Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154776Tenable Nessus <= 8.15.2 Local Privilege Escalation (TNS-2021-18)NessusMisc.11/1/20212/8/2023
medium
154959Microsoft Windows Server Version 1909 Unsupported Version DetectionNessusWindows11/8/20214/22/2022
critical
166617Citrix ADC and Citrix Gateway Multiple Vulnerabilities (CTX319135)NessusCGI abuses10/27/202210/28/2022
high
166686Juniper Junos OS Multiple Vulnerabilities (JSA69899)NessusJunos Local Security Checks10/28/202211/28/2022
critical
166916Cisco Identity Services Engine Software Resource Exhaustion (cisco-sa-ise-sec-atk-dos-zw5RCUYp)NessusCISCO11/3/20228/25/2023
medium
166918Cisco Email Security Appliance DoS (cisco-sa-esa-dos-gdghHmbV)NessusCISCO11/3/20229/21/2023
high
166922Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1110)NessusCGI abuses11/3/20223/21/2023
medium
166923Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1102)NessusCGI abuses11/3/20222/17/2023
medium
166924Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1107)NessusCGI abuses11/3/202210/5/2023
high
166931Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1105)NessusCGI abuses11/3/20222/17/2023
high
166932Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1108)NessusCGI abuses11/3/202210/5/2023
medium
167048GitLab 12.1 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3483)NessusCGI abuses11/7/20225/17/2024
medium
167069GitLab 9.4 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3486)NessusCGI abuses11/8/20225/17/2024
medium
170195Oracle MySQL Enterprise Monitor (Jan 2023 CPU)NessusCGI abuses1/20/202311/1/2023
critical
170956GitLab 14.0 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2023-0518)NessusCGI abuses2/2/20235/17/2024
high
171159GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 DoS (CVE-2022-3613)NessusCGI abuses2/8/20232/16/2023
high
171164GitLab < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4167)NessusCGI abuses2/8/20232/16/2023
high
171339Apache HTTP Server SEoL (1.4.x <= x <= 2.0.x)NessusWeb Servers2/10/20234/2/2024
critical
171340Apache Tomcat SEoL (<= 5.5.x)NessusWeb Servers2/10/20235/6/2024
critical
171343IBM WebSphere Application Server SEoL (4.0.x)NessusWeb Servers2/10/202311/3/2023
low
171346Apache Tomcat SEoL (10.0.x)NessusWeb Servers2/10/20235/6/2024
critical
171356Apache HTTP Server SEoL (2.1.x <= x <= 2.2.x)NessusWeb Servers2/10/20234/2/2024
critical
171566Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0208)NessusCGI abuses2/16/20234/26/2024
medium
171569Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0212)NessusCGI abuses2/16/20234/26/2024
medium
165215Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet DoS (cisco-sa-iosxr-bng-Gmg5Gxt)NessusCISCO9/16/20223/15/2024
medium
165241Cisco IOS XR Software Discovery Protocol DoS (cisco-sa-xr-cdp-wnALzvT2)NessusCISCO9/19/20223/15/2024
medium
165349Cisco IOS XE Software for cBR 8 Converged Broadband Routers Simple Network Management Protocol DoS (cisco-sa-cbr8snmp-zGjkZ9Fc)NessusCISCO9/23/20223/23/2023
high
165530Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation (cisco-sa-ewc-priv-esc-nderYLtK)NessusCISCO9/29/20223/21/2023
medium
165695Cisco Wireless LAN Controller AireOS Software FIPS Mode DoS (cisco-sa-wlc-dos-mKGRrsCB)NessusCISCO10/5/20225/14/2024
medium
165766Jenkins weekly < 2.370 Multiple VulnerabilitiesNessusCGI abuses10/7/20226/4/2024
critical
165771GitLab 13.7 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3351)NessusCGI abuses10/7/20225/17/2024
medium
166015Cisco IOS XE Software Web UI Command Injection (cisco-sa-webui-cmdinj-Gje47EMn)NessusCISCO10/11/202211/29/2022
high
166071Juniper Junos OS Vulnerability (JSA69908)NessusJunos Local Security Checks10/12/20227/20/2023
high
166073Juniper Junos OS Vulnerability (JSA69887)NessusJunos Local Security Checks10/12/20227/24/2023
medium
166079Juniper Junos OS Vulnerability (JSA69900)NessusJunos Local Security Checks10/12/20227/20/2023
high
166081Juniper Junos OS Vulnerability (JSA69874)NessusJunos Local Security Checks10/12/20227/20/2023
medium
166083Juniper Junos OS Vulnerability (JSA69892)NessusJunos Local Security Checks10/12/20227/20/2023
high
166379Juniper Junos OS Arbitrary Command Execution (JSA69905)NessusJunos Local Security Checks10/21/20226/18/2024
high
169452Cisco IOS XE Software Rate Limiting Network Address Translation DoS (cisco-sa-ratenat-pYVLA7wM) Unpatched CommandsNessusCISCO1/3/20239/28/2023
high
169457SolarWinds Web Help Desk <= 12.7.6 Arbitrary Code ExecutionNessusCGI abuses1/3/20231/4/2023
medium
169767Cisco Email Security Appliance Information Disclosure (cisco-sa-esa-sma-log-YxQ6g2kG)NessusCISCO1/10/20231/16/2023
medium
169768Cisco Content Security Management Appliance Information Disclosure (cisco-sa-esa-sma-log-YxQ6g2kG)NessusCISCO1/10/20231/16/2023
medium
167195Citrix ADC and Citrix Gateway 12.1.x < 12.1-65.21 / 13.0.x < 13.0-88.12 / 13.1.x < 13.1-33.47 Multiple Vulnerabilities (CTX463706)NessusCGI abuses11/9/20222/12/2024
critical
167849MariaDB 10.2.0 < 10.2.18 Multiple VulnerabilitiesNessusDatabases11/18/202210/3/2023
medium
180195Apache Tomcat 11.0.0.M1 < 11.0.0.M11 multiple vulnerabilitiesNessusWeb Servers8/25/20235/23/2024
high
180252QNAP QTS / QuTS hero Information Disclosure (QSA-23-58)NessusMisc.8/29/202311/7/2023
medium
180288Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0805)NessusCGI abuses8/30/20234/26/2024
high
180292Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0804)NessusCGI abuses8/30/20234/26/2024
high
180424GitLab 13.3 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-4638)NessusCGI abuses8/31/20231/2/2024
medium
182927Juniper Junos OS Vulnerability (JSA73530)NessusJunos Local Security Checks10/11/202310/21/2023
medium