Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178676Juniper Junos OS Vulnerability (JSA11141)NessusJunos Local Security Checks7/20/20237/20/2023
critical
180173Cisco Nexus 3000 9000 Series Switches SFTP Server File Access (cisco-sa-nxos-sftp-xVAp5Hfd)NessusCISCO8/24/202311/30/2023
medium
180276QNAP QTS / QuTS hero Vulnerability in QTS and QuTS hero (QSA-23-59)NessusMisc.8/30/202311/7/2023
medium
180293Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0807)NessusCGI abuses8/30/20234/26/2024
high
17784Cisco IOS Software Network Address Translation Vulnerabilities (cisco-sa-20100922-nat)NessusCISCO1/10/201211/15/2018
high
17790Cisco Regular Expression Processing DoSNessusCISCO1/10/20127/6/2018
medium
17792Cisco VLAN Trunking Protocol Vulnerability (cisco-sr-20081105-vtp)NessusCISCO1/10/201211/15/2018
medium
178191Juniper Junos OS Multiple Vulnerabilities (JSA71655)NessusJunos Local Security Checks7/12/20237/20/2023
high
182153Cisco Catalyst 9100 Access Points DoS (cisco-sa-click-ap-dos-wdcXkvnQ)NessusCISCO9/28/202310/3/2023
high
182214Tenable Nessus SEoL (6.12.x)NessusMisc.9/29/202311/2/2023
critical
182218Tenable Nessus SEoL (8.2.x)NessusMisc.9/29/202311/2/2023
low
182224Apache Struts SEoL (1.0.x <= x <= 1.3.10.x)NessusMisc.9/29/202311/2/2023
critical
182230Tenable Nessus SEoL (10.2.x)NessusMisc.9/29/202311/2/2023
low
182233Atlassian JIRA SEoL (3.5.x)NessusMisc.9/29/20236/5/2024
critical
182243VMware Carbon Black App Control SEoL (<= 8.1.x)NessusMisc.9/29/202311/2/2023
low
182250Atlassian JIRA SEoL (6.2.x)NessusMisc.9/29/20236/5/2024
critical
182254Atlassian JIRA SEoL (3.9.x)NessusMisc.9/29/20236/5/2024
critical
182272Tenable Nessus SEoL (6.9.x)NessusMisc.9/29/202311/2/2023
critical
182276Atlassian JIRA SEoL (3.3.x)NessusMisc.9/29/20236/5/2024
critical
182283Atlassian JIRA SEoL (7.3.x)NessusMisc.9/29/20236/5/2024
critical
182286Atlassian JIRA SEoL (3.13.x)NessusMisc.9/29/20236/5/2024
critical
182288Tenable Nessus SEoL (6.2.x)NessusMisc.9/29/202311/2/2023
critical
182291VMware Carbon Black App Control SEoL (8.6.x)NessusMisc.9/29/202311/2/2023
low
182292Atlassian JIRA SEoL (3.6.x)NessusMisc.9/29/20236/5/2024
critical
182327Atlassian JIRA SEoL (4.4.x)NessusMisc.9/29/20236/5/2024
critical
182338Tenable Nessus SEoL (10.6.x)NessusMisc.9/29/202311/2/2023
low
182357GitLab 16.2 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-4532)NessusCGI abuses9/29/20235/17/2024
medium
182361GitLab 10.6 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-3979)NessusCGI abuses9/29/20235/17/2024
medium
182363GitLab 8.13 < 16.4.3 / 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-4658)NessusCGI abuses9/29/20235/17/2024
low
182614Cisco Unified Communications Manager DoS (cisco-sa-cucm-apidos-PGsDcdNF)NessusCISCO10/5/202310/18/2023
high
179176GitLab 12.9 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-1210)NessusCGI abuses8/1/20235/17/2024
medium
181559GitLab 0.0 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-4998)NessusCGI abuses9/18/20231/2/2024
critical
181758Nagios XI < 5.11.2 Multiple VulnerabilitiesNessusCGI abuses9/21/20236/5/2024
high
181759Nagios XI < 5.9.3 Multiple VulnerabilitiesNessusCGI abuses9/21/20236/5/2024
high
182921Juniper Junos OS Vulnerability (JSA73164)NessusJunos Local Security Checks10/11/202310/23/2023
high
182925Juniper Junos OS Vulnerability (JSA73167)NessusJunos Local Security Checks10/11/202310/21/2023
medium
182930Juniper Junos OS Multiple Vulnerabilities (JSA73160)NessusJunos Local Security Checks10/11/202310/25/2023
medium
182939Juniper Junos OS Vulnerability (JSA73155)NessusJunos Local Security Checks10/11/202310/23/2023
high
183035Cisco IOS XE Software for Wireless LAN Controllers Wireless Network Control DoS (cisco-sa-wlc-wncd-HFGMsfSD)NessusCISCO10/13/202310/16/2023
medium
183038QNAP QTS / QuTS hero Vulnerability in QTS, QuTS hero, and QuTScloud (QSA-23-37)NessusMisc.10/13/202311/7/2023
high
183214Cisco IOS XE Software Group Encrypted Transport VPN Out of Bounds Write (cisco-sa-getvpn-rce-g8qR68sx)NessusCISCO10/17/202310/18/2023
medium
177295Juniper Junos OS Vulnerability (JSA70192)NessusJunos Local Security Checks6/14/20236/14/2023
high
177330Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.16 / 10.0.x < 10.0.11 / 10.1.x < 10.1.6 / 10.2.x < 10.2.2 VulnerabilityNessusPalo Alto Local Security Checks6/14/20237/6/2023
medium
17745OpenSSL < 0.9.6b Predictable Random GeneratorNessusWeb Servers1/4/20128/22/2023
medium
17746OpenSSL 0.9.6 < 0.9.6e Multiple VulnerabilitiesNessusWeb Servers1/4/20126/7/2024
critical
17760OpenSSL 0.9.8 < 0.9.8f Multiple VulnerabilitiesNessusWeb Servers1/4/20126/7/2024
critical
17763OpenSSL 0.9.8 < 0.9.8k Multiple VulnerabilitiesNessusWeb Servers1/4/20126/7/2024
high
156782Juniper Junos OS DoS (JSA11285)NessusJunos Local Security Checks1/18/20221/27/2022
medium
157176Atlassian Jira < 8.13.15 / 8.14.0 < 8.20.3 RCE (JRASERVER-73067)NessusCGI abuses1/28/20226/5/2024
high
186479Zyxel USG / ATP / VPN < 5.37 XSSNessusFirewalls11/30/202312/4/2023
medium