Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
157853MariaDB 10.2.0 < 10.2.39 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
157855MariaDB 10.3.0 < 10.3.30 Multiple VulnerabilitiesNessusDatabases2/9/202211/9/2023
medium
157910MariaDB 10.4.0 < 10.4.24 Multiple VulnerabilitiesNessusDatabases2/11/20228/23/2023
medium
155559Drupal 8.9.x < 8.9.20 / 9.1.x < 9.1.14 / 9.2.x < 9.2.9 Multiple Vulnerabilities (drupal-2021-11-17)NessusCGI abuses11/18/20219/28/2023
medium
15565Bugzilla Multiple Remote Command ExecutionNessusCGI abuses10/25/20044/11/2022
high
15540Faq-O-Matic fom.cgi Multiple Parameter XSSNessusCGI abuses : XSS10/21/20041/19/2021
medium
155451Cisco Firepower Threat Defense Software SSH Connections DoS (cisco-sa-ftd-dos-rUDseW3r)NessusCISCO11/17/202111/18/2021
high
156549Linux: Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution (cisco-sa-anyconnect-ipc-KfQO9QhK)NessusMisc.1/7/20224/11/2022
high
156833F5 Networks BIG-IP : iControl REST vulnerability (K11742742)NessusF5 Networks Local Security Checks1/19/20225/10/2024
medium
156836F5 Networks BIG-IP : BIG-IP APM portal access vulnerability (K93526903)NessusF5 Networks Local Security Checks1/19/20223/18/2024
medium
158042SAP NetWeaver AS ABAP Multiple Vulnerabilities (Feb 2022)NessusWeb Servers2/14/20226/20/2022
high
165732F5 Networks BIG-IP : OpenJDK vulnerability (K10812540)NessusF5 Networks Local Security Checks10/6/20223/18/2024
high
166681Cisco Identity Services Engine Unauthorized File Access (cisco-sa-ise-path-trav-Dz5dpzyM)NessusCISCO10/28/20228/25/2023
high
166926Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103)NessusCGI abuses11/3/20222/17/2023
high
166177WordPress 6.0 < 6.0.3NessusCGI abuses10/18/20226/6/2024
high
166238F5 Networks BIG-IP : BIG-IP and BIG-IQ iControl REST vulnerability (K22505850)NessusF5 Networks Local Security Checks10/19/20221/7/2024
medium
166244F5 Networks BIG-IP : BIG-IP Advanced WAF and ASM bd vulnerability (K02694732)NessusF5 Networks Local Security Checks10/19/202211/2/2023
high
169454SAP NetWeaver AS ABAP URL Redirection (3258950, 2872782)NessusWeb Servers1/3/20231/3/2023
medium
175451Security Updates for Microsoft SQL Server (April 2023)NessusMisc.5/12/20238/11/2023
high
182955Security Updates for Microsoft SQL Server (October 2023) (Remote)NessusMisc.10/12/20231/12/2024
medium
182973Xen: x86/AMD: Debug Mask handling (XSA-444)NessusMisc.10/12/20231/15/2024
medium
183046F5 Networks BIG-IP Edge Client for macOS Privilege Escalation (K000135040)NessusF5 Networks Local Security Checks10/13/20235/10/2024
high
183050F5 Networks BIG-IP : BIG-IP Edge Client for macOS Privilege Escalation (K000136185)NessusF5 Networks Local Security Checks10/13/20235/10/2024
high
183051F5 Networks BIG-IP : BIG-IP Appliance Mode External Monitor Vulnerability (K41072952)NessusF5 Networks Local Security Checks10/13/20235/10/2024
high
160554F5 Networks BIG-IP : BIG-IP DNS resolver vulnerability (K85054496)NessusF5 Networks Local Security Checks5/5/20225/10/2024
medium
165258F5 Networks BIG-IP : GNU C Library vulnerability (K64119434)NessusF5 Networks Local Security Checks9/20/20225/7/2024
