Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
81952Cisco TelePresence Conductor SDP Media Description VulnerabilityNessusCISCO3/19/20154/11/2022
high
85226Juniper Junos LAST_ACK State DoS (JSA10686)NessusJunos Local Security Checks8/4/20157/12/2018
high
85270Junos Operating System On Extended SupportNessusJunos Local Security Checks8/7/20158/7/2015
info
80566OpenSSL 0.9.8 < 0.9.8zd Multiple VulnerabilitiesNessusWeb Servers1/16/20156/7/2024
medium
80906Oracle Database Multiple Vulnerabilities (January 2015 CPU)NessusDatabases1/22/20154/11/2022
high
80958Juniper Junos BGP FlowSpec rpd DoS (JSA10670)NessusJunos Local Security Checks1/23/20157/12/2018
high
80963IBM Storwize DetectionNessusMisc.1/23/20157/22/2024
info
71926Cisco IOS XE Software IP Device Tracking DoSNessusCISCO1/13/20145/3/2024
medium
71970Oracle Database Multiple Vulnerabilities (January 2014 CPU)NessusDatabases1/15/20144/11/2022
medium
71996Juniper Junos XNM Command Remote DoS (JSA10607)NessusJunos Local Security Checks1/16/20147/12/2018
medium
72460Cisco WLC Web-Based Management Interface XSS Vulnerability (CSCuf77810)NessusCISCO2/12/20148/20/2020
medium
68906Juniper Junos SRX Series PIM DoS (JSA10573)NessusJunos Local Security Checks7/16/20137/12/2018
high
68909Juniper Junos proxy-arp/arp-resp DoS (JSA10576)NessusJunos Local Security Checks7/16/20137/12/2018
medium
68912Juniper Junos SRX1400/3400/3600 Etherleak Information Disclosure (JSA10579)NessusJunos Local Security Checks7/16/20139/17/2018
medium
68934Oracle Database Multiple Vulnerabilities (July 2013 CPU)NessusDatabases7/17/20134/7/2022
critical
69075Cisco Email Security Appliance VersionNessusCISCO7/26/201311/5/2020
info
69078Cisco Content Security Management Appliance VersionNessusCISCO7/26/201311/24/2020
info
69481Cisco Nexus 1000V VEM DoS (CSCtj17451)NessusCISCO8/13/201310/29/2019
high
69877Mac OS X 10.8.x < 10.8.5 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/13/20135/28/2024
critical
70090Cisco Unified Communications Manager UDP Memory Leak DoS (CSCub85597)NessusCISCO9/24/20134/11/2022
high
70127Cisco Unified Communications Manager Multiple DoS Vulnerabilities (cisco-sa-20130227-cucm)NessusCISCO9/25/20134/11/2022
high
70478Juniper Junos SRX Series Unauthenticated Access (JSA10593)NessusJunos Local Security Checks10/17/20137/12/2018
high
70480Juniper Junos Unnumbered Interface Cache Poisoning Remote DoS and Information Disclosure (JSA10595)NessusJunos Local Security Checks10/17/20137/12/2018
medium
70561Mac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks10/23/20135/28/2024
high
71117nginx < 1.4.4 / 1.5.7 ngx_parse_http Security BypassNessusWeb Servers11/27/20134/11/2022
high
71430Cisco IOS XR VersionNessusCISCO12/14/20137/10/2024
info
65889Cisco IOS Software Protocol Translation Vulnerability (cisco-sa-20130327-pt)NessusCISCO4/10/201311/15/2018
high
66334Patch ReportNessusGeneral7/8/20137/15/2024
info
66428Apache Tomcat 7.0.0 < 7.0.40 multiple vulnerabilitiesNessusWeb Servers5/15/20135/23/2024
high
64893Apache 2.4.x < 2.4.4 Multiple XSS VulnerabilitiesNessusWeb Servers2/26/20134/11/2022
medium
66510Juniper Junos Firewall Bypass DoS (PSN-2013-04-912)NessusJunos Local Security Checks5/20/20138/7/2018
medium
66808Mac OS X 10.8.x < 10.8.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/5/20135/28/2024
high
66898Jenkins < 1.514 / 1.509.1 and Jenkins Enterprise 1.466.x / 1.480.x < 1.466.14.1 / 1.480.4.1 Multiple VulnerabilitiesNessusCGI abuses6/14/20136/5/2024
medium
194472Apache Tomcat 8.5.0 < 8.5.64 multiple vulnerabilitiesNessusWeb Servers4/29/20245/23/2024
medium
181840Jenkins Plugins Multiple Vulnerabilities (2023-09-20)NessusCGI abuses9/25/20236/5/2024
high
182189Palo Alto Networks PAN-OS 9.1.x < 9.1.16--hF / 10.1.x < 10.1.11 / 10.2.x < 10.2.6 / 11.0.x < 11.0.3 VulnerabilityNessusPalo Alto Local Security Checks9/29/20239/29/2023
high
182220OpenSSL SEoL (<= 0.9.8.x)NessusMisc.9/29/20235/31/2024
critical
182226Tenable Nessus SEoL (10.5.x)NessusMisc.9/29/202311/2/2023
low
182238Tenable Nessus SEoL (10.0.x)NessusMisc.9/29/202311/2/2023
low
182240Tenable Nessus SEoL (6.11.x)NessusMisc.9/29/202311/2/2023
critical
182242Atlassian JIRA SEoL (7.5.x)NessusMisc.9/29/20236/5/2024
critical
182245Tenable Nessus SEoL (8.3.x)NessusMisc.9/29/202311/2/2023
low
182262Atlassian JIRA SEoL (7.0.x)NessusMisc.9/29/20236/5/2024
critical
182271Tenable Nessus SEoL (6.3.x)NessusMisc.9/29/202311/2/2023
critical
182284Tenable Nessus SEoL (6.4.x)NessusMisc.9/29/202311/2/2023
critical
182290Tenable Nessus SEoL (7.1.x)NessusMisc.9/29/202311/2/2023
critical
182301Atlassian JIRA SEoL (6.0.x)NessusMisc.9/29/20236/5/2024
critical
182303Tenable Nessus SEoL (6.6.x)NessusMisc.9/29/202311/2/2023
critical
182308OpenSSL SEoL (1.1.1.x)NessusMisc.9/29/20235/31/2024
critical
182310Tenable Nessus SEoL (8.7.x)NessusMisc.9/29/202311/2/2023
low