Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148574Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.12 / 9.1.x < 9.1.6 / 10.0.x < 10.0.1 VulnerabilityNessusPalo Alto Local Security Checks4/15/20218/27/2021
medium
148651Juniper Junos OS Vulnerability (JSA11138)NessusJunos Local Security Checks4/15/20217/20/2023
high
148968Cisco Unified Communications Manager RCE (cisco-sa-cucm-rce-pqVYwyb)NessusCISCO4/23/20214/11/2022
high
149368Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access (cisco-sa-n9kaci-unauth-access-5PWzDx2w)NessusCISCO5/11/20215/12/2021
medium
142873Palo Alto Networks PAN-OS 7.1.x < 8.1.17 / 8.x < 8.1.17 / 9.0.x < 9.0.11 / 9.1.x < 9.1.5 VulnerabilityNessusPalo Alto Local Security Checks11/13/20202/19/2021
medium
143263Juniper Junos OS EX4300 / EX4600 / QFX5 Series DoS (JSA11084)NessusJunos Local Security Checks11/25/20202/19/2021
medium
151441Cisco Nexus 9000 Series Fabric Switches ACI Mode Link Layer Discovery Protocol Port DoS (cisco-sa-apic-lldap-dos-WerV9CFj)NessusCISCO7/7/20217/8/2021
medium
151483Cisco Integrated Management Controller Command Injection (cisco-sa-CIMC-CIV-pKDBe9x5)NessusCISCO7/9/20217/12/2021
high
151631Juniper Junos OS Vulnerability (JSA11177)NessusJunos Local Security Checks7/14/20217/20/2023
high
152191IBM WebSphere Application Server 7.0.x <= 7.0.0.45 / 8.0.x <= 8.0.0.14 / 8.5.x < 8.5.5.21 / 9.0.x < 9.0.5.9 Privilege EscalationNessusWeb Servers8/3/20212/4/2022
high
149842Cisco Content Security Management Appliance Information Disclosure (cisco-sa-esa-wsa-sma-info-gY2AEz2H)NessusCISCO5/21/20219/21/2023
medium
149843Cisco Web Security Appliance Information Disclosure (cisco-sa-esa-wsa-sma-info-gY2AEz2H)NessusCISCO5/21/20219/21/2023
medium
145261Juniper Junos DoS (JSA11096)NessusJunos Local Security Checks1/22/20212/19/2021
high
146962Tenable SecurityCenter 5.13.0 - 5.17.0 Remote Code Execution (TNS-2021-03)NessusMisc.3/3/202111/7/2023
high
148216Cisco IOS XE Software Privilege Escalation (cisco-sa-XE-FSM-Yj8qJbJc)NessusCISCO3/29/20215/20/2021
medium
148327Cisco IOS XE Software SD WAN vDaemon DoS (cisco-sa-iosxe-sdwdos-4zeEeC9w)NessusCISCO4/6/20219/24/2021
high
152523Palo Alto Networks PAN-OS 8.1.x < 8.1.19 / 9.0.x < 9.0.14 / 9.1.x < 9.1.10 VulnerabilityNessusPalo Alto Local Security Checks8/12/20218/20/2021
medium
153208Cisco IOS XR Software Arbitrary File Read and Write (cisco-sa-iosxr-scp-inject-QwZOCv2)NessusCISCO9/10/202112/7/2023
high
153209Cisco IOS XR Software Command Injection (cisco-sa-iosxr-cmd-inj-wbZKvPxc)NessusCISCO9/10/202112/1/2023
medium
153224Cisco IOS XR Software for 8000 Network Convergence System 540 Series Routers Image Verification (cisco-sa-lnt-QN9mCzwn)NessusCISCO9/13/20216/20/2022
medium
144198SolarWinds Orion Platform 2019.4 HF5 / 2020.2.x < 2020.2.1 SUNBURST Malware BackdoorNessusCGI abuses12/14/20201/13/2021
high
144930Palo Alto Networks PAN-OS 8.1.x < 8.1.18 / 9.0.x < 9.0.12 / 9.1.x < 9.1.5 VulnerabilityNessusPalo Alto Local Security Checks1/13/20216/3/2021
medium
144932Palo Alto Networks PAN-OS 8.1.x < 8.1.18 / 9.0.x < 9.0.12 / 9.1.x < 9.1.4 / 10.0.x < 10.0.1 VulnerabilityNessusPalo Alto Local Security Checks1/13/20216/3/2021
