Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162483F5 Networks BIG-IP : Intel BIOS vulnerability (K55051330)NessusF5 Networks Local Security Checks6/22/20227/18/2024
high
141566IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x <= 9.0.0.9 Multiple Vulnerabilities (711865)NessusWeb Servers10/20/20205/11/2022
high
81780IBM Rational ClearQuest 7.1.x < 7.1.2.12 / 8.0.0.x < 8.0.0.8 / 8.0.1.x < 8.0.1.1 Multiple Vulnerabilities (credentialed check)NessusWindows3/12/20157/12/2018
medium
197530F5 Networks BIG-IP : Python vulnerabilities (K000139691)NessusF5 Networks Local Security Checks5/20/20245/20/2024
critical
99478ISC BIND 9 < 9.9.9-P8 / 9.9.9-S10 / 9.9.10rc3 / 9.10.4-P8 / 9.10.5rc3 / 9.11.0-P5 / 9.11.1r3 Multiple VunlerabilitiesNessusDNS4/19/201711/13/2019
high
191467SonicWall Secure Mobile Access < 10.2.1.11-65sv (SNWLID-2024-0001)NessusCGI abuses3/1/20243/1/2024
medium
205624F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K10438187)NessusF5 Networks Local Security Checks8/15/20248/23/2024
medium
78150F5 Networks BIG-IP : Linux kernel vulnerability (K14445)NessusF5 Networks Local Security Checks10/10/20149/16/2022
high
142419Samba 3.6.x < 4.11.15 / 4.12.x < 4.12.9 / 4.13.x < 4.13.1 Multiple VulnerabilitiesNessusMisc.11/4/20206/3/2021
medium
193155Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 / 10.2.x < 10.2.8 / 11.0.x < 11.0.3 VulnerabilityNessusPalo Alto Local Security Checks4/10/20244/11/2024
high
200478SAP NetWeaver AS ABAP DoS (3453170)NessusWeb Servers6/13/20246/14/2024
medium
186321F5 Networks BIG-IP : Apache vulnerability (K000137702)NessusF5 Networks Local Security Checks11/27/20235/7/2024
medium
190451ISC BIND 9.12.0 < 9.16.48 / 9.16.8-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Assertion Failure (cve-2023-5517)NessusDNS2/13/20247/26/2024
high
174521Oracle MySQL Cluster (Apr 2023 CPU)NessusDatabases4/20/20237/20/2023
high
177577F5 Networks BIG-IP : BIG-IP Virtual Edition vulnerability (K24572686)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
27055ProFTPD < 1.3.0a Multiple VulnerabilitiesNessusFTP10/15/200711/15/2018
critical
130244FreeBSD : FreeBSD -- IPv6 remote Denial-of-Service (4d3d4f64-f680-11e9-a87f-a4badb2f4699)NessusFreeBSD Local Security Checks10/25/20194/17/2024
high
144858IBM MQ 8.0 <= 8.0.0.10 / 9.0.1 <= 9.0.5 CD / 9.0 <= 9.0.0.5 LTS / 9.1 <= 9.1.0.0 LTS (734297)NessusMisc.1/12/20217/5/2022
medium
148827MariaDB 10.4.0 < 10.4.18 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
148828MariaDB 10.3.0 < 10.3.28 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
154687F5 Networks BIG-IP : Apache HTTPD vulnerability (K72382141)NessusF5 Networks Local Security Checks10/28/20211/4/2024
high
121472Citrix NetScaler Gateway TLS Padding Oracle Vulnerability (CTX240139)NessusCGI abuses1/30/201910/31/2019
medium
161213Cisco Unified Intelligence Center Log4j RCENessusCISCO5/16/20222/17/2023
critical
83114IBM Domino 9.0.x < 9.0.1 Fix Pack 3 Interim Fix 2 GIF Code ExecutionNessusMisc.4/28/20154/11/2022
critical
83115IBM Domino 8.5.x < 8.5.3 Fix Pack 6 Interim Fix 4 GIF Code Execution (credentialed check)NessusWindows4/28/20157/14/2018
critical
