Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
10836AgoraCart agora.cgi cart_id Parameter XSSNessusCGI abuses : XSS1/25/20021/19/2021
medium
106947Atlassian Confluence < 6.3.4 usermacros Reflected XSS (CVE-2017-18084)NessusCGI abuses : XSS2/22/20186/5/2024
medium
10766Apache UserDir Directive Username EnumerationNessusWeb Servers9/18/20016/29/2018
medium
10807Apache Tomcat Nonexistent File Error Message Path DisclosureNessusCGI abuses11/25/20011/19/2021
medium
137286FreeBSD : FreeBSD -- USB HID descriptor parsing error (32c92a75-aa71-11ea-92ab-00163e433440)NessusFreeBSD Local Security Checks6/10/20208/21/2020
medium
136534FreeBSD : FreeBSD -- Improper checking in SCTP-AUTH shared key update (253486f5-947d-11ea-92ab-00163e433440)NessusFreeBSD Local Security Checks5/13/20205/19/2020
high
136424Apache Log4j < 2.13.2 Improper Certificate VerificationNessusMisc.5/8/202012/5/2022
low
136134F5 Networks BIG-IP : BIG-IP APM portal access reflected XSS vulnerability (K24415506)NessusF5 Networks Local Security Checks4/30/20202/28/2024
medium
136137F5 Networks BIG-IP : TMM vulnerability (K43450419)NessusF5 Networks Local Security Checks4/30/202011/2/2023
high
137559Cisco Firepower Threat Defense OSPF Packets Processing Memory Leak (cisco-sa-asa-ftd-ospf-memleak-DHpsgfnv)NessusCISCO6/17/20203/31/2023
high
138219Arista Networks CloudVision Portal Password Exposure (SA0045)NessusMisc.7/8/20207/9/2020
medium
138223Samba 4.x < 4.10.17 / 4.11.x < 4.11.11 / 4.12.x < 4.12.4 Multiple VulnerabilitiesNessusMisc.7/9/20203/1/2024
high
138339Arista Networks CloudVision Portal DoS (SA0036)NessusMisc.7/9/20207/10/2020
high
138357NVIDIA Linux GPU Display (June 2020)NessusMisc.7/10/20203/15/2023
high
138371FreeBSD : FreeBSD -- IPv6 socket option race condition and use after free (c11ee146-c266-11ea-8659-901b0ef719ab)NessusFreeBSD Local Security Checks7/10/20202/23/2021
high
137837ISC BIND 9.11.x < 9.11.20 / 9.11.14-S1 < 9.11.19-S9 / 9.14.x < 9.14.13 / 9.16.x < 9.16.4 DoSNessusDNS6/26/20208/28/2020
medium
137917F5 Networks BIG-IP : BIG-IP TMUI XSS vulnerability (K43638305)NessusF5 Networks Local Security Checks7/1/202011/2/2023
medium
138615Treck/Kasago Network Stack Detection With IP Option.NessusService detection7/20/20207/17/2024
info
133679MariaDB 10.1.0 < 10.1.44 A VulnerabilityNessusDatabases2/13/20205/25/2020
medium
133682MariaDB 10.2.0 < 10.2.31 A VulnerabilityNessusDatabases2/13/20205/25/2020
medium
133709FreeBSD : FreeBSD -- Missing IPsec anti-replay window check (5797c807-4279-11ea-b184-f8b156ac3ff9)NessusFreeBSD Local Security Checks2/14/20203/27/2024
critical
133511F5 Networks BIG-IP : BIG-IP TMM vulnerability (K50046200)NessusF5 Networks Local Security Checks2/6/202011/2/2023
medium
135292Xen Project Denial of Service (XSA-295)NessusMisc.4/10/20203/19/2024
medium
135311Exim < 4.93 Privilege Escalation vulnerabilityNessusSMTP problems4/10/20203/19/2024
high
134947Cisco NX-OS Software Link Layer Discovery Protocol Denial of Service VulnerabilityNessusCISCO3/27/202010/19/2020
medium
