Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166241F5 Networks BIG-IP : BIG-IP AFM NAT64 policy vulnerability (K00721320)NessusF5 Networks Local Security Checks10/19/202211/2/2023
high
166245F5 Networks BIG-IP : BIG-IP Advanced WAF and ASM bd vulnerability (K47204506)NessusF5 Networks Local Security Checks10/19/20223/18/2024
high
168827Security Update for .NET Core SDK (December 2022)NessusWindows12/15/202211/20/2023
high
167739F5 Networks BIG-IP : iControl SOAP vulnerability (K94221585)NessusF5 Networks Local Security Checks11/16/20225/10/2024
high
174245SAP NetWeaver AS ABAP Denial of Service (3296378)NessusWeb Servers4/13/20234/17/2023
medium
176558Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0611)NessusCGI abuses6/1/20234/26/2024
medium
175433F5 Networks BIG-IP : BIG-IP Configuration utility XSS vulnerability (K000132726)NessusF5 Networks Local Security Checks5/12/20235/10/2024
medium
176143WordPress 6.0 < 6.2.2NessusCGI abuses5/20/20236/6/2024
high
187102Intel BIOS Firmware CVE-2022-30539 (INTEL-SA-00717)NessusMisc.12/19/202312/21/2023
medium
186807FreeBSD : FreeBSD -- NFS client data corruption and kernel memory disclosure (8eefff69-997f-11ee-8e38-002590c1f29c)NessusFreeBSD Local Security Checks12/13/202312/21/2023
medium
188001F5 Networks BIG-IP : HTTP redirect vulnerability (K000137322)NessusF5 Networks Local Security Checks1/12/20241/15/2024
medium
187639Exim < 4.97.1 SMTP smugglingNessusSMTP problems1/4/20247/19/2024
medium
194477Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.11 / 10.2.x < 10.2.5 / 11.0.x < 11.0.2 VulnerabilityNessusPalo Alto Local Security Checks4/29/20244/29/2024
low
197193F5 Networks BIG-IP : BIG-IP Advanced WAF/ASM, BIG-IP Next WAF, and NGINX App Protect WAF attack signature check failure (K000138898)NessusF5 Networks Local Security Checks5/16/20245/27/2024
high
197065F5 Networks BIG-IP : BIG-IP Configuration utility XSS vulnerability (K000138894)NessusF5 Networks Local Security Checks5/15/20245/15/2024
medium
197070F5 Networks BIG-IP : TMM vulnerability (K000139037)NessusF5 Networks Local Security Checks5/15/20245/15/2024
high
197072F5 Networks BIG-IP : BIG-IP Configuration utility XSS vulnerability (K000138636)NessusF5 Networks Local Security Checks5/15/20245/15/2024
high
198144Veritas NetBackup Improper Access Control (VTS24-004)NessusWindows5/30/20245/31/2024
medium
147500F5 Networks BIG-IP : Linux kernel vulnerability (K40523020)NessusF5 Networks Local Security Checks3/10/202111/2/2023
medium
14771Apache <= 1.3.33 htpasswd Local OverflowNessusWeb Servers9/17/200411/15/2018
medium
14782YaBB 1 GOLD SP 1.3.2 Multiple VulnerabilitiesNessusCGI abuses9/21/20044/11/2022
low
146404F5 Networks BIG-IP : BIG-IP FPS XSS vulnerability (K63497634)NessusF5 Networks Local Security Checks2/11/202111/2/2023
medium
146405F5 Networks BIG-IP : BIG-IP ASM Bot Defense open redirection vulnerability (K33440533)NessusF5 Networks Local Security Checks2/11/202111/3/2023
medium
146496Webmin 1.840 / 1.880 LFINessusCGI abuses2/16/20212/19/2021
critical
