Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
125031Cisco IOS XE Software Privileged EXEC Mode Root Shell Access VulnerabilityNessusCISCO5/14/20195/3/2024
medium
112070FreeBSD : FreeBSD -- Resource exhaustion in IP fragment reassembly (359e1548-a652-11e8-805b-a4badb2f4699)NessusFreeBSD Local Security Checks8/23/20188/15/2024
high
59795Quagga < 0.99.9 BGPD Multiple Denial of Service VulnerabilitiesNessusMisc.6/29/201211/15/2018
low
122058Samba < 3.4.0 Remote Code Execution VulnerabilityNessusMisc.2/8/201910/31/2019
high
138506SAP NetWeaver AS Java Multiple VulnerabilitiesNessusWeb Servers7/15/20204/25/2023
critical
141915IBM WebSphere Application Server 9.0.x < 9.0.0.9 MITM (CVE-2018-8039)NessusWeb Servers10/27/202011/30/2020
high
134171Xen Device Quarantine for Alternate PCI Assignment Methods Privilege Escalation Vulnerability (XSA-306)NessusMisc.3/2/20201/14/2021
medium
205623F5 Networks BIG-IP : BIG-IP MPTCP vulnerability (K000138477)NessusF5 Networks Local Security Checks8/15/20248/23/2024
high
119607lighttpd < 1.4.50 Multiple VulnerabilitiesNessusWeb Servers12/6/20187/17/2024
high
85241ISC BIND 9.7.x < 9.9.7-P2 / 9.10.x < 9.10.2-P3 TKEY Query Handling Remote DoSNessusDNS8/5/20156/27/2018
high
87416Joomla! < 3.4.6 Multiple VulnerabilitiesNessusCGI abuses12/16/20156/5/2024
critical
95939F5 Networks BIG-IP : BIND vulnerability (K18829561)NessusF5 Networks Local Security Checks12/20/20161/4/2019
high
172603SAP NetWeaver AS Java Multiple Vulnerabilities (March 2023)NessusWeb Servers3/16/20238/30/2023
high
17697MySQL < 4.0.27 / 4.1.19 / 5.0.21 Multiple VulnerabilitiesNessusDatabases11/18/201111/15/2018
medium
177576F5 Networks BIG-IP : HTTP profile vulnerability (K43881487)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
177580F5 Networks BIG-IP : BIG-IP SSL OCSP Authentication profile vulnerability (K56412001)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
177584F5 Networks BIG-IP : iControl REST and tmsh vulnerability (K83284425)NessusF5 Networks Local Security Checks6/23/20235/10/2024
medium
106195PowerDNS Recursor 4.0.x < 4.0.8 CNAME Parser DoS (CVE-2017-15120)NessusDNS1/19/201811/8/2019
high
149033Xen x86 Race Condition Use-After-Free (XSA-345)NessusMisc.4/28/20214/29/2021
high
143253phpMyAdmin 4.7.x < 4.7.7 XSRF (PMASA-2017-9)NessusCGI abuses11/25/20206/4/2024
high
93377MySQL 5.6.x < 5.6.33 Multiple VulnerabilitiesNessusDatabases9/8/201611/14/2019
critical
93611MariaDB 5.5.x < 5.5.51 Multiple VulnerabilitiesNessusDatabases9/20/201611/18/2022
critical
138363Xen Insufficient Cache Write-Back (XSA-321)NessusMisc.7/10/202010/28/2020
high
148280Tenable SecurityCenter 5.13.x < 5.18.0 DoS (TNS-2021-06)NessusMisc.4/1/20211/8/2024
medium
151462F5 Networks BIG-IP : Linux kernel vulnerability (K04337834)NessusF5 Networks Local Security Checks7/8/20211/4/2024
high
95632MariaDB 10.1.x < 10.1.18 Multiple VulnerabilitiesNessusDatabases12/8/201611/13/2019
