Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
78433MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061)NessusWindows : Microsoft Bulletins10/15/20145/25/2022
high
135293ManageEngine Desktop Central 10 < Build 100479 Remote Code Execution (direct check)NessusCGI abuses4/10/20207/17/2024
critical
164017NodeJS System Information Library Command Injection (CVE-2021-21315)NessusCGI abuses8/10/20227/17/2024
high
189225Qnap VioStor < 5.0.0 Command Injection (CVE-2023-47565)NessusMisc.1/19/20247/17/2024
high
109041Drupal Remote Code Execution Vulnerability (SA-CORE-2018-002) (exploit)NessusCGI abuses4/13/20187/17/2024
critical
122449Drupal Remote Code Execution Vulnerability (SA-CORE-2019-003) (exploit)NessusCGI abuses2/27/20197/17/2024
high
128762Atlassian JIRA Server Template Injection Vulnerability (CVE-2019-11581)NessusCGI abuses9/13/20197/17/2024
critical
148022F5 BIG-IP RCE (CVE-2021-22986)NessusMisc.3/24/20217/17/2024
critical
153087Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084)NessusCGI abuses9/7/20217/17/2024
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCENessusCGI abuses10/4/20217/17/2024
critical
156016Apache Log4Shell RCE detection via Path Enumeration (Direct Check HTTP)NessusCGI abuses12/12/20217/17/2024
critical
162175Atlassian Confluence Command Injection (CVE-2022-26134) (Direct Check)NessusCGI abuses6/14/20227/17/2024
critical
171285ManageEngine ServiceDesk Plus MSP Unauthenticated RCE (CVE-2022-47966)NessusCGI abuses2/10/20237/17/2024
critical
180018Citrix ShareFile Documents Unauthenticated Access (CTX559517)NessusMisc.8/22/20237/17/2024
critical
199488RHEL 8 : php-pear (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20247/16/2024
high
202467Microsoft Edge (Chromium) < 125.0.2535.67 Multiple VulnerabilitiesNessusWindows7/16/20247/16/2024
high
103663Oracle WebLogic Server Multiple VulnerabilitiesNessusMisc.10/4/20177/17/2024
critical
141576Selligent Message Studio Struts Code Execution (CVE-2017-5638)NessusCGI abuses10/20/20207/17/2024
critical
142462Selligent Message Studio Struts Code Execution (CVE-2013-2251)NessusCGI abuses11/5/20207/17/2024
critical
146489SaltStack Unauthenticated RCE (direct check)NessusWeb Servers2/15/20217/17/2024
critical
152100Windows SeriousSAM HiveNightmare Registry Read VulnerabilityNessusWindows7/27/20217/17/2024
high
156560VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/7/20227/17/2024
critical
166380Trend Micro Apex One Server Authentication Bypass (CVE-2022-40144)NessusWindows10/21/20227/17/2024
critical
138762SAP NetWeaver : Authentication Bypass (CVE-2020-6287) (Direct Check)NessusWeb Servers7/20/20207/17/2024
critical
174747PaperCut NG Authentication Bypass (CVE-2023-27350)NessusCGI abuses4/25/20237/17/2024
critical
88053Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/20167/17/2024
high
97999Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check)NessusWeb Servers5/4/20177/17/2024
critical
156932VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)NessusMisc.1/21/20227/17/2024
critical
197075Yealink Device Management Platform Pre-authentication Remote Command Injection (CVE-2021-27561)NessusMisc.5/15/20247/17/2024
critical
124367WePresent file_transfer.cgi Remote Command ExecutionNessusCGI abuses4/30/20197/17/2024
critical
154981Buffalo Router Path Traversal (CVE-2021-20090)NessusCGI abuses11/9/20217/17/2024
critical
156014Apache Log4Shell RCE detection via callback correlation (Direct Check HTTP)NessusWeb Servers12/11/20217/17/2024
critical
156473Apache OFBiz Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/5/20227/17/2024
critical
156753Apache Druid Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses1/14/20227/17/2024
critical
163453Apache Apereo CAS Log4Shell Direct Check (CVE-2021-44228)NessusCGI abuses7/26/20227/17/2024
critical
171440KB5022874: Windows Server 2008 R2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
171445KB5022834: Windows 10 Version 20H2 / Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
171451KB5022893: Windows Server 2008 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
171453KB5022894: Windows 8.1 Embedded and Windows Server 2012 R2 Security Update (February 2023)NessusWindows : Microsoft Bulletins2/14/20236/17/2024
critical
173398Veeam Backup and Replication Authentication Bypass (KB4288)NessusWindows3/24/20235/24/2024
high
182852KB5031377: Windows 10 LTS 1507 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
182865KB5031361: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2023)NessusWindows : Microsoft Bulletins10/10/20236/17/2024
critical
191937KB5035853: Windows 11 version 22H2 / 23H2 Security Update (March 2024)NessusWindows : Microsoft Bulletins3/12/20246/17/2024
high
87386FreeBSD : java -- multiple vulnerabilities (a5934ba8-a376-11e5-85e9-14dae9d210b8)NessusFreeBSD Local Security Checks12/16/20153/8/2022
critical
73119Oracle Reports Servlet Remote File AccessNessusCGI abuses3/20/20145/28/2024
medium
90979FreeBSD : ImageMagick -- multiple vulnerabilities (0d724b05-687f-4527-9c03-af34d3b094ec) (ImageTragick)NessusFreeBSD Local Security Checks5/9/201611/30/2021
high
90981openSUSE Security Update : ImageMagick (openSUSE-2016-569) (ImageTragick)NessusSuSE Local Security Checks5/9/201611/30/2021
high
90985openSUSE Security Update : java-1_7_0-openjdk (openSUSE-2016-573)NessusSuSE Local Security Checks5/9/20165/14/2023
critical
91034RHEL 5 / 6 / 7 : java-1.6.0-openjdk (RHSA-2016:0723)NessusRed Hat Local Security Checks5/11/20165/14/2023
critical
91040Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x, SL7.x i386/x86_64 (20160509)NessusScientific Linux Local Security Checks5/11/20165/14/2023
critical