125417F5 Networks BIG-IP : GNU Binutils vulnerability (K13534168)NessusF5 Networks Local Security Checks5/28/20195/20/2024
high
156546WordPress 5.8 < 5.8.3 / 5.7 < 5.7.5 / 5.6 < 5.6.7 / 5.5 < 5.5.8 / 5.4 < 5.4.9 / 5.3 < 5.3.11 / 5.2 < 5.2.14 / 5.1 < 5.1.12 / 5.0 < 5.0.15 / 4.9 < 4.9.19 / 4.8 < 4.8.18 / 4.7 < 4.7.22 / 4.6 < 4.6.22 / 4.5 < 4.5.25 / 4.4 < 4.4.26 / 4.3 < 4.3.27 / 4.2 < 4.2.31 / 4.1 < 4.1.34 / 4.0 < 4.0.34 / 3.9 < 3.9.35 / 3.8 < 3.8.37 / 3.7 < 3.7.37NessusCGI abuses1/6/20226/6/2024
high
11884WinSyslog Long Syslog Message Remote DoSNessusWindows10/15/200311/15/2018
high
154672F5 Networks BIG-IP : Apache Tomcat vulnerability (K32469285)NessusF5 Networks Local Security Checks10/28/20215/7/2024
medium
83004F5 Networks BIG-IP : Rsync vulnerability (SOL15549)NessusF5 Networks Local Security Checks4/23/20153/10/2021
high
173384OpenSSH < 9.3 Multiple VulnerabilitiesNessusMisc.3/24/20236/11/2024
critical
74010Cisco TelePresence Video Communication Server Heartbeat Information Disclosure (Heartbleed)NessusCISCO5/14/20144/25/2023
high
100388Samba 3.5.x < 4.4 / 4.4.x < 4.4.14 / 4.5.x < 4.5.10 / 4.6.x < 4.6.4 Shared Library RCENessusMisc.5/24/20173/30/2023
critical
142219MariaDB 10.1.0 < 10.1.48 Multiple VulnerabilitiesNessusDatabases11/2/20208/23/2023
high
153173WordPress 5.8 < 5.8.1 / 5.7 < 5.7.3 / 5.6 < 5.6.5 / 5.5 < 5.5.6 / 5.4 < 5.4.7 / 5.2 < 5.2.12NessusCGI abuses9/9/20216/6/2024
high
121109ASP.NET Core Denial of Service Vulnerability (January 2019)NessusWindows1/11/20191/25/2022
high
136177Samba 4.10.x < 4.10.15 / 4.11.x < 4.11.8 / 4.12.x < 4.12.2 Multiple VulnerabilitiesNessusMisc.4/30/20201/8/2021
high
99238F5 Networks BIG-IP : Mailx vulnerabilities (K16945)NessusF5 Networks Local Security Checks4/7/20173/10/2021
high
161801PostgreSQL 10.x < 10.21 / 11.x < 11.16 / 12.x < 12.11 / 13.x < 13.7 / 14.x < 14.3 Privilege EscalationNessusDatabases6/3/20223/5/2024
high
190939F5 Networks BIG-IP : libssh vulnerability (K000138682)NessusF5 Networks Local Security Checks2/23/20245/7/2024
medium
156826F5 Networks BIG-IP : BIG-IP AFM virtual server vulnerability (K24358905)NessusF5 Networks Local Security Checks1/19/20225/10/2024
high
156831F5 Networks BIG-IP : HTTP/2 profile vulnerability (K26310765)NessusF5 Networks Local Security Checks1/19/202211/2/2023
high
156838F5 Networks BIG-IP : BIG-IP SYN Cookie Protection vulnerability (K68755210)NessusF5 Networks Local Security Checks1/19/20223/18/2024
high
156840F5 Networks BIG-IP : BIG-IP AFM vulnerability (K54892865)NessusF5 Networks Local Security Checks1/19/20225/10/2024
high
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses4/6/20227/17/2024
critical
177564F5 Networks BIG-IP : OpenSSL vulnerability (K000132946)NessusF5 Networks Local Security Checks6/23/20232/1/2024
high
177568F5 Networks BIG-IP : OpenSSL vulnerability (K000132943)NessusF5 Networks Local Security Checks6/23/20237/25/2024
medium
42900MySQL 5.1 < 5.1.41 Multiple VulnerabilitiesNessusDatabases11/25/200911/15/2018
medium
201203Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0704)NessusCGI abuses7/1/20247/12/2024
high
80257F5 Networks BIG-IP : OpenSSL vulnerability (SOL15723)NessusF5 Networks Local Security Checks12/29/20141/4/2019
high