Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
11014Cisco Aironet Telnet Invalid Username/Password DoSNessusCISCO6/5/20024/11/2022
high
130061Cisco Finesse Appliance Directory Read Information Disclosure Vulnerability (Cisco-SA-20130812-CVE-2013-3457)NessusCISCO10/21/201910/31/2019
medium
190239Fortinet Fortigate Format String Bug in fgfmd (FG-IR-24-029)NessusFirewalls2/8/202410/28/2024
critical
190609SAP NetWeaver AS Java Multiple Vulnerabilities (Feb 2024)NessusWeb Servers2/16/20242/14/2025
high
11129Web Server HTTP 1.1 Header Remote OverflowNessusWeb Servers9/21/20028/7/2018
high
11523Samba < 2.2.8a / 3.0.0 Multiple Remote OverflowsNessusGain a shell remotely4/7/20037/27/2018
critical
79603F5 Networks BIG-IP : Apache vulnerability (SOL15877)NessusF5 Networks Local Security Checks11/28/20143/10/2021
medium
187793Security Updates for Microsoft SQL Server (January 2024) (Remote)NessusMisc.1/9/20242/21/2025
high
106137dnsmasq 2.25 DHCP Request Denial of Service (CVE-2008-3214)NessusDNS1/18/201811/8/2019
medium
108536Webmin < 0.85 Multiple VulnerabilitiesNessusCGI abuses3/22/201812/19/2024
high
10867PHP mime_split Function POST Request OverflowNessusWeb Servers2/28/20024/11/2022
high
10927ISS BlackICE / RealSecure Large ICMP Ping Packet Overflow DoSNessusFirewalls3/29/20024/11/2022
high
11039Apache mod_ssl ssl_compat_directive Function OverflowNessusWeb Servers7/2/20025/14/2025
medium
11070PGPMail.pl detectionNessusCGI abuses8/13/20021/19/2021
high
11332WU-FTPD Unspecified Security IssueNessusFTP3/9/20038/15/2018
high
211396Cisco IP Phones Stored XSS (cisco-sa-mpp-xss-8tAV2TvF)NessusCISCO11/15/202411/18/2024
medium
58661MySQL 5.5 < 5.5.22 Multiple VulnerabilitiesNessusDatabases4/11/201211/15/2018
high
78087Oracle MapViewer Multiple Vulnerabilities (July 2012 CPU)NessusCGI abuses10/8/20144/11/2022
medium
79601F5 Networks BIG-IP : Multiple Wireshark vulnerabilities (K15868)NessusF5 Networks Local Security Checks11/28/20143/10/2021
high
81975Drupal 6.x < 6.35 / 7.x < 7.35 Multiple VulnerabilitiesNessusCGI abuses3/20/20154/11/2022
medium
66919FreeBSD : FreeBSD -- Privilege escalation via mmap (abef280d-d829-11e2-b71c-8c705af55518)NessusFreeBSD Local Security Checks6/19/20131/6/2021
medium
69478Oracle WebCenter Content (April 2013 CPU)NessusCGI abuses8/20/20134/11/2022
medium
235479F5 Networks BIG-IP : TMM vulnerability (K000150668)NessusF5 Networks Local Security Checks5/7/20255/16/2025
high
190585Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks2/15/202412/10/2024
medium
192624Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses3/27/20247/12/2024
high
84290IBM HTTP Server on Windows Apache Portable Runtime (APR) Named Pipe DoSNessusWeb Servers6/19/201511/22/2019
medium
171570Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2/16/20234/26/2024
high
190462ISC BIND 9.0.0 < 9.16.48 / 9.9.3-S1 < 9.16.48-S1 / 9.18.0 < 9.18.24 / 9.18.11-S1 < 9.18.24-S1 / 9.19.0 < 9.19.21 Vulnerability (cve-2023-50868)NessusDNS2/13/20245/14/2025
high
175451Security Updates for Microsoft SQL Server (April 2023)NessusMisc.5/12/20238/11/2023
high
202085Security Update for Microsoft .NET Core SDK (July 2024)NessusWindows7/10/20245/7/2025
high
190578FreeBSD : FreeBSD -- bhyveload(8) host file access (c62285cb-cb46-11ee-b609-002590c1f29c)NessusFreeBSD Local Security Checks2/15/20246/5/2025
medium
190587Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 VulnerabilityNessusPalo Alto Local Security Checks2/15/202412/10/2024
medium
190683nginx 1.25.x < 1.25.4 DoSNessusWeb Servers2/19/20241/27/2025
high
59448MySQL 5.1 < 5.1.63 Multiple VulnerabilitiesNessusDatabases6/11/201212/4/2019
medium
122823WordPress < 5.1.1 Multiple VulnerabilitiesNessusCGI abuses3/14/20195/14/2025
high
132994Security Update for .NET Core SDK (January 2020)NessusWindows1/16/20205/15/2020
high
157297F5 Networks BIG-IP : Python vulnerability (K28622040)NessusF5 Networks Local Security Checks2/1/20223/18/2024
critical
201123VMware ESXi 7.0 / 8.0 Authenticaton Bypass (CVE-2024-37085)NessusMisc.6/28/20248/1/2024
high
57372phpMyAdmin 3.4.x < 3.4.9 XSS (PMASA-2011-19 - PMASA-2011-20)NessusCGI abuses : XSS12/22/20114/11/2022
medium
57792Apache HTTP Server httpOnly Cookie Information DisclosureNessusWeb Servers2/2/20129/20/2018
medium
66294Gallery 3.0.x < 3.0.7 Multiple VulnerabilitiesNessusCGI abuses5/2/20135/14/2025
medium
66389Joomla! 2.5.x < 2.5.10 / 3.0.x < 3.0.4 Multiple VulnerabilitiesNessusCGI abuses5/13/20135/14/2025
medium
67127ModSecurity < 2.7.3 XML External Entity (XXE) Data Parsing Arbitrary File DisclosureNessusFirewalls7/2/20134/11/2022
high
73480MaraDNS < 1.3.07.14 / 1.4.x < 1.4.10 Hash Collision Form Parameter Remote DoSNessusDNS4/11/20147/14/2018
medium
122777Network Time Protocol Daemon (ntpd) 4.x < 4.2.8p13 / 4.3.x < 4.3.94 DoSNessusMisc.3/12/20196/14/2024
high
96314Palo Alto Networks PAN-OS Management Interface Remote DoS (PAN-SA-2016-0027)NessusDenial of Service1/5/201711/22/2019
high
233365Splunk Enterprise 9.1.0 < 9.1.8, 9.2.0 < 9.2.5, 9.3.0 < 9.3.3, 9.4.0 < 9.4.1 (SVD-2025-0307)NessusCGI abuses3/26/20253/28/2025
medium
61434Request Tracker 3.x < 3.8.12 / 4.x < 4.0.6 Multiple VulnerabilitiesNessusCGI abuses8/6/20124/11/2022
high
79733F5 Networks BIG-IP : Apache HTTP server vulnerabilities (SOL15889)NessusF5 Networks Local Security Checks12/5/20143/10/2021
medium
193210SAP NetWeaver AS ABAP DoS (April 2024)NessusWeb Servers4/11/20244/12/2024
medium