Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
184079Atlassian Confluence < 7.19.16 / 8.x < 8.3.4 / 8.4.x < 8.4.4 / 8.5.x < 8.5.3 / 8.6.x < 8.6.1 (CONFSERVER-93142)NessusCGI abuses10/31/20236/5/2024
critical
177745GitLab 15.3 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-3444)NessusCGI abuses6/29/20235/17/2024
medium
177749GitLab 13.7 < 15.11.10 / 16.0 < 16.0.6 / 16.1 < 16.1.1 (CVE-2023-2576)NessusCGI abuses6/29/20235/17/2024
medium
148645Juniper Junos OS Multiple Vulnerabilities (JSA11171)NessusJunos Local Security Checks4/15/20214/19/2021
medium
159924GitLab 13.5 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39906)NessusCGI abuses4/20/20225/17/2024
medium
178187Juniper Junos OS Vulnerability (JSA71642)NessusJunos Local Security Checks7/12/20238/24/2023
high
107262nginx < 0.7.64 / 0.8.x < 0.8.23 Multiple VulnerabilitiesNessusWeb Servers3/9/20184/11/2022
medium
53897Oracle Database Multiple Vulnerabilities (April 2011 CPU)NessusDatabases5/13/20114/11/2022
high
71806HP Data Protector Multiple Vulnerabilities (HPSBMU02895 SSRT101253)NessusMisc.1/6/20144/11/2022
critical
132397Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)NessusCGI abuses12/24/20191/19/2023
critical
194927Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)NessusCGI abuses5/2/20245/30/2024
critical
201210Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0717)NessusCGI abuses7/1/20247/12/2024
high
56996OpenSSL 0.9.8f < 0.9.8h Multiple VulnerabilitiesNessusWeb Servers12/2/20116/7/2024
high
56480Mac OS X 10.7.x < 10.7.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/13/20115/28/2024
critical
72822Palo Alto Networks PAN-OS < 4.0.9 / 4.1.x < 4.1.3 Information DisclosureNessusPalo Alto Local Security Checks3/5/20147/24/2018
medium
81374Apache ActiveMQ 5.x < 5.10.1 / 5.11.0 Multiple VulnerabilitiesNessusCGI abuses2/16/20156/6/2024
high
201071GitLab 1.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4557)NessusCGI abuses6/27/20247/12/2024
medium
88991Cisco NX-OS OpenSSL Multiple VulnerabilitiesNessusCISCO2/26/201611/19/2019
high
164019Juniper Junos DOS (JSA10928)NessusJunos Local Security Checks8/10/20226/18/2024
high
164897Juniper Junos OS DOS (JSA69711)NessusJunos Local Security Checks9/9/20226/18/2024
high
178646Juniper Junos OS Multiple Vulnerabilities (JSA69720)NessusJunos Local Security Checks7/20/20237/20/2023
medium
47749Apache Tomcat 5.5.x < 5.5.30NessusWeb Servers7/16/20105/6/2024
medium
189299Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0106)NessusCGI abuses1/22/20244/26/2024
low
197898Atlassian Confluence 5.2 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 RCE (CONFSERVER-95832)NessusCGI abuses5/24/20247/12/2024
high
47028Apache Tomcat 5.x < 5.5.1 Information DisclosureNessusWeb Servers6/16/20105/6/2024
medium
47576Apache Tomcat < 5.5.26 Multiple VulnerabilitiesNessusWeb Servers7/1/20105/6/2024
medium
130268Oracle Business Intelligence Publisher Multiple Vulnerabilities (April 2016 CPU)NessusMisc.10/25/20196/5/2024
medium
202577Apache 2.4.x < 2.4.62 Multiple VulnerabilitiesNessusWeb Servers7/17/20247/19/2024
high
202692Atlassian Confluence 7.19.23 < 7.19.25 / 8.5.x < 8.5.12 / 8.9.x < 8.9.4 (CONFSERVER-96103)NessusCGI abuses7/19/20247/19/2024
high
202700Atlassian Confluence < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 XSS (CONFSERVER-96134)NessusCGI abuses : XSS7/19/20247/19/2024
high
186818Atlassian Confluence 6.13.x < 7.13.18 / 7.14.x < 7.19.10 / 7.20.x < 8.3.1 (CONFSERVER-91463)NessusCGI abuses12/13/20236/5/2024
critical
138362Cisco Firepower Device Manager Web Interface DetectionNessusCISCO7/10/20207/22/2024
info
181927IBM Data Risk Manager Insecure Default Password (CVE-2020-4429)NessusCGI abuses9/27/20237/22/2024
critical
70478Juniper Junos SRX Series Unauthenticated Access (JSA10593)NessusJunos Local Security Checks10/17/20137/12/2018
high
70480Juniper Junos Unnumbered Interface Cache Poisoning Remote DoS and Information Disclosure (JSA10595)NessusJunos Local Security Checks10/17/20137/12/2018
medium
83764Apache Tomcat 7.0.0 < 7.0.59NessusWeb Servers5/21/20155/23/2024
medium
83766Cisco Wireless LAN Controller Web Authentication DoS (CSCum03269)NessusCISCO5/21/20158/20/2020
medium
83816Palo Alto Networks PAN-OS < 5.0.16 / 6.0.x < 6.0.9 / 6.1.x < 6.1.3 XSSNessusPalo Alto Local Security Checks5/26/20151/2/2019
medium
73436Cisco IOS XR ICMPv6 Redirect Denial of ServiceNessusCISCO4/9/20144/8/2021
medium
73494Juniper Junos SRX Series Dynamic IPsec VPN DoS (JSA10620)NessusJunos Local Security Checks4/14/20147/12/2018
medium
73949F5 Networks BIG-IQ DetectionNessusMisc.5/9/20145/20/2024
info
74026Citrix NetScaler Multiple Vulnerabilities (CTX140651)NessusMisc.5/15/201411/26/2019
critical
81405NetIQ Access Manager 4.0 < 4.0 SP1 Hotfix 3 Multiple VulnerabilitiesNessusCGI abuses2/18/20151/19/2021
medium
81546Cisco Unified Communications Manager Remote Buffer Overflow (CSCus66650) (GHOST)NessusCISCO2/26/20154/11/2022
critical
81579Apache Tomcat 6.0.x < 6.0.42 Handling Request Smuggling DoSNessusWeb Servers3/1/20155/6/2024
medium
81596Cisco IOS XR GNU C Library (glibc) Buffer Overflow (GHOST)NessusCISCO3/2/20154/8/2021
critical
86186Palo Alto Networks Panorama PAN-OS < 6.0.1 Firmware Signature Verification Bypass Arbitrary Code ExecutionNessusPalo Alto Local Security Checks9/28/20157/24/2018
high
86270Mac OS X < 10.11 Multiple Vulnerabilities (GHOST)NessusMacOS X Local Security Checks10/5/20156/20/2019
critical
85226Juniper Junos LAST_ACK State DoS (JSA10686)NessusJunos Local Security Checks8/4/20157/12/2018
high
85270Junos Operating System On Extended SupportNessusJunos Local Security Checks8/7/20158/7/2015
info