Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
47023Mac OS X 10.6.x < 10.6.4 Multiple VulnerabilitiesNessusMacOS X Local Security Checks6/15/20105/28/2024
high
40946Mac OS X 10.6.x < 10.6.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks9/11/20095/28/2024
high
45039OpenSSL 0.9.8 < 0.9.8m Multiple VulnerabilitiesNessusWeb Servers3/11/20106/7/2024
critical
45624Oracle RDBMS Host Name and Patch InfoNessusDatabases4/26/20107/22/2024
info
45625Oracle Database Multiple Vulnerabilities (January 2010 CPU)NessusDatabases4/26/20104/11/2022
critical
193205Juniper Junos OS Vulnerability (JSA79180)NessusJunos Local Security Checks4/11/20244/19/2024
medium
193213Juniper Junos OS Vulnerability (JSA79176)NessusJunos Local Security Checks4/11/20244/19/2024
high
193218Juniper Junos OS Vulnerability (JSA79174)NessusJunos Local Security Checks4/11/20244/19/2024
high
193220Juniper Junos OS Vulnerability (JSA75746)NessusJunos Local Security Checks4/11/20244/19/2024
medium
193221Juniper Junos OS Vulnerability (JSA79089)NessusJunos Local Security Checks4/11/20244/19/2024
medium
193270Cisco IOS XE Software DHCP Snooping with Endpoint Analytics DoS (cisco-sa-dhcp-dos-T3CXPO9z)NessusCISCO4/12/20244/12/2024
high
193371IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.20 / Liberty 17.0.0.3 < 24.0.0.4 (7148380)NessusWeb Servers4/16/20244/16/2024
medium
193420Apache 2.4.x < 2.4.54 Out-Of-Bounds Read (CVE-2022-28330)NessusWeb Servers4/17/20244/18/2024
medium
193422Apache 2.4.x < 2.4.54 HTTP Request Smuggling VulnerabilityNessusWeb Servers4/17/20244/18/2024
high
193424Apache 2.4.x < 2.4.54 Multiple Vulnerabilities (mod_lua)NessusWeb Servers4/17/20244/18/2024
high
193487Juniper Junos OS Vulnerability (JSA75757)NessusJunos Local Security Checks4/18/20244/18/2024
high
193490Juniper Junos OS Vulnerability (JSA75754)NessusJunos Local Security Checks4/18/20244/18/2024
medium
193492Juniper Junos OS Vulnerability (JSA75743)NessusJunos Local Security Checks4/18/20244/18/2024
high
193493Juniper Junos OS Vulnerability (JSA75733)NessusJunos Local Security Checks4/18/20244/18/2024
medium
193495Juniper Junos OS Vulnerability (JSA75744)NessusJunos Local Security Checks4/18/20244/18/2024
medium
193563GitLab 0 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6678)NessusCGI abuses4/19/20245/17/2024
medium
193564GitLab 16.7.7 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6489)NessusCGI abuses4/19/20245/17/2024
medium
193565GitLab 16.7 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2024-2279)NessusCGI abuses4/19/20245/3/2024
high
193584Cisco IOS XE Software SNMP Extended Named Access Control List Bypass (cisco-sa-snmp-uwBXfqww)NessusCISCO4/19/20244/19/2024
medium
194472Apache Tomcat 8.5.0 < 8.5.64 multiple vulnerabilitiesNessusWeb Servers4/29/20245/23/2024
medium
51975Apache Tomcat 6.0.x < 6.0.30 Multiple VulnerabilitiesNessusWeb Servers2/14/20115/6/2024
medium
197888GitLab 11.11 < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-5318)NessusCGI abuses5/24/20246/14/2024
medium
57540Apache Tomcat 5.x < 5.5.35 Hash Collision Denial of ServiceNessusWeb Servers1/13/20125/6/2024
medium
57797Mac OS X 10.7.x < 10.7.3 Multiple Vulnerabilities (BEAST)NessusMacOS X Local Security Checks2/2/20125/28/2024
critical
201008IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.21 XSS (7158662)NessusWeb Servers6/25/20246/28/2024
medium
201074GitLab 16.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3115)NessusCGI abuses6/27/20247/12/2024
medium
201077GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)NessusCGI abuses6/27/20247/12/2024
medium
201078GitLab 16.11.0 < 16.11.5 / 17.0.0 < 17.0.3 / 17.1.0 < 17.1.1 (CVE-2024-6323)NessusCGI abuses6/27/20247/12/2024
high
201080GitLab 16.7 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3959)NessusCGI abuses6/27/20247/12/2024
medium
201107Atlassian Confluence 1.0.1 < 7.19.23 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 (CONFSERVER-95942)NessusCGI abuses6/27/20246/28/2024
high
201197Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0715)NessusCGI abuses7/1/20247/12/2024
medium
201206Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0712)NessusCGI abuses7/1/20247/2/2024
medium
201209Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0718)NessusCGI abuses7/1/20247/2/2024
critical
201344SUSE Linux Enterprise For SAP SEoL (11.4.x)NessusGeneral7/3/20247/3/2024
critical
201345Canonical Ubuntu Linux SEoL (13.10.x)NessusGeneral7/3/20247/3/2024
critical
201346Canonical Ubuntu Linux SEoL (11.04.x)NessusGeneral7/3/20247/3/2024
critical
201362Red Hat Enterprise Linux SEoL (7.5.x)NessusGeneral7/3/20247/3/2024
critical
201363openSUSE SEoL (15.3.x)NessusGeneral7/3/20247/3/2024
critical
201377Red Hat Enterprise Linux SEoL (8.6.x, 8.7.x)NessusGeneral7/3/20247/3/2024
low
201386Canonical Ubuntu Linux SEoL (23.10.x)NessusGeneral7/3/20247/3/2024
low
201394SUSE Enterprise Linux SEoL (15.3.x)NessusGeneral7/3/20247/15/2024
critical
201417Canonical Ubuntu Linux SEoL (14.10.x)NessusGeneral7/3/20247/3/2024
critical
201418Red Hat Enterprise Linux SEoL (9.0.x, 9.1.x)NessusGeneral7/3/20247/3/2024
low
201421Apple Mac OS X SEoL (10.15.x)NessusGeneral7/3/20247/3/2024
critical
201432SUSE Enterprise Linux SEoL (9.3.x)NessusGeneral7/3/20247/15/2024
critical