Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184298F5 Networks BIG-IP : BIG-IP engineering hotfix Trusted Platform Module vulnerability (K91171450)NessusF5 Networks Local Security Checks11/3/20236/6/2024
medium
184321F5 Networks BIG-IP : iControl REST vulnerability (K20059815)NessusF5 Networks Local Security Checks11/3/202311/3/2023
medium
184323F5 Networks BIG-IP : BIG-IP compression driver vulnerability (K35408374)NessusF5 Networks Local Security Checks11/3/202311/3/2023
high
184330F5 Networks BIG-IP : Side-channel processor vulnerability (K35135935)NessusF5 Networks Local Security Checks11/3/20235/7/2024
medium
171561Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0209)NessusCGI abuses2/16/20234/26/2024
high
171570Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2/16/20234/26/2024
high
171601Cisco Identity Services Engine (ISE) XSS (cisco-sa-ise-xss-ubfHG75C)NessusCISCO2/17/20239/20/2023
medium
17813MySQL < 5.0.51a / 5.1.23 / 6.0.4 Multiple VulnerabilitiesNessusDatabases1/16/201211/15/2018
medium
197288F5 Networks BIG-IP : libxml2 vulnerability (K000139641)NessusF5 Networks Local Security Checks5/17/20245/28/2024
medium
29251MySQL Community Server 5.0 < 5.0.51 RENAME TABLE Symlink System Table OverwriteNessusDatabases12/10/200711/15/2018
high
133307NVIDIA Windows GPU Display Driver (August 2019)NessusWindows1/29/20203/28/2024
critical
197532F5 Networks BIG-IP : VPN TunnelVision vulnerability (K000139553)NessusF5 Networks Local Security Checks5/21/20246/17/2024
high
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)NessusCGI abuses4/25/20184/25/2023
critical
63318Squid 2.x / 3.x < 3.1.22 / 3.2.4 / 3.3.0.2 cachemgr.cgi DoSNessusFirewalls12/20/20129/17/2018
medium
163780F5 Networks BIG-IP : TMM vulnerability (K93504311)NessusF5 Networks Local Security Checks8/3/202211/3/2023
high
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical
152860FreeBSD : FreeBSD -- Remote code execution in ggatec(8) (3e9d2fde-0567-11ec-b69d-4062311215d5)NessusFreeBSD Local Security Checks8/26/202112/1/2023
high
165308F5 Networks BIG-IP : OpenSSH vulnerability (K11315080)NessusF5 Networks Local Security Checks9/22/20221/4/2024
medium
92905FreeBSD : FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3) (70140f20-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
63399TWiki < 5.1.3 Multiple VulnerabilitiesNessusCGI abuses1/7/20136/5/2024
high
151429Joomla 2.5.x < 3.9.28 Multiple Vulnerabilities (5840-joomla-3-9-28)NessusCGI abuses7/7/20216/5/2024
high
166545nginx 1.1.x < 1.23.2 / 1.0.x < 1.22.1 Memory DisclosureNessusWeb Servers10/26/202211/2/2023
high
124719JQuery < 3.4.0 Object Prototype Pollution VulnerabilityNessusCGI abuses5/10/20195/24/2024
medium
147896Tenable SecurityCenter 5.9.x to 5.12.x SimpleSAMLPHP Privilege Escalation (TNS-2020-01)NessusMisc.3/19/202111/7/2023
high
139240Python DLL Loading Local Privilege EscalationNessusWindows7/31/20202/27/2024
high
129530Cisco IOS XE Software ISDN Data Leak VulnerabilityNessusCISCO10/3/20195/3/2024
high
137366Joomla 2.5.x < 3.9.19 Multiple Vulnerabilities (5812-joomla-3-9-19)NessusCGI abuses6/12/20206/5/2024
high
138101MariaDB 10.2.0 < 10.2.32 Multiple VulnerabilitiesNessusDatabases7/3/202011/18/2022
high
138231F5 Networks BIG-IP : Multiple tcpdump vulnerabilities (K44551633)NessusF5 Networks Local Security Checks7/9/20203/1/2024
critical
130057macOS < 10.15 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/18/20195/28/2024
high
179946Intel BIOS Firmware DoS (INTEL-SA-00813) (CVE-2022-43505)NessusMisc.8/18/20238/21/2023
medium
96906WordPress < 4.7.2 Multiple VulnerabilitiesNessusCGI abuses1/31/20176/5/2024
critical
192624Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses3/27/20247/12/2024
high
144976Xen mishandle IOMMU TLB flushes DoS (XSA-346)NessusMisc.1/14/20216/3/2021
high
190683nginx 1.25.x < 1.25.4 DoSNessusWeb Servers2/19/20245/10/2024
high
190462ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50868)NessusDNS2/13/20247/26/2024
high
190585Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks2/15/20242/15/2024
medium
190586Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 VulnerabilityNessusPalo Alto Local Security Checks2/15/20242/15/2024
medium
190587Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 VulnerabilityNessusPalo Alto Local Security Checks2/15/20242/15/2024
medium
108558Webmin < 1.830 Multiple Cross Site Scripting VulnerabilitiesNessusCGI abuses : XSS3/22/201811/8/2019
medium
108688Drupal 7.x < 7.58 / 8.3.x < 8.3.9 / 8.4.x < 8.4.6 / 8.5.x < 8.5.1 Remote Code Execution Vulnerability (SA-CORE-2018-002)NessusCGI abuses3/28/201812/5/2022
critical
118694F5 Networks BIG-IP : Oracle Java SE vulnerability (K70321874)NessusF5 Networks Local Security Checks11/2/201811/2/2023
medium
139544Cisco Webex Meetings Token Handling Unauthorized Access (cisco-sa-webex-token-zPvEjKN)NessusWindows8/12/20206/29/2021
critical
89998ISC BIND 9 Multiple DoSNessusDNS3/17/201611/20/2019
medium
127545FreeBSD : FreeBSD -- ICMP/ICMP6 packet filter bypass in pf (59c5f255-b309-11e9-a87f-a4badb2f4699)NessusFreeBSD Local Security Checks8/12/20195/7/2024
high
147636F5 Networks BIG-IP : Appliance mode TMUI authenticated remote command execution vulnerability (K18132488)NessusF5 Networks Local Security Checks3/10/20215/10/2024
critical
152777F5 Networks BIG-IP : OpenSSL vulnerability (K42910051)NessusF5 Networks Local Security Checks8/24/20211/8/2024
medium
184213F5 Networks BIG-IP : procps-ng vulnerability (K00409335)NessusF5 Networks Local Security Checks11/2/20235/7/2024
high
128078FreeBSD 11.x < 11.2-RELEASE-p13 / 11.x < 11.3-RELEASE-p2 / 12.x < 12.0-RELEASE-p9 MLDv2 Out-of-Bounds Memory Access DoSNessusFreeBSD Local Security Checks8/22/20195/2/2024
critical
106484Cisco ASA Remote Code Execution and Denial of Service Vulnerability (cisco-sa-20180129-asa1)NessusCISCO1/30/20189/28/2020
critical