high
18166phpCOIN <= 1.2.2 Multiple SQL Injection VulnerabilitiesNessusCGI abuses4/29/20051/19/2021
high
181681Apache Druid < 0.17.1 LDAP InjectionNessusMisc.9/20/20239/21/2023
medium
181930F5 Networks BIG-IP : BIG-IP APM Clients TunnelCrack vulnerability (K000136907)NessusF5 Networks Local Security Checks9/27/20235/7/2024
high
181423Cisco Identity Services Engine Privilege Escalation CVE-2023-20193 (cisco-sa-ise-priv-esc-KJLp2Aw)NessusCISCO9/14/20239/22/2023
medium
184294F5 Networks BIG-IP : Microarchitectural Fill Buffer Data Sampling (MFBDS) (K80159635)NessusF5 Networks Local Security Checks11/3/20235/27/2024
medium
184295F5 Networks BIG-IP : Microarchitectural Load Port Data Sampling - Information Leak (MLPDS) (K97035296)NessusF5 Networks Local Security Checks11/3/20235/29/2024
medium
184298F5 Networks BIG-IP : BIG-IP engineering hotfix Trusted Platform Module vulnerability (K91171450)NessusF5 Networks Local Security Checks11/3/20236/6/2024
medium
184321F5 Networks BIG-IP : iControl REST vulnerability (K20059815)NessusF5 Networks Local Security Checks11/3/202311/3/2023
medium
184323F5 Networks BIG-IP : BIG-IP compression driver vulnerability (K35408374)NessusF5 Networks Local Security Checks11/3/202311/3/2023
high
184330F5 Networks BIG-IP : Side-channel processor vulnerability (K35135935)NessusF5 Networks Local Security Checks11/3/20235/7/2024
medium
171601Cisco Identity Services Engine (ISE) XSS (cisco-sa-ise-xss-ubfHG75C)NessusCISCO2/17/20239/20/2023
medium
197288F5 Networks BIG-IP : libxml2 vulnerability (K000139641)NessusF5 Networks Local Security Checks5/17/20245/28/2024
medium
133307NVIDIA Windows GPU Display Driver (August 2019)NessusWindows1/29/20203/28/2024
critical
197532F5 Networks BIG-IP : VPN TunnelVision vulnerability (K000139553)NessusF5 Networks Local Security Checks5/21/20246/17/2024
high
109344Drupal 7.x < 7.59 / 8.4.x < 8.4.8 / 8.5.x < 8.5.3 Remote Code Execution Vulnerability (SA-CORE-2018-004)NessusCGI abuses4/25/20184/25/2023
critical
63318Squid 2.x / 3.x < 3.1.22 / 3.2.4 / 3.3.0.2 cachemgr.cgi DoSNessusFirewalls12/20/20129/17/2018
medium
163780F5 Networks BIG-IP : TMM vulnerability (K93504311)NessusF5 Networks Local Security Checks8/3/202211/3/2023
high
99281Microsoft Windows Server 2003 R2 IIS 6.0 WebDAV PROPFIND Request Handling RCE (EXPLODINGCAN)NessusWeb Servers4/11/20174/25/2023
critical
152860FreeBSD : FreeBSD -- Remote code execution in ggatec(8) (3e9d2fde-0567-11ec-b69d-4062311215d5)NessusFreeBSD Local Security Checks8/26/202112/1/2023
high
165308F5 Networks BIG-IP : OpenSSH vulnerability (K11315080)NessusF5 Networks Local Security Checks9/22/20221/4/2024
medium
92905FreeBSD : FreeBSD -- Multiple vulnerabilities in file(1) and libmagic(3) (70140f20-6007-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
medium
63399TWiki < 5.1.3 Multiple VulnerabilitiesNessusCGI abuses1/7/20136/5/2024
high
151429Joomla 2.5.x < 3.9.28 Multiple Vulnerabilities (5840-joomla-3-9-28)NessusCGI abuses7/7/20216/5/2024
high
124719JQuery < 3.4.0 Object Prototype Pollution VulnerabilityNessusCGI abuses5/10/20195/24/2024
medium