Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179407Zyxel USG < 5.37 / ATP < 5.37 / VPN < 5.37 Multiple VulnerabilitiesNessusFirewalls8/7/20237/4/2024
high
66697SNMP Version 3 Authentication Bypass Vulnerabilities (cisco-sa-20080610-snmpv3)NessusCISCO5/31/201310/29/2019
critical
97944Cisco IOS XE ANI Registrar DoS (cisco-sa-20170320-ani)NessusCISCO3/24/20175/3/2024
high
99028Cisco IOS L2TP Parsing DoS (cisco-sa-20170322-l2tp)NessusCISCO3/28/201711/13/2019
high
99361Apache Tomcat 8.5.7 < 8.5.11NessusWeb Servers4/13/20175/23/2024
high
99362Apache Tomcat 9.0.0.M11 < 9.0.0.M17NessusWeb Servers4/13/20175/23/2024
high
99473Cisco Wireless LAN Controller IPv6 UDP Packet Handling DoS (cisco-sa-20170405-wlc2)NessusCISCO4/19/20178/20/2020
high
99526Juniper Junos for EX Series Switches IPv6 Neighbor Discovery DoS (JSA10781)NessusJunos Local Security Checks4/20/20178/10/2018
medium
99981Cisco IOS XR Software Event Management Service gRPC Handling DoS (cisco-sa-20170503-ios-xr)NessusCISCO5/4/20174/8/2021
high
156930Jenkins plugins Multiple Vulnerabilities (2022-01-12)NessusCGI abuses1/21/20226/5/2024
high
158059Jenkins Enterprise and Operations Center < 2.277.43.0.5 / 2.319.2.5 Multiple Vulnerabilities (CloudBees Security Advisory 2022-01-12)NessusCGI abuses2/15/20226/4/2024
high
133865Arista Networks tcpmss_mangle_packet DoS (SA0034)NessusMisc.2/24/20202/25/2020
critical
56008Apache Tomcat 6.0.x < 6.0.33 Multiple VulnerabilitiesNessusWeb Servers8/30/20115/6/2024
medium
56301Apache Tomcat 5.5.x < 5.5.34 Multiple VulnerabilitiesNessusWeb Servers9/26/20115/6/2024
high
124058Apache Tomcat 9.0.0.M1 < 9.0.18NessusWeb Servers4/15/20195/23/2024
high
162409MariaDB 10.4.0 < 10.4.26 Multiple VulnerabilitiesNessusDatabases6/21/20227/24/2024
high
178939Atlassian Confluence < 7.13.20 / 7.19.8 / 8.2.0 (CONFSERVER-88221)NessusCGI abuses7/27/20236/5/2024
high
183026NetScaler ADC and NetScaler Gateway Multiple Vulnerabilities (CTX579459)NessusCGI abuses10/13/20231/18/2024
high
187958GitLab 16.1 < 16.1.6 / 16.2 < 16.2.9 / 16.3 < 16.3.7 / 16.4 < 16.4.5 / 16.5 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-7028)NessusCGI abuses1/11/20245/17/2024
high
194928Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)NessusCGI abuses5/2/20245/30/2024
critical
49030Cisco IOS Software Multiple Features IP Sockets VulnerabilityNessusCISCO9/1/201011/15/2018
high
49036Cisco IOS Software WebVPN and SSLVPN Vulnerabilities - Cisco SystemsNessusCISCO9/1/201011/15/2018
high
81546Cisco Unified Communications Manager Remote Buffer Overflow (CSCus66650) (GHOST)NessusCISCO2/26/20154/11/2022
critical
81596Cisco IOS XR GNU C Library (glibc) Buffer Overflow (GHOST)NessusCISCO3/2/20154/8/2021
critical
86270Mac OS X < 10.11 Multiple Vulnerabilities (GHOST)NessusMacOS X Local Security Checks10/5/20156/20/2019
critical
80963IBM Storwize DetectionNessusMisc.1/23/20157/24/2024
info
11842MySQL sql_acl.cc get_salt_from_password Function Password Handling Remote OverflowNessusDatabases9/19/200311/15/2018
high
11852MTA Open Mail Relaying Allowed (thorough test)NessusSMTP problems9/26/20038/3/2018
high
11861Default Password (ibmdb2) for 'db2fenc1' AccountNessusDefault Unix Accounts10/1/20034/11/2022
critical
11862Default Password (db2inst) for 'db2inst1' AccountNessusDefault Unix Accounts10/1/20034/11/2022
critical
11872Microsoft IIS ODBC Tool getdrvrs.exe DSN CreationNessusCGI abuses10/8/20031/19/2021
high
11877myPHPcalendar Multiple Scripts cal_dir Parameter Remote File InclusionNessusCGI abuses10/12/20031/19/2021
high
118823IBM Spectrum Protect Server 7.1.x < 7.1.9.100 / 8.1.x < 8.1.6 Information Disclosure VulnerabilityNessusGeneral11/8/20184/11/2022
medium
11884WinSyslog Long Syslog Message Remote DoSNessusWindows10/15/200311/15/2018
high
11892Citrix NFuse Server launch.asp Arbitrary Server/Port RedirectNessusWeb Servers10/16/20033/6/2019
medium
11907BGP Service DetectionNessusService detection10/25/200311/22/2019
info
11909Apache Double Slash GET Request Forced Directory ListingNessusWeb Servers10/27/200311/15/2018
medium
11933Do not scan printersNessusSettings12/1/20037/15/2024
info
11934Xitami Malformed POST Request Infinite Loop Remote DoSNessusWeb Servers12/1/200311/15/2018
high
11940CuteNews Debug Info DisclosureNessusCGI abuses12/4/20031/19/2021
medium
11942VP-ASP shopsearch SQL InjectionNessusCGI abuses12/4/20031/19/2021
medium
119422Kibana ESA-2018-17NessusCGI abuses12/5/201811/1/2019
critical
119501H3C / HPE Intelligent Management Center PLAT < 7.3 E0605P06 Multiple VulnerabilitiesNessusMisc.12/10/20184/11/2022
critical
119613Rancher Web Interface DetectionNessusService detection12/13/20187/22/2024
info
119681Quest NetVault Backup Server < 11.4.5 Process Manager Service SQL Injection Remote Code Execution Vulnerability (ZDI-17-982)NessusMisc.12/14/20184/5/2019
critical
119725Squid 3.1.12.2 <= 3.1.x <= 3.1.23 / 3.2.0.8 <= 3.2.x <= 3.2.14 / 3.3.x / 3.4.x / 3.5.x <= 3.5.27 / 4.x < 4.0.13 Denial of Service Vulnerability (SQUID-2018:3)NessusFirewalls12/17/201810/31/2019
medium
119728Apache Struts 2 'method:' Prefix Arbitrary Remote Command ExecutionNessusCGI abuses12/17/20187/17/2023
high
11974Jordan's Windows Telnet Server Password Handling Remote OverflowNessusWindows1/1/20048/8/2018
high
119775GPON ONT Home Gateway Router DetectionNessusMisc.12/19/20187/22/2024
info
119776GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561)NessusWeb Servers12/19/20187/22/2024
critical