Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
11934Xitami Malformed POST Request Infinite Loop Remote DoSNessusWeb Servers12/1/200311/15/2018
high
119725Squid 3.1.12.2 <= 3.1.x <= 3.1.23 / 3.2.0.8 <= 3.2.x <= 3.2.14 / 3.3.x / 3.4.x / 3.5.x <= 3.5.27 / 4.x < 4.0.13 Denial of Service Vulnerability (SQUID-2018:3)NessusFirewalls12/17/201810/31/2019
medium
119563FreeBSD : FreeBSD -- Insufficient bounds checking in bhyve(8) device model (32498c8f-fc84-11e8-be12-a4badb2f4699)NessusFreeBSD Local Security Checks12/11/20187/16/2024
medium
119795FreeBSD : FreeBSD -- bootpd buffer overflow (fa6a4a69-03d1-11e9-be12-a4badb2f4699)NessusFreeBSD Local Security Checks12/20/20187/15/2024
medium
122237ISC BIND Assertion Failure VulnerabilityNessusDNS2/15/201910/31/2019
high
122258MariaDB 5.5.x < 5.5.62 Multiple VulnerabilitiesNessusDatabases2/19/201910/31/2019
critical
122670Asterisk 15.x < 15.7.2 / 16.x < 16.2.1 DoS (AST-2019-001)NessusMisc.3/8/20193/7/2023
medium
122860Samba 4.7.x / 4.8.x / 4.9.x < 4.9.5 / 4.10.0rc < 4.10.0rc4 LDAP Search Expression Denial of Service Vulnerability (CVE-2019-3824)NessusMisc.3/15/201910/30/2019
medium
123028F5 Networks BIG-IP : BIG-IP SNMPD vulnerability (K12139752)NessusF5 Networks Local Security Checks3/25/201911/2/2023
medium
122507ISC BIND Multiple VulnerabilitiesNessusDNS3/1/201911/4/2019
medium
10277AnyForm CGI Arbitrary Command ExecutionNessusCGI abuses8/26/20021/19/2021
high
10253Cobalt siteUserMod.cgi Arbitrary Password ModificationNessusCGI abuses1/31/20001/19/2021
high
101819MySQL 5.5.x < 5.5.57 Multiple Vulnerabilities (July 2017 CPU)NessusDatabases7/19/20174/27/2020
medium
101896Oracle WebCenter Content Server Multiple Vulnerabilities (July 2017 CPU)NessusCGI abuses7/21/20174/11/2022
high
101912F5 Networks BIG-IP : Python and Jython vulnerability (K53192206)NessusF5 Networks Local Security Checks7/24/20173/10/2021
medium
10317IRIX wrap CGI Traversal Arbitrary Directory ListingNessusCGI abuses6/22/19991/19/2021
medium
10318WU-FTPD Multiple Vulnerabilities (OF, Priv Esc)NessusFTP8/31/19998/7/2018
critical
10322Xitami Web Server Administration Port Remote OverflowNessusWeb Servers10/30/19998/7/2018
critical
10199RealServer Long ramgen Request Remote DoSNessusDenial of Service1/9/20007/25/2018
medium
102075Juniper Junos jdhcpd IPv6 UDP DoS (JSA10800)NessusJunos Local Security Checks7/31/20177/12/2018
high
10214RPC database Service DetectionNessusRPC8/19/19999/22/2020
info
10215RPC etherstatd Service DetectionNessusRPC8/19/19999/22/2020
info
102199IBM WebSphere Application Server 7.0 < 7.0.0.45 / 8.0 < 8.0.0.14 / 8.5 < 8.5.5.12 / 9.0 < 9.0.0.5 Unspecified XSS (PI82078)NessusWeb Servers8/4/201711/12/2019
medium
102203Symantec Management Console Multiple XSS and XXE Vulnerabilities (SYM17-005)NessusWindows8/4/201711/12/2019
high
10301WebGais websendmail CGI Arbitrary Command ExecutionNessusCGI abuses6/22/19991/19/2021
high
10314Multiple Vendor Out Of Band Data DoS (WinNuke)NessusDenial of Service6/22/19998/6/2018
medium
10291O'Reilly WebSite uploader.exe Arbitrary File UploadNessusCGI abuses6/22/19991/19/2021
high
106306WordPress < 3.0.4 Multiple XSS VulnerabilitiesNessusCGI abuses1/24/20186/5/2024
medium
106374Default nginx HTTP Server SettingsNessusWeb Servers1/26/20184/11/2022
medium
106382Unbound < 1.6.3 use-caps-for-id Option qname Handling Denial of ServiceNessusDNS1/26/201811/15/2018
medium
10641MAILNEWS mailnews.cgi Arbitrary Command ExecutionNessusCGI abuses3/25/20011/19/2021
high
105370Citrix XenServer Guest-to-host DoS (CTX230624)NessusMisc.12/19/20178/8/2018
medium
105371Atlassian Bamboo 6.1.x < 6.1.6 / 6.2.x < 6.2.5 Incorrect Permission Check RCENessusCGI abuses12/19/20176/4/2024
critical
10538iPlanet Web Server shtml File Handling Remote OverflowNessusWeb Servers10/26/20007/12/2018
critical
105390Asterisk 13.x < 13.18.4 / 14.x < 14.7.4 / 15.x < 15.1.4 / 13.13 < 13.13-cert9 Improper Memory Storage Remote DoS (AST-2017-012)NessusMisc.12/20/20174/11/2022
medium
10540Solsoft NSM Format Strings RCENessusGain a shell remotely10/28/20001/16/2024
high
105403F5 Networks BIG-IP : NTP vulnerability (K32262483)NessusF5 Networks Local Security Checks12/21/20171/4/2019
high
105413RSA Authentication Agent for Web for Apache 8.x < 8.0.1 Build 618 Filter BypassNessusMisc.12/21/201711/8/2019
critical
105082IBM WebSphere MQ 7.5.x / 8.0.0.x < 8.0.0.8 / 9.0.x < 9.0.4 / 9.0.0.x < 9.0.0.2 Multiple VulnerabilitiesNessusWindows12/7/20178/7/2018
low
105084Check Point Gaia Operating System SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (sk103683) (POODLE)NessusFirewalls12/7/20176/23/2023
low
10510EFTP Newline String Handling Remote DoSNessusFTP9/12/20001/16/2024
medium
10573Microsoft IIS 5.0 ServerVariables_Jscript.asp Path DisclosureNessusWeb Servers5/22/20024/11/2022
medium
10575Microsoft IIS Multiple .cnf File Information DisclosureNessusWeb Servers12/11/20005/28/2024
medium
106138dnsmasq < 2.76 Empty Address Denial of Service (CVE-2015-8899)NessusDNS1/18/201811/8/2019
high
10647Network Time Protocol Daemon (ntpd) readvar Variable Overflow RCENessusGain a shell remotely4/10/20017/17/2018
critical
101299HP SiteScope Multiple Vulnerabilities (HPESBGN03763)NessusCGI abuses7/6/201711/12/2019
high
101324F5 Networks BIG-IP : Linux kernel vulnerability (K98102572)NessusF5 Networks Local Security Checks7/10/20171/4/2019
medium
10142Microsoft Personal Web Server Multiple Dot Request Arbitrary File AccessNessusCGI abuses6/22/19991/19/2021
medium
10146Tektronix PhaserLink Printer Web Server Direct Request Administrator AccessNessusCGI abuses11/22/19991/19/2021
medium
101491F5 Networks BIG-IP : TMM SSL/TLS profile vulnerability (K21154730)NessusF5 Networks Local Security Checks7/13/20177/17/2019
medium