Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164821SAP NetWeaver AS ABAP Missing Authorization (3165801)NessusWeb Servers9/7/20223/23/2023
high
132043Cisco cBR Series Converged Broadband Routers High CPU Usage DoS (cisco-sa-20180418-cbr8)NessusCISCO12/13/20195/3/2024
medium
154672F5 Networks BIG-IP : Apache Tomcat vulnerability (K32469285)NessusF5 Networks Local Security Checks10/28/20215/7/2024
medium
154674F5 Networks BIG-IP : Intel I210 network adapter vulnerability (K37283878)NessusF5 Networks Local Security Checks10/28/20215/7/2024
medium
70119Websense Triton 7.1.x < 7.1.3 / 7.5.x < 7.5.3 / 7.6.0 < 7.6.1 / 7.6.2 < 7.6.3 Remote Command ExecutionNessusWindows9/25/20136/3/2021
high
161185SAP NetWeaver AS ABAP and AS Java Memory Corruption (3145702)NessusWeb Servers5/13/20226/20/2022
high
78691Cisco IOS XE IP Header Sanity Check DoS (CSCuj23992)NessusCISCO10/27/20145/3/2024
medium
184234F5 Networks BIG-IP : Linux kernel vulnerability (K13213573)NessusF5 Networks Local Security Checks11/2/20235/7/2024
high
184250F5 Networks BIG-IP : QEMU vulnerability (K41301038)NessusF5 Networks Local Security Checks11/2/20235/7/2024
low
184271F5 Networks BIG-IP : glibc vulnerability (K49921213)NessusF5 Networks Local Security Checks11/2/20235/7/2024
high
154699F5 Networks BIG-IP : Linux kernel vulnerability (K32380005)NessusF5 Networks Local Security Checks10/28/20215/7/2024
medium
166239F5 Networks BIG-IP : BIG-IP DNS Express vulnerability (K70569537)NessusF5 Networks Local Security Checks10/19/20223/18/2024
high
166243F5 Networks BIG-IP : BIG-IP SIP profile vulnerability (K10347453)NessusF5 Networks Local Security Checks10/19/202212/7/2023
high
133679MariaDB 10.1.0 < 10.1.44 A VulnerabilityNessusDatabases2/13/20205/25/2020
medium
133682MariaDB 10.2.0 < 10.2.31 A VulnerabilityNessusDatabases2/13/20205/25/2020
medium
157459MariaDB 10.7.0 < 10.7.2 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
157468MariaDB 10.6.0 < 10.6.6 Multiple VulnerabilitiesNessusDatabases2/9/202211/13/2023
high
17718ProFTPD < 1.3.1rc1 mod_ctrls Module pr_ctrls_recv_request Function Local OverflowNessusFTP11/18/201111/15/2018
medium
129532Cisco IOS XE Software Unified Threat Defense Denial of Service VulnerabilityNessusCISCO10/3/20195/3/2024
high
91766MariaDB 10.1.x < 10.1.14 Multiple VulnerabilitiesNessusDatabases6/22/201611/14/2019
low
91995MySQL 5.6.x < 5.6.31 Multiple VulnerabilitiesNessusDatabases7/20/201611/14/2019
high
174521Oracle MySQL Cluster (Apr 2023 CPU)NessusDatabases4/20/20237/20/2023
high
72486Cogent DataHub < 7.3.4 Malformed POST Request Buffer Overflow RCENessusSCADA2/13/20145/20/2024
high
138615Treck/Kasago Network Stack Detection With IP Option.NessusService detection7/20/20205/20/2024
info
57557PHP Version 5 Hash Collision Form Parameter Parsing Remote DoSNessusCGI abuses1/16/20125/20/2024
medium
181406Security Update for .NET Core SDK (September 2023)NessusWindows9/14/202310/23/2023
high
166933Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9, 9.0.0 < 9.0.2 (SVD-2022-1112)NessusCGI abuses11/3/20222/17/2023
medium
105084Check Point Gaia Operating System SSLv3 Padding Oracle On Downgraded Legacy Encryption Vulnerability (sk103683) (POODLE)NessusFirewalls12/7/20176/23/2023
low
106623lighttpd < 1.4.16 Multiple VulnerabilitiesNessusWeb Servers2/6/201811/8/2019
high
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases7/3/202011/9/2022
high
165658F5 Networks BIG-IP : libxslt vulnerability (K30444545)NessusF5 Networks Local Security Checks10/5/20223/18/2024
critical
152816F5 Networks BIG-IP : BIG-IP Advanced WAF and ASM WebSocket vulnerability (K05314769)NessusF5 Networks Local Security Checks8/25/202111/2/2023
high
155754F5 Networks BIG-IP : TMM vulnerability (K66782293)NessusF5 Networks Local Security Checks12/1/202111/2/2023
high
163509F5 Networks BIG-IP : BIG-IP AWS vulnerability (K01153535)NessusF5 Networks Local Security Checks7/28/202211/2/2023
high
184260F5 Networks BIG-IP : iRules RESOLVER::summarize memory leak vulnerability (K65397301)NessusF5 Networks Local Security Checks11/2/202311/2/2023
high
144708IBM HTTP Server 8.5.0.0 <= 8.5.5.0 / 8.0.0.0 <= 8.0.0.6 / 7.0.0.0 <= 7.0.0.29 / 6.1.0.0 <= 6.1.0.45 (227047)NessusWeb Servers1/4/20211/31/2024
medium
42900MySQL 5.1 < 5.1.41 Multiple VulnerabilitiesNessusDatabases11/25/200911/15/2018
medium
95662CA Unified Infrastructure Management < 8.4 SP2 Multiple Information Disclosure Vulnerabilities (CA20161109-01)NessusMisc.12/9/20165/30/2024
high
21771MailEnable SMTP Server HELO Command Remote DoSNessusSMTP problems6/28/200611/15/2018
medium
19498Ultimate PHP Board 1.9.6 GOLD Multiple Scripts XSS (2)NessusCGI abuses : XSS8/24/20054/11/2022
medium
26010MapServer Multiple Remote VulnerabilitiesNessusCGI abuses9/10/20076/1/2022
high
79388ClamAV < 0.98.5 Multiple VulnerabilitiesNessusMisc.11/21/201411/25/2019
medium
162474F5 Networks BIG-IP : Intel BIOS vulnerability (K14454359)NessusF5 Networks Local Security Checks6/22/20225/7/2024
high
125341Cisco Firepower Threat Defense (FTD) Secure Boot Hardware Tampering Vulnerability (cisco-sa-20190513-secureboot)NessusCISCO5/23/20195/27/2024
medium
124300ESXi 6.5 / 6.7 Multiple Vulnerabilities (VMSA-2019-0006) (Remote Check)NessusMisc.4/25/20195/31/2024
medium
183509Exim < 4.96.1 Multiple VulnerabilitiesNessusSMTP problems10/20/20235/3/2024
critical
106947Atlassian Confluence < 6.3.4 usermacros Reflected XSS (CVE-2017-18084)NessusCGI abuses : XSS2/22/20186/5/2024
medium
71213Atlassian Confluence < 4.3.7 Multiple VulnerabilitiesNessusCGI abuses12/4/20136/5/2024
medium
84549Cacti < 0.8.8d Multiple VulnerabilitiesNessusCGI abuses7/6/20156/5/2024
high
81603Cacti < 0.8.8c Multiple VulnerabilitiesNessusCGI abuses3/3/20156/5/2024
high