Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166085Juniper Junos OS Vulnerability (JSA69890)NessusJunos Local Security Checks10/12/20227/20/2023
medium
166086Juniper Junos OS Vulnerability (JSA69885)NessusJunos Local Security Checks10/12/20227/20/2023
high
166137GitLab 14.9 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3291)NessusCGI abuses10/14/20225/17/2024
medium
166138GitLab 15.0 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3330)NessusCGI abuses10/14/20225/17/2024
medium
166141GitLab 14.2 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3286)NessusCGI abuses10/14/20225/17/2024
medium
166143GitLab 12.0 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3285)NessusCGI abuses10/14/20225/17/2024
high
166319Juniper Junos OS Time-of-check Time-of-use (TOCTOU) Race Condition DoS (JSA69902)NessusJunos Local Security Checks10/20/20226/18/2024
medium
166324Juniper Junos OS Privilege Escalation (JSA69895)NessusJunos Local Security Checks10/20/20226/18/2024
high
166458Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure (cisco-sa-iosxe-info-disc-nrORXjO)NessusCISCO10/25/202210/25/2022
medium
166682Juniper Junos OS Cache Poisoning (JSA69888)NessusJunos Local Security Checks10/28/202211/29/2022
medium
166906Apache Tomcat 9.0.0.M1 < 9.0.68NessusWeb Servers11/3/20225/23/2024
high
166907Cisco Identity Services Engine Path Traversal (cisco-sa-ise-path-trav-f6M7cs6r)NessusCISCO11/3/20228/25/2023
high
166913Cisco Secure Email and Web Manager Multiple Vulnerabilities (cisco-sa-esasmawsa-vulns-YRuSW5mD)NessusCISCO11/3/20229/21/2023
high
166921Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1111)NessusCGI abuses11/3/202210/5/2023
high
166925Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1101)NessusCGI abuses11/3/202210/5/2023
medium
166933Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1112)NessusCGI abuses11/3/20222/17/2023
medium
167850MariaDB 10.0.0 < 10.0.5 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
critical
167851MariaDB 5.5.0 < 5.5.27 Multiple VulnerabilitiesNessusDatabases11/18/20223/6/2023
high
167863MariaDB 5.5.0 < 5.5.22 Multiple VulnerabilitiesNessusDatabases11/18/202212/14/2023
critical
167876MariaDB 5.5.0 < 5.5.59 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
high
167879MariaDB 5.5.0 < 5.5.57 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167880MariaDB 10.1.0 < 10.1.21 Multiple VulnerabilitiesNessusDatabases11/18/202211/21/2022
high
167888MariaDB 10.0.0 < 10.0.18 Multiple VulnerabilitiesNessusDatabases11/18/202210/3/2023
high
167891MariaDB 5.5.0 < 5.5.60 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
high
167894MariaDB 10.1.0 < 10.1.23 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167898MariaDB 10.2.0 < 10.2.12NessusDatabases11/18/202211/18/2022
medium
167899MariaDB 5.5.0 < 5.5.23 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
critical
167907MariaDB 10.0.0 < 10.0.33 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167918MariaDB 10.0.0 < 10.0.12 Multiple VulnerabilitiesNessusDatabases11/18/202212/26/2023
high
168019GitLab < 15.3.5 (CVE-2022-3818)NessusCGI abuses11/21/20225/17/2024
medium
164530Cisco NX-OS Software OSPFv3 DoS (cisco-sa-nxos-ospfv3-dos-48qutcu)NessusCISCO8/31/202211/30/2022
high
169427GitLab < 15.3.5 (CVE-2022-3265)NessusCGI abuses12/30/20225/17/2024
medium
169952Juniper Junos OS Vulnerability (JSA70211)NessusJunos Local Security Checks1/12/20237/20/2023
high
169956Juniper Junos OS Vulnerability (JSA70180)NessusJunos Local Security Checks1/12/20237/20/2023
high
170391Juniper Junos OS Denial of Service (JSA70202)NessusJunos Local Security Checks1/23/20234/4/2023
medium
191047Atlassian Confluence < 7.19.19 / < 8.5.6 / < 8.8.0 (CONFSERVER-94236)NessusCGI abuses2/27/20246/5/2024
high
191094Atlassian Confluence 4.0 < 7.19.19 / 7.20.x < 8.5.4 / 8.6.x < 8.6.1 / 8.7.x < 8.7.1 (CONFSERVER-94510)NessusCGI abuses2/28/20246/5/2024
high
191465Cisco Nexus 3600 External BGP DoS (cisco-sa-nxos-po-acl-TkyePgvL)NessusCISCO3/1/20243/1/2024
high
191647Cisco NX-OS Software Link Layer Discovery Protocol DoS (cisco-sa-nxos-lldp-dos-z7PncTgt)NessusCISCO3/6/20243/8/2024
medium
190549Tenable Security Center < 6.3.0 Multiple Vulnerabilities (TNS-2024-02)NessusMisc.2/15/20242/16/2024
high
190680QNAP QTS / QuTS hero Multiple Vulnerabilities in QTS, QuTS hero (QSA-23-38)NessusMisc.2/19/20242/19/2024
high
190891Atlassian Confluence < 7.19.19 / < 8.5.6 / < 8.8.0 XSS (CONFSERVER-94513)NessusCGI abuses : XSS2/22/20246/5/2024
high
194815GitLab 16.9 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-2434)NessusCGI abuses4/30/20245/31/2024
high
194816GitLab 0.0 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-1347)NessusCGI abuses4/30/20245/31/2024
medium
192565Atlassian Confluence 6.13.0 < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.8.1 (CONFSERVER-94604)NessusCGI abuses3/26/20246/5/2024
high
192627GitLab 0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2024-2818)NessusCGI abuses3/27/20245/17/2024
medium
192655Cisco IOS XE Software NETCONF/RESTCONF IPv4 Access Control List Bypass (cisco-sa-dmi-acl-bypass-Xv8FO8Vz)NessusCISCO3/28/20244/5/2024
medium
192881Cisco IOS Software for Catalyst 6000 Series Switches DoS (cisco-sa-ios-dos-Hq4d3tZG)NessusCISCO4/3/20244/5/2024
high
192919Cisco Access Points Managed from WLC DoS (cisco-sa-ap-dos-h9TGGX6W)NessusCISCO4/4/20244/5/2024
high
192965OpenSSL 1.1.1 < 1.1.1y Multiple VulnerabilitiesNessusWeb Servers4/8/20246/7/2024
medium