134719FreeBSD : FreeBSD -- Incorrect user-controlled pointer use in epair (0cc7e547-6a0a-11ea-92ab-00163e433440)NessusFreeBSD Local Security Checks3/20/20208/21/2020
critical
134403Joomla 1.7.x < 3.9.16 Multiple Vulnerabilities (5783-joomla-3-9-16)NessusCGI abuses3/11/20206/5/2024
critical
134418Arista Networks EOS LDP DoS (SA0042)NessusMisc.3/11/20203/13/2020
medium
139425Cisco StarOS IPv6 Denial of Service Vulnerability (cisco-sa-asr-dos-zJLJFgBf)NessusCISCO8/7/202010/9/2020
high
139817F5 Networks BIG-IP : iControl REST CSRF vulnerability (K20606443)NessusF5 Networks Local Security Checks8/26/20201/12/2024
high
139824F5 Networks BIG-IP : F5 SSH server key size vulnerability (K43404629)NessusF5 Networks Local Security Checks8/26/202011/2/2023
medium
139875Joomla 2.5.x < 3.9.21 Multiple Vulnerabilities (5821-joomla-3-9-21)NessusCGI abuses8/27/20206/5/2024
medium
139730IBM MQ 7.1 / 7.5 / 8.0 < 8.0.0.15 / 9.0 < 9.0.0.10 LTS / 9.1 < 9.1.0.6 LTS / 9.1 < 9.1.5 CD DoSNessusWindows8/21/20206/3/2021
medium
138819F5 Networks BIG-IP : FasterXML jackson-databind vulnerability (K15320518)NessusF5 Networks Local Security Checks7/22/20202/29/2024
critical
139227IBM MQ 8.0.0.x < 8.0.0.15 / 9.1.0.x < 9.1.0.5 LTS / 9.1.x < 9.1.5 CD DoS (CVE-2020-4466)NessusWindows7/31/20208/3/2020
medium
140203Cisco UCS Manager Software Local Management CLI Command Injection VulnerabilityNessusCISCO9/3/20209/4/2020
high
140216Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers < 1.0.03.18 SSL DoS (cisco-sa-sb-dos-ZN5GvNH7)NessusCISCO9/4/20203/29/2021
high
141198MariaDB 10.3.0 < 10.3.25 A VulnerabilityNessusDatabases10/6/20206/11/2021
critical
141203MariaDB 10.1.0 < 10.1.47 A VulnerabilityNessusDatabases10/6/20206/11/2021
critical
141916IBM WebSphere Application Server 9.0.0.4 Weak Encryption (CVE-2017-1504)NessusWeb Servers10/27/202011/30/2020
medium
142038F5 Networks BIG-IP : BIG-IP ASM XSS vulnerability (K12002065)NessusF5 Networks Local Security Checks10/29/202011/2/2023
medium
14298Sympa wwsympa do_search_list Overflow DoSNessusCGI abuses8/17/20044/11/2022
medium
14302WU-FTPD rnfr File OverwriteNessusFTP8/17/20048/15/2018
high
143102F5 Networks BIG-IP : BIG-IP Edge Client for Windows vulnerability (K55102004)NessusF5 Networks Local Security Checks11/19/202011/2/2023
medium
14223rsync sanitize_path() Function Arbitrary File DisclosureNessusGain a shell remotely8/16/20047/27/2018
medium
143467FreeBSD : FreeBSD -- Multiple vulnerabilities in rtsold (e2748c9d-3483-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks12/3/20204/6/2021
critical
143475Cisco Webex Meetings Information Disclosure (cisco-sa-webex-infodisc-4tvQzn4)NessusCISCO12/4/20206/4/2021
medium
144103F5 Networks BIG-IP : BIG-IP LTM vulnerability (K20984059)NessusF5 Networks Local Security Checks12/11/202011/3/2023
high
144357F5 Networks BIG-IP : BIG-IP DNS virtual server vulnerability (K52035247)NessusF5 Networks Local Security Checks12/17/202011/2/2023
high
144364F5 Networks BIG-IP : BIG-IP Configuration utility vulnerability (K25691186)NessusF5 Networks Local Security Checks12/17/20201/12/2024
high