Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159482CockroachDB < 2.1.10 / 19.1.x < 19.1.16 / 19.2.x < 19.2.2 Broken Access Control Vulnerability (A42567)NessusDatabases4/4/20224/4/2022
critical
159523SSH SHA-1 HMAC Algorithms Enabled (PCI DSS)NessusMisc.4/5/20224/5/2022
low
15910Microsoft W3Who ISAPI w3who.dll Multiple Remote VulnerabilitiesNessusCGI abuses12/6/20041/19/2021
critical
15912MS04-006: WINS Server Remote Overflow (830352) (uncredentialed check)NessusWindows12/6/200411/15/2018
critical
15857WS_FTP Server Multiple Command Remote Overflow DoSNessusFTP11/30/20048/7/2018
critical
15970MS04-035: WINS Code Execution (870763) (uncredentialed check)NessusWindows12/15/200411/15/2018
critical
15973PHP < 4.3.10 / 5.0.3 Multiple VulnerabilitiesNessusCGI abuses12/15/20045/31/2024
high
15485Pinnacle ShowCenter SettingsBase.php Skin Parameter XSSNessusCGI abuses : XSS10/17/20041/19/2021
medium
15529Open WebMail userstat.pl Arbitrary Command ExecutionNessusCGI abuses10/21/20048/15/2022
high
15624Gallery Unspecified HTML InjectionNessusCGI abuses11/4/20044/11/2022
medium
15642HTTP Header Value Remote Format StringNessusWeb Servers11/6/200410/21/2015
critical
15651Mantis < 0.19.1 Multiple VulnerabilitiesNessusCGI abuses11/9/20044/11/2022
medium
15563Abyss Web Server MS-DOS Device Name DoSNessusWeb Servers10/25/20046/12/2020
high
1571304WebServer Multiple Vulnerabilities (XSS, DoS, more)NessusWeb Servers11/13/200411/15/2018
medium
15717Goollery < 0.04b Multiple VulnerabilitiesNessusCGI abuses11/13/20041/19/2021
medium
15722CVSTrac DetectionNessusCGI abuses11/13/20044/11/2022
info
15834Open DC Hub RedirectAll Value Remote OverflowNessusPeer-To-Peer File Sharing11/25/20047/16/2018
high
15850phpCMS parser.php file Parameter XSSNessusCGI abuses : XSS11/30/20044/11/2022
medium
15851GuildFTPd Long SITE Command OverflowNessusFTP11/30/200411/15/2018
high
157856MariaDB 10.5.0 < 10.5.11 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
15788Nucleus CMS < 3.15 Multiple VulnerabilitiesNessusCGI abuses11/23/20041/19/2021
high
157919MariaDB 10.6.0 < 10.6.7 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
15765NetOp Products Detection (TCP)NessusService detection11/19/20046/1/2022
info
15775Invision Power Board ibProArcade Module index.php cat Parameter SQL InjectionNessusCGI abuses11/22/20046/1/2022
high
15779phpBB DetectionNessusCGI abuses11/22/20046/1/2022
info
15703BNC IRC Server Incorrect Password Authentication BypassNessusMisc.11/13/20046/27/2018
high
15760PowerPortal index.php index_page Parameter SQL InjectionNessusCGI abuses11/18/20041/19/2021
high
16143MyBB member.php 'uid' Parameter SQLiNessusCGI abuses1/12/20056/5/2024
high
161185SAP NetWeaver AS ABAP and AS Java Memory Corruption (3145702)NessusWeb Servers5/13/20226/20/2022
high
16120Greymatter 1.3 Multiple VulnerabilitiesNessusCGI abuses1/8/20051/19/2021
medium
16058YaCy Peer-To-Peer Search Engine XSSNessusCGI abuses : XSS12/28/20044/11/2022
medium
16059ZeroBoard < 4.1pl5 Multiple Remote VulnerabilitiesNessusCGI abuses12/28/20044/11/2022
medium
16477CitrusDB Static id_hash Admin Authentication BypassNessusCGI abuses2/16/20051/19/2021
high
164821SAP NetWeaver AS ABAP Missing Authorization (3165801)NessusWeb Servers9/7/20223/23/2023
high
17329paFileDB <= 3.1 Multiple Vulnerabilities (2)NessusCGI abuses3/15/20056/1/2022
medium
17337IBM WebSphere Commerce ResetPassword Servlet Caching Information DisclosureNessusCGI abuses3/16/20051/19/2021
low
165701Dotnetnuke 6.0.x < 9.11.0 Multiple Vulnerabilities (09.11.00)NessusCGI abuses10/5/20226/5/2024
critical
172498NETGEAR WNR2000 RCE (PSV-2016-0261)NessusCGI abuses3/13/20233/14/2023
critical
17256CuteNews <= 1.3.6 Multiple XSSNessusCGI abuses : XSS3/2/20051/19/2021
low
17219phpMyAdmin DetectionNessusCGI abuses2/25/20056/1/2022
info
17221phpMyAdmin < 2.6.1 pl1 Multiple Script File InclusionsNessusCGI abuses2/25/20054/11/2022
medium
17204News Server (NNTP) Anonymous Read / Write AccessNessusGeneral2/23/20051/25/2013
medium
17228NNTP Server Message Header Handling Remote OverflowNessusGain a shell remotely2/28/20058/5/2020
high
17240PostNuke <= 0.760 RC2 Multiple VulnerabilitiesNessusCGI abuses3/1/20054/11/2022
high
17272TYPO3 'cmw_linklist Extension' 'category_uid' Parameter SQL InjectionNessusCGI abuses3/4/20056/5/2024
high
17273CProxy 3.3.x - 3.4.4 Multiple VulnerabilitiesNessusCGI abuses3/5/20051/19/2021
high
17291Default Password (debug) for 'super' AccountNessusDefault Unix Accounts3/8/20054/11/2022
critical
17296Network Service Malformed Data Remote DoSNessusDenial of Service3/8/20055/3/2023
high
177841GlobalSCAPE EFT Recursive Deflate Stream DoS (CVE-2023-2990)NessusFTP6/30/20237/6/2023
high
17796PHP 4.x < 4.3.0 ZendEngine Integer OverflowNessusCGI abuses1/11/20125/31/2024
high