medium
145069IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.18 / 9.0.x <= 9.0.5.5 Information Disclosure (6339255)NessusWeb Servers1/19/20219/24/2021
low
182222Tenable Nessus SEoL (8.1.x)NessusMisc.9/29/202311/2/2023
low
182225Tenable Nessus SEoL (6.1.x)NessusMisc.9/29/202311/2/2023
critical
182228Atlassian JIRA SEoL (3.11.x)NessusMisc.9/29/202311/2/2023
critical
182267Atlassian JIRA SEoL (3.2.x)NessusMisc.9/29/202311/2/2023
critical
182281Apache Struts SEoL (2.3.0.x <= x <= 2.3.37.x)NessusMisc.9/29/202311/2/2023
critical
182289Atlassian JIRA SEoL (7.1.x)NessusMisc.9/29/202311/2/2023
critical
182294Tenable Nessus SEoL (8.0.x)NessusMisc.9/29/202311/2/2023
critical
182321VMware Carbon Black App Control SEoL (8.7.x)NessusMisc.9/29/202311/2/2023
low
182332Tenable Nessus SEoL (8.10.x)NessusMisc.9/29/202311/2/2023
low
21626Microsoft Windows 95/98/ME Unsupported Installation DetectionNessusWindows6/1/20069/22/2020
critical
118730Windows NetBIOS / SMB Remote Host Report TagNessusWindows11/5/20182/10/2021
info
136285Juniper Junos Local File Include Vulnerability (JSA11021)NessusJunos Local Security Checks5/1/20204/25/2023
critical
137903Cisco NX-OS Software One Platform Kit Remote Code Execution Vulnerability (cisco-sa-ios-nxos-onepk-rce-6Hhyt4dC)NessusCISCO7/1/20204/19/2021
high
138210Juniper Junos Information Exposure Vulnerability (JSA11008)NessusJunos Local Security Checks7/8/202010/13/2020
medium
138221Palo Alto Networks PAN-OS 9.1.x < 9.1.3 Integer Underflow VulnerabilityNessusPalo Alto Local Security Checks7/9/202010/13/2020
medium
138331Palo Alto Networks PAN-OS 7.1.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 GlobalProtect Command Injection VulnerabilityNessusPalo Alto Local Security Checks7/9/202010/13/2020
high
138360Atlassian JIRA < 7.13.14 / 8.5.x < 8.5.5 / 8.8.x < 8.8.2 / 8.9.x < 8.9.1 DoS (JRASERVER-71197)NessusCGI abuses7/10/20204/11/2022
high
138596Juniper Junos LLDP Packet DoS JSA11027NessusJunos Local Security Checks7/17/20207/27/2021
medium
141170Cisco IOS Software Split DNS DoS (cisco-sa-splitdns-SPWqpdGW)NessusCISCO10/5/20209/28/2023
high
141352Cisco Email Security Appliance URL Filtering Bypass (cisco-sa-esa-url-bypass-zZtugtg3)NessusCISCO10/9/20206/3/2021
medium
141373Cisco IOS Software ISDN Q.931 DoS (cisco-sa-iosxe-isdn-q931-dos-67eUZBTf)NessusCISCO10/12/20209/28/2023
high
141469IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.6 XSS (CVE-2020-4578)NessusWeb Servers10/15/202011/30/2020
medium
141473IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.19 / 9.0.x < 9.0.5.6 Information Disclosure (CVE-2020-4576)NessusWeb Servers10/16/20209/24/2021
high
141497IBM WebSphere Application Server 8.5.x < 8.5.5.15 / 9.0.0.x < 9.0.0.11 XSS (CVE-2019-4030)NessusWeb Servers10/19/202011/30/2020
medium
138838Atlassian Jira < 8.5.5 / 8.6.x < 8.8.2 / 8.9.x < 8.9.1 Multiple Cross-Site Scripting (XSS)NessusCGI abuses7/22/20204/11/2022
medium
138905Juniper Junos Kernel Crash (vmcore) or FPC Crash (JSA11040)NessusJunos Local Security Checks7/24/20207/20/2023
high