Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
201448CentOS SEoL (2.x)NessusGeneral7/3/20247/3/2024
critical
201450Debian Linux SEoL (10.x)NessusGeneral7/3/20247/3/2024
critical
201453SUSE Linux SEoL (8.x)NessusGeneral7/3/20247/3/2024
critical
201463SUSE Linux SEoL (9.x)NessusGeneral7/3/20247/3/2024
critical
201468openSUSE SEoL (10.1.x)NessusGeneral7/3/20247/3/2024
critical
201473Canonical Ubuntu Linux SEoL (22.04.x)NessusGeneral7/3/20247/3/2024
low
201478Apple Mac OS X SEoL (10.11.x)NessusGeneral7/3/20247/3/2024
critical
201490SUSE Linux Enterprise For SAP SEoL (11.1.x)NessusGeneral7/3/20247/3/2024
critical
201501Red Hat Enterprise Linux SEoL (9.6.x, 9.7.x)NessusGeneral7/3/20247/3/2024
low
201522Red Hat Enterprise Linux SEoL (4.x)NessusGeneral7/3/20247/3/2024
critical
201531SUSE Linux Enterprise For SAP SEoL (11.2.x)NessusGeneral7/3/20247/3/2024
critical
117363Apache Struts 2.x < 2.2.1 OGNL RCE (S2-005)NessusMisc.9/10/20184/11/2022
medium
134235Cisco NX-OS Software Cisco Discovery Protocol Arbitrary Code Execution and DoS (cisco-sa-20200226-fxos-nxos-cdp)NessusCISCO3/6/20203/8/2024
high
138439Cisco NX-OS Software Unauthorized Administrator Account (cisco-sa-20180620-nxosadmin)NessusCISCO7/14/20207/15/2020
medium
128120Cisco UCS Director Authentication Bypass (cisco-sa-20190821-imcs-ucs-authby)NessusCISCO8/26/20196/3/2021
critical
137243Cisco UCS Director Authentication Bypass (cisco-sa-20190821-imcs-ucs-authbypass)NessusCISCO6/9/20206/3/2021
critical
160375Cisco Unified Communications Products Arbitrary File Read (cisco-sa-ucm-file-read-h8h4HEJ3)NessusCISCO4/29/20225/2/2022
medium
178186Juniper Junos OS Vulnerability (JSA71661)NessusJunos Local Security Checks7/12/20238/24/2023
medium
178202Juniper Junos OS Vulnerability (JSA71641)NessusJunos Local Security Checks7/12/20238/24/2023
medium
195304GitLab 0.0 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2651)NessusCGI abuses5/10/20245/17/2024
medium
197435GitLab 16.9 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2023-6682)NessusCGI abuses5/17/20245/17/2024
medium
121472Citrix NetScaler Gateway TLS Padding Oracle Vulnerability (CTX240139)NessusCGI abuses1/30/201910/31/2019
medium
81650Apache Tomcat 7.0.x < 7.0.57 Multiple Vulnerabilities (POODLE)NessusWeb Servers3/5/20155/6/2024
high
202212JetBrains TeamCity < 2024.03.3 Multiple VulnerabilitiesNessusMisc.7/11/20247/11/2024
medium
121393macOS 10.14.x < 10.14.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks1/25/20195/24/2022
critical
201073GitLab 12.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1816)NessusCGI abuses6/27/20247/12/2024
medium
201075GitLab 16.10 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5430)NessusCGI abuses6/27/20247/12/2024
medium
185516Tenable Security Center Multiple Vulnerabilities (TNS-2023-35)NessusMisc.11/14/20235/10/2024
critical
192923Apache 2.4.x < 2.4.59 Multiple VulnerabilitiesNessusWeb Servers4/4/20247/12/2024
high
201200Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0710)NessusCGI abuses7/1/20247/12/2024
medium
201205Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0703)NessusCGI abuses7/1/20247/12/2024
high
191649GitLab 11.3 < 16.7.7 / 16.8 < 16.8.4 / 16.9 < 16.9.2 (CVE-2024-0199)NessusCGI abuses3/6/20245/3/2024
high
172173IBM WebSphere Application Server 8.5.x < 8.5.5.20 / 9.x < 9.0.5.8 RCE (6891111)NessusWeb Servers3/7/20233/13/2024
critical
146374OpenSSL 1.0.2 < 1.0.2w VulnerabilityNessusWeb Servers2/10/20216/7/2024
low
146451IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.18 / 9.0.x <= 9.0.5.5 Directory Traversal (CVE-2020-4782)NessusWeb Servers2/12/20212/25/2021
medium
126782MySQL 5.6.x < 5.6.45 Multiple Vulnerabilities (Jul 2019 CPU)NessusDatabases7/18/201910/21/2022
medium
201234Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0701)NessusCGI abuses7/2/20247/2/2024
high
194952ArubaOS 8.10.x, 8.11.x, 10.4.x 10.5.x Multiple Vulnerabilities (ARUBA-PSA-2024-004)NessusMisc.5/3/20245/6/2024
critical
173835Juniper Junos OS Multiple Vulnerabilities (JSA69999)NessusJunos Local Security Checks4/4/20234/5/2023
high
170661VMware vRealize Log Insight 8.x < 8.10.2 Mutliple Vulnerabilities (VMSA-2023-0001)NessusCGI abuses1/26/20239/11/2023
critical
178028IBM WebSphere Application Server 8.5.5.23 < 8.5.5.24 / 9.0.5.15 < 9.0.5.17 (7007857)NessusWeb Servers7/7/20236/28/2024
medium
148401Jenkins weekly < 2.280 Privilege EscalationNessusCGI abuses4/9/20216/5/2024
high
131230Cisco Wireless LAN Controller HTTP Parsing Engine Denial of Service VulnerabilityNessusCISCO11/22/20195/14/2024
medium
139726Jenkins < 2.235.4 LTS / 2.252 Multiple Cross-Site Scripting (XSS) VulnerabilitiesNessusCGI abuses8/20/20206/5/2024
medium
179173GitLab 15.9 < 16.0.8 / 16.1 < 16.1.3 / 16.2 < 16.2.2 (CVE-2023-4008)NessusCGI abuses8/1/20235/17/2024
critical
117338Atlassian JIRA ProfileLinkUserFormat Information Disclosure VulnerabilityNessusCGI abuses9/7/20186/5/2024
medium
179169GitLab 0 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-3401)NessusCGI abuses8/1/20235/17/2024
medium
190352ClamAV 1.0.0 < 1.0.4, 1.1.x, 1.2.0 < 1.2.1 DoSNessusMisc.2/9/20242/12/2024
high
138878IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.5 RCE (6250059)NessusWeb Servers7/23/202011/30/2020
high
176685GitLab 1.2 < 15.10.8 / 15.11 < 15.11.7 / 16.0 < 16.0.2 (CVE-2023-2013)NessusCGI abuses6/5/20235/17/2024
medium