Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
25242MySQL 5.1 < 5.1.18 Multiple VulnerabilitiesNessusDatabases5/17/200711/15/2018
medium
65970CUPS < 1.6.2 Multiple VulnerabilitiesNessusMisc.4/10/201311/15/2018
high
86631Network Time Protocol Daemon (ntpd) 3.x / 4.x < 4.2.8p4 Multiple VulnerabilitiesNessusMisc.10/28/201511/20/2019
critical
91448F5 Networks BIG-IP : NTP vulnerability (K17528)NessusF5 Networks Local Security Checks6/3/20161/4/2019
medium
79437WordPress < 3.7.5 / 3.8.5 / 3.9.3 / 4.0.1 Multiple VulnerabilitiesNessusCGI abuses11/25/20146/5/2024
medium
81391F5 Networks BIG-IP : OpenSSL vulnerability (SOL16135)NessusF5 Networks Local Security Checks2/18/20153/10/2021
medium
73478MaraDNS < 1.0.41 / 1.2.x < 1.2.12.08 / 1.3.x < 1.3.07.04 CNAME Record Resource Rotation Remote DoSNessusDNS4/11/20147/14/2018
medium
86011F5 Networks BIG-IP : BIND vulnerability (K16909)NessusF5 Networks Local Security Checks9/18/20151/4/2019
high
17831MySQL < 5.0.23 / 5.1.12 Denial of ServiceNessusDatabases1/18/201211/15/2018
low
122056Samba < 2.2.8a Remote Code Execution VulnerabilityNessusMisc.2/8/201910/31/2019
high
122349Drupal 8.5.x < 8.5.11 / 8.6.x < 8.6.10 Remote Code Execution (SA-CORE-2019-003)NessusCGI abuses2/20/20194/25/2023
high
65733MySQL 5.1 < 5.1.68 Multiple VulnerabilitiesNessusDatabases3/29/201311/27/2019
high
65734MySQL 5.5 < 5.5.30 yaSSL Buffer OverflowNessusDatabases3/29/201311/27/2019
high
92915FreeBSD : FreeBSD -- SCTP ICMPv6 error message vulnerability (78f06a6c-600a-11e6-a6c3-14dae9d210b8)NessusFreeBSD Local Security Checks8/12/20161/4/2021
high
202263SAP NetWeaver AS ABAP Information Disclosure (3454858)NessusWeb Servers7/12/20247/15/2024
medium
128036Exim < 4.92.1 Input-Validation RCENessusSMTP problems8/20/201910/17/2019
critical
130242FreeBSD : FreeBSD -- Insufficient message length validation in bsnmp library (45a95fdd-f680-11e9-a87f-a4badb2f4699)NessusFreeBSD Local Security Checks10/25/20194/17/2024
high
136535FreeBSD : FreeBSD -- Insufficient packet length validation in libalias (30ce591c-947b-11ea-92ab-00163e433440)NessusFreeBSD Local Security Checks5/13/20205/19/2020
critical
148826MariaDB 10.5.0 < 10.5.9 A VulnerabilityNessusDatabases4/20/20214/21/2021
high
125225Security Update for .NET Core SDK (May 2019)NessusWindows5/16/20195/22/2024
high
142221MariaDB 10.5.0 < 10.5.7 Multiple VulnerabilitiesNessusDatabases11/2/202012/5/2022
high
174991Windows Recovery Environment BitLocker Bypass (KB5025175)NessusWindows : Microsoft Bulletins5/2/20236/21/2023
medium
170940Joomla 4.0.x < 4.2.7 Multiple Vulnerabilities (5876-joomla-4-2-7-security-and-bug-fix-release)NessusCGI abuses2/2/20236/5/2024
medium
177579F5 Networks BIG-IP : BIG-IP APM OAuth vulnerability (K20717585)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
177582F5 Networks BIG-IP : BIG-IP DNS profile vulnerability (K37708118)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