high
172375Cisco IP Phones < 11.3.7SR1 Multiple Vulnerabilities (cisco-sa-ip-phone-cmd-inj-KMFynVcP)NessusCISCO3/9/20235/25/2023
critical
105777NVIDIA Windows GPU Display Driver 384.x / 385.x / 386.x < 386.07 / 390.x < 390.65 Multiple Vulnerabilities (Meltdown)(Spectre)NessusWindows1/12/20184/5/2023
medium
204968WordPress < 6.6.1NessusCGI abuses8/2/20248/5/2024
high
25198MySQL Crafted IF Clause Divide-by-zero NULL Dereference DoSNessusDatabases5/10/20077/16/2018
medium
47899Autonomy KeyView Filter Module Multiple Memory Corruption Vulnerabilities (Lotus Notes)NessusWindows7/29/201011/15/2018
high
69106ISC BIND 9 RDATA Section Handling DoSNessusDNS7/29/201311/15/2018
high
90923Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p7 Multiple VulnerabilitiesNessusMisc.5/5/201611/19/2019
critical
165185Webmin < 1.997 RCENessusCGI abuses9/15/202212/5/2022
critical
79386Drupal 6.x < 6.34 / 7.x < 7.34 Multiple VulnerabilitiesNessusCGI abuses11/21/20144/11/2022
medium
96767MySQL Enterprise Monitor 3.1.x < 3.1.5.7958 Multiple Vulnerabilities (SWEET32) (January 2017 CPU)NessusCGI abuses1/25/201711/13/2019
high
11193akfingerd 0.5 Multiple VulnerabilitiesNessusMisc.12/12/20028/22/2018
medium
112069FreeBSD : FreeBSD -- L1 Terminal Fault (L1TF) Kernel Information Disclosure (2310b814-a652-11e8-805b-a4badb2f4699) (Foreshadow)NessusFreeBSD Local Security Checks8/23/20188/15/2024
medium
136144F5 Networks BIG-IP : BIG-IP SSL state mirroring vulnerability (K65720640)NessusF5 Networks Local Security Checks4/30/202011/2/2023
critical
164328Splunk Enterprise 9.0.0 < 9.0.1 (SVD-2022-0801)NessusCGI abuses8/22/20222/17/2023
critical
86256F5 Networks BIG-IP : OpenSSL vulnerability (SOL16139) (FREAK)NessusF5 Networks Local Security Checks10/5/20153/10/2021
medium
108546Webmin 1.x < 1.160 Remote Code ExecutionNessusCGI abuses3/22/201811/8/2019
high
129310F5 Networks BIG-IP : Linux SACK Slowness vulnerability (K26618426)NessusF5 Networks Local Security Checks9/25/201911/3/2023
high
129316F5 Networks BIG-IP : Linux SACK Panic vulnerability (K78234183)NessusF5 Networks Local Security Checks9/25/201911/3/2023
high
134303Arista Networks EOS Linux Kernel TCP Multiple DoS (SA0041)NessusMisc.3/6/20203/25/2024
high
149522PTC OPC UA Server Multiple vulnerabilitiesNessusSCADA5/17/20217/17/2024
critical
190534F5 Networks BIG-IP : BIG-IP Websockets vulnerability (K000135873)NessusF5 Networks Local Security Checks2/14/20243/18/2024
high
132562F5 Networks BIG-IP : Linux kernel vulnerability (K27673650)NessusF5 Networks Local Security Checks12/31/20192/28/2024
medium
161977Apache APISIX < 2.13.0 Input ValidationNessusMisc.6/9/20226/13/2022
critical
118091VMware AirWatch Console 9.1.x < 9.1.5.6 / 9.2.x < 9.2.3.27 / 9.3.x < 9.3.0.25 / 9.4.x < 9.4.0.22 / 9.5.x < 9.5.0.16 / 9.6.x < 9.6.0.7 / 9.7.x < 9.7.0.3 SAML Security BypassNessusWeb Servers10/12/20185/31/2024
high