sa-asaftd-frag-memleak-mCtqdP9n)NessusCISCO5/24/20213/31/2023
high
149859Juniper Junos OS Buffer Overflow (JSA11142)NessusJunos Local Security Checks5/24/20215/25/2021
critical
149878Citrix ADC Authentication Bypass (CTX261055)NessusCGI abuses5/25/20218/23/2021
critical
150946Apache Tomcat 10.0.0.M1 < 10.0.0.M5NessusWeb Servers6/22/20215/23/2024
high
151193Jenkins LTS < 2.289.2 / Jenkins weekly < 2.300 Multiple VulnerabilitiesNessusCGI abuses6/30/20216/5/2024
high
151375Cisco IOS XE Software Privilege Escalation Vulnerability (cisco-sa-priv-esc1-OKMKFRhV)NessusCISCO7/6/20215/3/2024
medium
146264Cisco IOS XR Software Unauthorized Information Disclosure (cisco-sa-ios-infodisc-4mtm9Gyt)NessusCISCO2/5/20211/26/2022
medium
146309SolarWinds Orion Platform < 2019.4.2 Remote Code ExecutionNessusCGI abuses2/9/20211/26/2023
critical
146480Cisco IOS XR Software IPv6 Access Control List Bypass (cisco-sa-ipv6-acl-CHgdYk8j)NessusCISCO2/12/20214/8/2021
medium
137904Palo Alto Networks PAN-OS 7.1.x < 8.1.13 / 9.0.x < 9.0.7 Buffer OverflowNessusPalo Alto Local Security Checks7/1/202010/13/2020
high
138036Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 / 9.1.x < 9.1.1 VulnerabilityNessusPalo Alto Local Security Checks7/2/202010/13/2020
medium
138038Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 VulnerabilityNessusPalo Alto Local Security Checks7/2/20206/3/2021
medium
138091IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.5 Information Disclosure (CVE-2020-4449)NessusWeb Servers7/3/202011/30/2020
high
138097Apache Tomcat 8.5.0 < 8.5.56NessusWeb Servers7/3/20205/23/2024
high
138329Atlassian Jira < 7.13.14 / 8.5.x < 8.5.5 / 8.8.x < 8.8.2 / 8.9.0 < 8.9.1 MitM (JRASERVER-71198)NessusCGI abuses7/9/20206/5/2024
medium
138345Arista Networks CloudVision Portal Linux Kernel TCP Multiple DoS (SA0041)NessusMisc.7/9/20203/1/2024
high
138353Cisco NX-OS Software Role-Based Access Control Elevated Privileges (cisco-sa-20180620-nxosrbac)NessusCISCO7/9/20205/20/2021
high
138355Cisco NX-OS Software Image Signature Verification (cisco-sa-20190306-nxos-sig-verif)NessusCISCO7/9/20207/10/2020
medium
138359Telnet Vulnerability Affecting Cisco Products: June 2020 (cisco-sa-telnetd-EFJrEzPx)NessusCISCO7/10/20205/3/2024
critical
141796MySQL 5.6.x < 5.6.50 Multiple Vulnerabilities (Oct 2020 CPU)NessusDatabases10/22/20205/11/2022
medium
141798MySQL 8.0.x < 8.0.22 Multiple Vulnerabilities (Oct 2020 CPU)NessusDatabases10/22/202011/1/2023
high
141802Juniper Junos NFX350 Series Readable Password Hashes Vulnerability (JSA11066)NessusJunos Local Security Checks10/22/20206/3/2021
medium
141827Juniper Junos MX/EX9200 Series: DDoS Vulnerability (JSA11062)NessusJunos Local Security Checks10/23/20207/20/2023
medium
141916IBM WebSphere Application Server 9.0.0.4 Weak Encryption (CVE-2017-1504)NessusWeb Servers10/27/202011/30/2020
medium
141920IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x < 9.0.0.8 Information Disclosure (CVE-2017-1743)NessusWeb Servers10/27/202011/30/2020
medium
142138IBM WebSphere Application Server 7.0.0.x < 7.0.0.43 / 8.0.0.x < 8.0.0.13 / 8.5.x < 8.5.5.10 / 9.0.x < 9.0.0.1 DoS (CVE-2016-2960)NessusWeb Servers10/30/202011/30/2020
low
142140IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.x < 9.0.0.8 Security Bypass (CVE-2015-0899)NessusWeb Servers10/30/202011/30/2020
high
142224IBM WebSphere Application Server 6.1.0.x <= 6.1.0.47 / 7.0.0.x < 7.0.0.39 / 8.0.0.x < 8.0.0.12 / 8.5.x < 8.5.5.8 HTTP Response Splitting (CVE-2015-2017)NessusWeb Servers11/3/202011/30/2020
medium
145535IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.18 / 9.0.x <= 9.0.5.6 XXE (6408244)NessusWeb Servers1/28/20212/17/2021
high
145571Juniper Junos OS Denial of Service (JSA11098)NessusJunos Local Security Checks1/29/20212/19/2021
high
145692Cisco IOS XE Software Wireless Controller for the Catalyst 9000 Family CAPWAP DoS (cisco-sa-capwap-dos-TPdNTdyq)NessusCISCO1/29/20211/25/2024
high
144053OpenSSL 1.0.2 < 1.0.2x VulnerabilityNessusWeb Servers12/10/20206/7/2024
medium
190680QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero (QSA-23-38)NessusMisc.2/19/20242/19/2024
high
190891Atlassian Confluence < 7.19.19 / < 8.5.6 / < 8.8.0 XSS (CONFSERVER-94513)NessusCGI abuses : XSS2/22/20246/5/2024
high
191047Atlassian Confluence < 7.19.19 / < 8.5.6 / < 8.8.0 (CONFSERVER-94236)NessusCGI abuses2/27/20246/5/2024
high
191094Atlassian Confluence 4.0 < 7.19.19 / 7.20.x < 8.5.4 / 8.6.x < 8.6.1 / 8.7.x < 8.7.1 (CONFSERVER-94510)NessusCGI abuses2/28/20246/5/2024
high
190344GitLab 16.8 < 16.8.2 (CVE-2024-1250)NessusCGI abuses2/9/20245/3/2024
medium
190357QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero, and QuTScloud (QSA-24-02)NessusMisc.2/9/20242/12/2024
medium