177583F5 Networks BIG-IP : BIG-IP SIP profile vulnerability (K34525368)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
177585F5 Networks BIG-IP : iControl SOAP vulnerability (K000130415)NessusF5 Networks Local Security Checks6/23/20235/10/2024
high
71566Apache Subversion 1.6.x / 1.7.x / 1.8.x < 1.6.23 / 1.7.11 / 1.8.1 Multiple VulnerabilitiesNessusWindows12/20/20137/30/2018
high
164551SonicWall Secure Mobile Access (SMA) < 10.2.1.5-34sv Buffer Overflow (SNWLID-2022-0019)NessusCGI abuses9/1/20223/1/2024
high
88437F5 Networks BIG-IP : OpenSSL vulnerability (SOL16913)NessusF5 Networks Local Security Checks1/28/20163/10/2021
high
137918F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254)NessusF5 Networks Local Security Checks7/1/20202/28/2024
critical
150694SAP NetWeaver AS ABAP Missing Authorization (3002517)NessusWeb Servers6/11/20215/20/2022
medium
167056F5 Networks BIG-IP : OpenSSH vulnerability (K12252011)NessusF5 Networks Local Security Checks11/8/20221/4/2024
medium
83116IBM Domino 9.0.x < 9.0.1 Fix Pack 3 Interim Fix 2 GIF Code Execution (credentialed check)NessusWindows4/28/20157/14/2018
critical
112019Cisco Prime Data Center Network Manager < 11.0(1) Download Servlet Path Traversal VulnerabilityNessusCISCO8/21/20188/15/2024
high
168499FreeBSD : FreeBSD -- ping stack buffer overflow (FreeBSD-SA-22:15.ping)NessusFreeBSD Local Security Checks12/8/202210/6/2023
high
50544ProFTPD < 1.3.3c Multiple VulnerabilitiesNessusFTP11/10/20103/27/2020
critical
81486ISC BIND 9.10.x < 9.10.1-P2 DNSSEC Validation DoSNessusDNS2/24/201511/15/2018
medium
82539F5 Networks BIG-IP : BIND vulnerability (K16356)NessusF5 Networks Local Security Checks4/3/20153/10/2021
medium
95633MariaDB 5.5.x < 5.5.52 Multiple VulnerabilitiesNessusDatabases12/8/201611/13/2019
high
111381Xen Project Local Security Bypass Vulnerability (XSA-266)NessusMisc.7/27/20186/3/2021
critical
172604SAP NetWeaver AS ABAP Multiple Vulnerabilities (March 2023)NessusWeb Servers3/16/20233/20/2023
critical
154940MariaDB 10.5.0 < 10.5.13 A VulnerabilityNessusDatabases11/6/202111/1/2023
medium
118615F5 Networks BIG-IP : BIG-IP tmsh vulnerability (K01067037)NessusF5 Networks Local Security Checks11/2/201811/2/2023
medium
118695F5 Networks BIG-IP : TMM vulnerability (K72442354)NessusF5 Networks Local Security Checks11/2/201811/3/2023
high
112071FreeBSD : FreeBSD -- Unauthenticated EAPOL-Key Decryption Vulnerability (45671c0e-a652-11e8-805b-a4badb2f4699)NessusFreeBSD Local Security Checks8/23/20188/15/2024
medium
190444ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50387)NessusDNS2/13/20247/26/2024
high
190540F5 Networks BIG-IP : BIG-IP AFM vulnerability (K000137521)NessusF5 Networks Local Security Checks2/14/20246/5/2024
high
190539F5 Networks BIG-IP : BIG-IP Appliance mode iAppsLX vulnerability (K91054692)NessusF5 Networks Local Security Checks2/14/20243/18/2024
medium
94355Joomla! 3.4.4 < 3.6.4 Multiple VulnerabilitiesNessusCGI abuses10/28/20166/5/2024
critical