Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
101269Cisco IOS XE SNMP Packet Handling Remote Buffer Overflow Multiple RCE (cisco-sa-20170629-snmp)NessusCISCO7/7/20175/3/2024
high
103358WordPress < 4.8.2 Multiple VulnerabilitiesNessusCGI abuses9/20/20176/6/2024
critical
103647dnsmasq < 2.78 Multiple Remote VulnerabilitiesNessusDNS10/3/20175/8/2020
critical
149238MariaDB 10.4.0 < 10.4.19 Multiple VulnerabilitiesNessusDatabases5/3/20211/2/2024
medium
149297Xen unsafe AMD IOMMU page table updates (XSA-347)NessusMisc.5/6/20215/7/2021
high
133210Samba 4.x < 4.9.18 / 4.10.x < 4.10.12 / 4.11.x < 4.11.5 Multiple VulnerabilitiesNessusMisc.1/24/20209/25/2020
medium
154973MariaDB 10.3.0 < 10.3.32 A VulnerabilityNessusDatabases11/9/202111/1/2023
medium
118650F5 Networks BIG-IP : tmsh utility vulnerability (K28003839)NessusF5 Networks Local Security Checks11/2/201811/2/2023
medium
118661F5 Networks BIG-IP : TMM vulnerability (K43625118)NessusF5 Networks Local Security Checks11/2/20181/12/2024
high
81489ISC BIND 9.7.0.x < 9.9.6-P2 DNSSEC Validation DoSNessusDNS2/24/201511/15/2018
medium
170684ISC BIND 9.16.12 < 9.16.37 / 9.16.12-S1 < 9.16.37-S1 / 9.18.0 < 9.18.11 / 9.19.0 < 9.19.9 Vulnerability (cve-2022-3736)NessusDNS1/26/20236/30/2023
high
25217Samba < 3.0.25 Multiple VulnerabilitiesNessusMisc.5/15/20077/27/2018
critical
69273Joomla! 2.5.x < 2.5.14 / 3.x < 3.1.5 .php. File Upload RCENessusCGI abuses8/8/20136/5/2024
medium
108548Webmin < 1.230 miniserv.pl Authentication BypassNessusCGI abuses3/22/201811/8/2019
high
151011Liferay Portal Insecure Deserialization (CST-7213)NessusCGI abuses6/25/20216/5/2024
high
87906F5 Networks BIG-IP : Linux kernel vulnerability (K94105604)NessusF5 Networks Local Security Checks1/14/20161/4/2019
low
96106F5 Networks BIG-IP : OpenSSH vulnerability (K14845276)NessusF5 Networks Local Security Checks12/27/20164/11/2019
medium
168370NVIDIA Windows GPU Display Driver (Nov 2022)NessusWindows12/2/20223/8/2024
high
129359MariaDB 10.0.0 < 10.0.13 Multiple VulnerabilitiesNessusDatabases9/26/20195/19/2022
high
154695F5 Networks BIG-IP : Node.js vulnerabilities (K53225395)NessusF5 Networks Local Security Checks10/28/20215/7/2024
critical
156841F5 Networks BIG-IP : BIG-IP FastL4 profile vulnerability (K50343028)NessusF5 Networks Local Security Checks1/19/20223/18/2024
medium
162123Drupal 9.2.x < 9.2.21 / 9.3.x < 9.3.16 Drupal Multiple Vulnerabilities (SA-CORE-2022-011) NessusCGI abuses6/10/20227/5/2022
high
177565F5 Networks BIG-IP : OpenSSL vulnerability (K000132941)NessusF5 Networks Local Security Checks6/23/20233/18/2024
high
189373Fortra GoAnywhere Managed File Transfer (MFT) < 7.4.1 Authentication Bypass (CVE-2024-0204)NessusCGI abuses1/23/20244/16/2024
critical
29216Squid < 2.6.STABLE18 Cache Update Reply Unspecified DoSNessusFirewalls12/4/200711/15/2018
medium
76309Attachmate Reflection Heartbeat Information Disclosure (Heartbleed)NessusWindows6/30/20144/25/2023
high
81782IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL Library Multiple Vulnerabilities (credentialed check) (Heartbleed)NessusWindows3/12/20154/25/2023
high
91515Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p8 / 4.3.x < 4.3.93 Multiple VulnerabilitiesNessusMisc.6/8/20164/27/2020
high
95959F5 Networks BIG-IP : NTP vulnerability (K03331206)NessusF5 Networks Local Security Checks12/21/20166/22/2020
medium
93718MariaDB 10.1.x < 10.1.9 Multiple VulnerabilitiesNessusDatabases9/26/201611/14/2019
high
80886MySQL 5.5.x < 5.5.41 / 5.6.x < 5.6.22 Multiple VulnerabilitiesNessusDatabases1/21/201511/15/2018
high
180289Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6 (SVD-2023-0802)NessusCGI abuses8/30/20234/26/2024
high
180290Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0806)NessusCGI abuses8/30/20234/26/2024
high
165311ISC BIND 9.9.12 < 9.16.33 / 9.10.7 < 9.16.33 / 9.11.4-S1 < 9.16.33-S1 / 9.11.3 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 / 9.18.0 < 9.18.7 / 9.19.0 < 9.19.5 Memory Exhaustion (cve-2022-38178)NessusDNS9/22/20221/26/2023
high
180502Security Update for .NET Core SDK (August 2023)NessusWindows9/5/20239/6/2023
high
201202Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0707)NessusCGI abuses7/1/20248/5/2024
medium
201207Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0713)NessusCGI abuses7/1/20248/22/2024
medium
205621F5 Networks BIG-IP : Apache HTTPD vulnerabilities (K000140620)NessusF5 Networks Local Security Checks8/15/20248/23/2024
critical
108811Windows Server 2008 Critical RCE Vulnerabilities (uncredentialed) (PCI/DSS)NessusWindows4/3/20188/5/2020
critical
205625F5 Networks BIG-IP : Apache HTTP server vulnerability (K000140693)NessusF5 Networks Local Security Checks8/15/20248/23/2024
high
165312ISC BIND 9.9.3-S1 < 9.16.33-S1 / 9.0.0 < 9.16.33 / 9.16.8-S1 < 9.16.33-S1 / 9.18.0 < 9.18.7 / 9.19.0 < 9.19.5 Vulnerability (cve-2022-2795)NessusDNS9/22/20222/16/2024
medium
166297F5 Networks BIG-IP : BIND vulnerability (K27155546)NessusF5 Networks Local Security Checks10/20/20225/7/2024
high
201104IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7150045)NessusWeb Servers6/27/20248/29/2024
high
142216MariaDB 10.3.0 < 10.3.26 Multiple VulnerabilitiesNessusDatabases11/2/20205/11/2022
medium
123954Joomla! 1.5.0 < 3.9.5 Multiple VulnerabilitiesNessusCGI abuses4/9/20196/5/2024
critical
126648MongoDB 2.4 / 2.6 Denial of Service VulnerabilityNessusDatabases7/15/20194/11/2022
high
142420WordPress < 5.5.2 Multiple VulnerabilitiesNessusCGI abuses11/4/20206/6/2024
critical
185958Security Update for .NET Core SDK (November 2023)NessusWindows11/17/202311/22/2023
critical
111107NVIDIA Linux GPU Display Driver Multiple VulnerabilitiesNessusWindows7/16/20189/4/2024
high
132100Cisco NX-OS Software Privilege Escalation VulnerabilityNessusCISCO12/18/20199/3/2024
high