Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182358GitLab 16.2 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-3413)NessusCGI abuses9/29/20235/17/2024
high
182366GitLab 11.11 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-3115)NessusCGI abuses9/29/20235/17/2024
medium
182681Cisco IOx Application Hosting Environment Privilege Escalation (cisco-sa-rdocker-uATbukKn)NessusCISCO10/6/202310/9/2023
high
183504Juniper Junos OS Vulnerability (JSA73150)NessusJunos Local Security Checks10/20/202310/23/2023
high
183725Juniper Junos OS Vulnerability (JSA73145)NessusJunos Local Security Checks10/23/202310/24/2023
high
183890OpenSSL 3.1.0 < 3.1.4 VulnerabilityNessusWeb Servers10/25/20233/8/2024
high
182928Juniper Junos OS Multiple Vulnerabilities (JSA73162)NessusJunos Local Security Checks10/11/202310/25/2023
medium
182937Juniper Junos OS Vulnerability (JSA73168)NessusJunos Local Security Checks10/11/202310/21/2023
medium
183213Cisco IOS XR Software iPXE Boot Signature Bypass (cisco-sa-iosxr-ipxe-sigbypass-pymfyqgB)NessusCISCO10/17/20233/15/2024
high
177995Atlassian Confluence < 7.13.15 / 7.14.x < 7.19.7 / 7.20.x < 8.2.0 (CONFSERVER-82403)NessusCGI abuses7/5/20236/5/2024
medium
178639Juniper Junos OS Vulnerability (JSA70196)NessusJunos Local Security Checks7/20/20237/20/2023
high
178663Juniper Junos OS Vulnerability (JSA11121)NessusJunos Local Security Checks7/20/20237/20/2023
high
178675Juniper Junos OS Vulnerability (JSA11009)NessusJunos Local Security Checks7/20/20237/20/2023
medium
178719Oracle MySQL Enterprise Monitor (Jul 2023 CPU)NessusCGI abuses7/21/202310/20/2023
critical
178941Tenable Security Center 6.0.0 / 6.1.0 / 6.1.1 Multiple Vulnerabilities (TNS-2023-26)NessusMisc.7/27/20235/10/2024
medium
178943Apache Tomcat SEoL (8.5.x)NessusWeb Servers7/27/20235/6/2024
low
178963Zimbra Collaboration Server 9.0.0 < 9.0.0 Patch 34 Multiple VulnerabilitiesNessusCGI abuses7/28/20239/21/2023
high
158559Cisco NX-OS Software NX-API Command Injection (cisco-sa-nxos-nxapi-cmdinject-ULukNMZ2)NessusCISCO3/3/20223/4/2022
high
158888GitLab 13.0 < 14.6.5 / 14.7 < 14.7.4 / 14.8 < 14.8.2 (CVE-2021-4191)NessusCGI abuses3/14/20225/17/2024
medium
160404Cisco Firepower Threat Defense Software WebVPN Portal Access Rule Bypass Vulnerability Vulnerability (cisco-sa-asaftd-rule-bypass-P73ABNWQ)NessusCISCO5/2/20223/31/2023
medium
160671GitLab 1.0.2 < 14.8.6 Multiple VulnerabilitiesNessusCGI abuses5/6/202210/30/2023
high
163932Splunk Enterprise < 8.1.0 Information DisclosureNessusCGI abuses8/9/20223/23/2023
medium
164272Splunk Enterprise < 9.0.1 Information DisclosureNessusCGI abuses8/18/202212/6/2022
low
164453Cisco NX-OS Software Cisco Discovery Protocol DoS Arbitrary Code Execution (cisco-sa-nxos-cdp-dos-ce-wWvPucC9)NessusCISCO8/26/20221/11/2023
high
160892Apache Tomcat 10.1.0.M1 < 10.1.0.M15NessusWeb Servers5/10/20225/23/2024
high
160894Apache Tomcat 9.0.13 < 9.0.63NessusWeb Servers5/10/20225/23/2024
high
161267GitLab 8.12.0 < 14.8.6 / 14.9.0 < 14.9.4 / 14.10.0 < 14.10.1 (CVE-2022-1406)NessusCGI abuses5/18/20225/17/2024
medium
161268GitLab 11.0 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1352)NessusCGI abuses5/18/20225/17/2024
medium
161454Apache 2.4.x < 2.4.52 mod_lua Buffer OverflowNessusWeb Servers5/24/202210/26/2023
critical
159513QNAP QTS / QuTS Hero DEADBOLT Ransomware (QSA-22-02)NessusMisc.4/5/202212/7/2022
critical
159576QNAP QTS / QuTS hero Out-of-Bounds Read (QSA-21-27)NessusMisc.4/7/20228/12/2022
medium
159822GitLab 13.1 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1100)NessusCGI abuses4/18/20225/17/2024
medium
159828GitLab 10.0 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1185)NessusCGI abuses4/18/20225/17/2024
medium
159829GitLab 8.3.0 < 14.7.7 / 14.8.0 < 14.8.5 / 14.9.0 < 14.9.2 (CVE-2022-1190)NessusCGI abuses4/18/20225/17/2024
medium
159921GitLab 11.3 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39909)NessusCGI abuses4/20/20225/17/2024
medium
159923GitLab < 14.2.6 (CVE-2021-39913)NessusCGI abuses4/20/20225/17/2024
medium
159955GitLab < 14.4.5 (CVE-2022-0090)NessusCGI abuses4/20/20225/17/2024
medium
160077Atlassian Jira < 8.13.18 / 8.14.x < 8.20.6 / 8.21.x Authentication Bypass in Seraph (JRASERVER-73650)NessusCGI abuses4/22/20226/5/2024
critical
160086Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed Plus Line Cards DoS (cisco-sa-lsplus-Z6AQEOjk)NessusCISCO4/22/20225/18/2022
high
162318QNAP QTS 4.3.6 < 4.3.6 build 20190919 / 4.4.1 < 4.4.1 build 20190918 Multiple Vulnerabilities (NAS-201911-25)NessusMisc.6/16/20228/12/2022
critical
162418OpenSSL 3.0.0 < 3.0.4 VulnerabilityNessusWeb Servers6/21/20226/7/2024
critical
162420OpenSSL 1.1.1 < 1.1.1p VulnerabilityNessusWeb Servers6/21/20226/7/2024
critical
162499Apache Tomcat 10.0.0.M1 < 10.0.23NessusWeb Servers6/23/20225/23/2024
medium
162567GitLab 10.8 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1821)NessusCGI abuses6/28/20225/17/2024
medium
162568GitLab 13.11 < 14.9.5 / 14.10 < 14.10.4 / 15.0 < 15.0.1 (CVE-2022-1940)NessusCGI abuses6/28/20225/17/2024
medium
162569GitLab 12.0.0 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1935)NessusCGI abuses6/28/20225/17/2024
medium
162742Atlassian Jira < 8.13.15 / 8.14.x < 8.20.3 / 8.21.0 XSRF (JRASERVER-73073)NessusCGI abuses7/6/20226/5/2024
medium
162746Atlassian Jira 8.15.x < 8.16.0 XSRF (JRASERVER-72761)NessusCGI abuses7/6/20226/5/2024
medium
162750Atlassian Jira < 8.13.25 / 8.14.0 < 8.20.12 / 8.22.0 (JRASERVER-73593)NessusCGI abuses7/6/20226/5/2024
high
162757Atlassian Jira 7.13.x < 8.16.0 (JRASERVER-72237)NessusCGI abuses7/6/20226/5/2024
high