146594Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows Shared Memory Information Disclosure (cisco-sa-wda-pt-msh-6LWOcZ5)NessusWindows2/19/20212/25/2021
medium
146596Xen Scrubbed Pages Cache Information Disclosure (XSA-364)NessusMisc.2/19/20211/26/2022
medium
146202Cisco Integrated Services Routers 1000/4000 Series HTTP Detection Engine File Policy Bypass (cisco-sa-snort-filepolbypass-67DEwMe2)NessusCISCO2/4/20218/23/2022
high
147627F5 Networks BIG-IP : F5 TMUI XSS vulnerability (K66851119)NessusF5 Networks Local Security Checks3/10/202111/2/2023
medium
147629F5 Networks BIG-IP : BIG-IP MPTCP vulnerability (K43470422)NessusF5 Networks Local Security Checks3/10/202111/2/2023
high
150339Cisco SD-WAN vManage Information Disclosure (cisco-sa-sdwan-vmanageinfdis-LKrFpbv)NessusCISCO6/8/20216/9/2021
medium
150417SAP NetWeaver AS ABAP Improper Authentication (June 2021)NessusWeb Servers6/9/20216/11/2021
critical
150469F5 Networks BIG-IP : InfoZIP vulnerability (K80311892)NessusF5 Networks Local Security Checks6/10/202111/3/2023
low
150002FreeBSD : FreeBSD-kernel -- SMAP bypass (d1ac6a6a-bea8-11eb-b87a-901b0ef719ab)NessusFreeBSD Local Security Checks5/27/202112/28/2023
high
148560Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.13 / 9.1.x < 9.1.4 VulnerabilityNessusPalo Alto Local Security Checks4/14/20219/10/2021
low
148641Joomla 3.0.x < 3.9.26 Multiple Vulnerabilities (5835-joomla-3-9-26)NessusCGI abuses4/15/20216/5/2024
medium
145705SAP NetWeaver AS Java and AS ABAP Multiple Vulnerabilities (Jan 2021)NessusWeb Servers2/1/20212/2/2021
high
149212ISC BIND Malformed IXFR DoS (CVE-2021-25214)NessusDNS4/30/202111/9/2021
medium
148843Xen Missed Flush DoS or Privilege Escalation (XSA-366)NessusMisc.4/20/20211/26/2022
high
14827MDaemon IMAP Server Multiple Command Local DoSNessusWindows9/27/200411/15/2018
low
148278F5 Networks BIG-IP : TMM vulnerability (K37451543)NessusF5 Networks Local Security Checks4/1/20211/8/2024
medium
148399SAP NetWeaver AS Java Invoker Servlet Code Execution (1445998)NessusWeb Servers4/9/20214/25/2023
critical
148400SAP NetWeaver AS Java Monitoring Directory Traversal (2234971)NessusWeb Servers4/9/20214/25/2023
high
149350Samba 3.6.x < 4.12.15 / 4.13.x < 4.13.8 / 4.14.x < 4.14.4 Unauthorized File AccessNessusMisc.5/7/20211/26/2022
medium
148896Drupal 7.x < 7.78 / 8.9.x < 8.9.13 / 9.x < 9.0.11 / 9.1.x < 9.1.3 Directory Traversal (SA-CORE-2021-001)NessusCGI abuses4/21/20218/29/2022
high
149081F5 Networks BIG-IP : BIG-IP Advanced WAF and ASM REST API vulnerability (K23203045)NessusF5 Networks Local Security Checks4/29/202111/3/2023
high
149088Xen oxenstored Bad Permissions (XSA-353)NessusMisc.4/29/20214/30/2021
high
153554Cisco IOS XE Software Embedded Wireless Controller for Catalyst Access Points Denial of Service (cisco-sa-iosxe-ewc-dos-g6JruHRT)NessusCISCO9/22/202111/4/2021
high
153694Cisco IOS XE Software Zone Based Policy Firewall ICMP UDP Inspection (cisco-sa-zbfw-pP9jfzwL)NessusCISCO9/27/20219/28/2023
medium
153441SAP NetWeaver AS Missing Authorization Check (September 2021)NessusWeb Servers9/16/20219/24/2021
critical
191950Fortinet Fortigate (FG-IR-24-013)NessusFirewalls3/12/20245/22/2024
medium