Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139205Atlassian Confluence < 7.4.2 / 7.5.x < 7.5.2 XSS (CONFSERVER-60102)NessusCGI abuses : XSS7/31/20206/5/2024
medium
139225Pulse Connect Secure < 9.1R8 (SA44516)NessusMisc.7/31/20204/25/2023
high
143273phpMyAdmin 4.0.x < 4.0.10.10 / 4.2.x < 4.2.13.3 / 4.3.x < 4.3.13.1 / 4.4.x < 4.4.6.1 Multiple Vulnerabilities (PMASA-2015-2, PMASA-2015-3)NessusCGI abuses11/27/20206/4/2024
medium
143449PHP 7.3.x < 7.3.25 / 7.4.x < 7.4.13 Multiple VulnerabilitiesNessusCGI abuses12/3/20206/4/2024
medium
143532phpMyAdmin 4.0.x < 4.0.10.18 / 4.4.x < 4.4.15.9 / 4.6.x < 4.6.5 Multiple VulnerabilitiesNessusCGI abuses12/7/20206/4/2024
critical
14356PHP-Fusion Database Backup DisclosureNessusCGI abuses8/23/20044/11/2022
medium
143574VMware Workspace One Access / VMware Identity Manager Command Injection Vulnerability (VMSA-2020-0027)NessusCGI abuses12/8/20204/25/2023
critical
14358eGroupWare <= 1.0.00.003 Multiple Module XSSNessusCGI abuses : XSS8/23/20041/19/2021
medium
143600ManageEngine ServiceDesk Plus < 10.0 Build 10012 Arbitrary File UploadNessusCGI abuses12/9/20204/25/2023
medium
14370HastyMail HTML Attachment Script ExecutionNessusCGI abuses8/25/20041/19/2021
medium
144017Adobe Experience Manager 6.2 <= 6.2 SP1-CFP20 / 6.3 <= 6.3.3.8 / 6.4 < 6.4.8.3 / 6.5 < 6.5.7.0 Multiple Vulnerabilities (APSB20-01)NessusMisc.12/10/20205/11/2022
critical
144568Apache Cassandra Default CredentialsNessusDatabases12/23/202012/23/2020
critical
144641phpMyAdmin 4.0.0 < 4.0.10.12 / 4.4.0 < 4.4.15.2 / 4.5.0 < 4.5.3.1 Information Disclosure (PMASA-2015-6)NessusCGI abuses12/30/20206/4/2024
medium
144649phpMyAdmin 4.9.0 < 4.9.6 / 5.0.0 < 5.0.3 Multiple Vulnerabilities (PMASA-2020-5, PMASA-2020-6)NessusCGI abuses12/31/20206/4/2024
critical
160201QNAP QTS / QuTS Hero Default CredentialsNessusCGI abuses4/26/20224/26/2022
critical
160203Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCENessusMisc.4/26/20222/13/2023
critical
160250Patch Management: HCL BigFix Get Installed PackagesNessusMisc.4/27/20227/17/2024
info
160531Grandstream Networks UCM6200 Series SQLi (Web UI)NessusMisc.5/5/20224/25/2023
critical
16063Owl < 0.74.0 Multiple VulnerabilitiesNessusCGI abuses12/28/20041/19/2021
high
160723MariaDB 10.6.0 < 10.6.8 Multiple VulnerabilitiesNessusDatabases5/9/20228/23/2023
high
156056Apache Log4Shell RCE detection via Raw Socket Logging (Direct Check)NessusMisc.12/14/20217/17/2024
critical
15615McAfee IntruShield Management Console DetectionNessusService detection11/3/20049/22/2020
info
15618Cherokee Web Server Error Page XSSNessusCGI abuses : XSS11/3/20041/19/2021
medium
15620Cherokee Web Server Malformed POST Request Remote DoSNessusWeb Servers11/4/20046/12/2020
medium
156375Apache Log4Shell RCE detection via callback correlation (Direct Check UPnP)NessusMisc.12/29/20217/17/2024
critical
156725SAP NetWeaver AS ABAP Information Disclosure (January 2022)NessusWeb Servers1/13/202211/21/2023
medium
15852MailEnable IMAP Server Multiple Remote Buffer OverflowsNessusWindows11/30/20044/11/2022
high
15856IMAP Service Cleartext Login PermittedNessusMisc.11/30/20045/16/2017
low
158560GitLab 12.10.x < 14.6.5 / 14.7.x < 14.7.4 / 14.8.x < 14.8.2 Multiple VulnerabilitiesNessusCGI abuses3/3/202210/11/2022
critical
15858PostNuke pnTresMailer codebrowserpntm.php Traversal Arbitrary File AccessNessusCGI abuses11/30/20046/4/2024
medium
15867Mercury Mail Remote IMAP Server Remote OverflowNessusGain a shell remotely11/30/200411/15/2018
high
15869Hydra: CiscoNessusBrute force attacks12/1/20045/1/2023
high
15870Hydra: Cisco enableNessusBrute force attacks12/1/20045/1/2023
high
15875Hydra: ICQNessusBrute force attacks12/1/20045/1/2023
high
15877Hydra: LDAPNessusBrute force attacks12/1/20045/1/2023
high
15878Hydra: MS SQLNessusBrute force attacks12/1/20045/1/2023
high
15888Hydra: SSH2NessusBrute force attacks12/1/20045/1/2023
critical
15891Timbuktu Detection (TCP)NessusService detection12/1/20044/11/2022
info
15892YardRadius process_menu Function Remote Buffer OverflowNessusGain a shell remotely12/1/200411/15/2018
critical
158982Drupal 9.2.x < 9.2.15 / 9.3.x < 9.3.8 Multiple Vulnerabilities (drupal-2022-03-16)NessusCGI abuses3/16/202211/6/2023
medium
15900CUPS Internet Printing Protocol (IPP) Implementation Empty UDP Datagram Remote DoSNessusMisc.12/3/20048/15/2022
medium
15904Blog Torrent btdownload.php file Variable Traversal Arbitrary File RetrievalNessusCGI abuses12/5/20041/19/2021
high
159061ISC BIND 9.16.11 < 9.16.27 / 9.16.11-S1 < 9.16.27-S1 / 9.17.0 < 9.18.1 Vulnerability (CVE-2022-0396)NessusDNS3/18/20229/27/2022
medium
15908Apache Jakarta Lucene results.jsp XSSNessusCGI abuses : XSS12/6/20044/11/2022
medium
159257ESXi 5.5 < Build 5230635 Multiple Vulnerabilities (VMSA-2017-0006) (remote check) (PCI-DSS check)NessusMisc.3/28/20224/26/2022
high
15927Apache on Mac OS X HFS+ Arbitrary File Source DisclosureNessusWeb Servers12/9/20047/12/2018
medium
159375Spring Cloud Function SPEL Expression Injection (direct check)NessusCGI abuses3/31/20227/17/2024
critical
159480CockroachDB < 2.1.12 / 19.x < 19.1.8 / 19.2 < 19.2.4 Information Disclosure (A44348)NessusDatabases4/4/20224/4/2022
medium
15950SugarSales Multiple Module Traversal Arbitrary File AccessNessusCGI abuses12/13/20041/19/2021
medium
15951UBB.threads < 6.5.1 Multiple XSSNessusCGI abuses : XSS12/13/20041/19/2021
medium