Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20217/14/2025
critical
159490OpenSSH < 7.8NessusMisc.4/4/20223/27/2024
medium
173829Delta Electronics InfraSuite Device Master Gateway Deserialization of Untrusted Data (CVE-2023-1133)NessusSCADA4/4/20237/14/2025
critical
207464VMware vCenter Server 7.x < 7.0 U3t / 8.x < 8.0.3 U3d Multiple Vulnerabilities (VMSA-2024-0019)NessusMisc.9/19/20248/5/2025
critical
178814Oracle Primavera Unifier (Jul 2023 CPU)NessusCGI abuses7/26/202310/23/2024
high
127897Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510)NessusCGI abuses8/16/20197/14/2025
critical
187201OpenSSH < 9.6 Multiple VulnerabilitiesNessusMisc.12/22/20232/28/2025
medium
189633Cisco Small Business Series Switches Stacked Reload ACL Bypass (cisco-sa-sb-bus-acl-bypass-5zn9hNJk)NessusCISCO1/26/20242/7/2024
high
73919Apache Struts ClassLoader ManipulationNessusDenial of Service5/8/20144/11/2022
high
87420MySQL 5.6.x < 5.6.28 Multiple VulnerabilitiesNessusDatabases12/16/201511/20/2019
high
76509HP BladeSystem c-Class Onboard Administrator 4.11 / 4.20 Heartbeat Information Disclosure (Heartbleed)NessusMisc.7/15/20144/25/2023
high
86002IBM DB2 10.5 < Fix Pack 6 Multiple Vulnerabilities (Bar Mitzvah)NessusDatabases9/18/20154/11/2022
critical
86546MySQL 5.5.x < 5.5.46 Multiple VulnerabilitiesNessusDatabases10/22/201511/15/2018
high
153885Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)NessusCGI abuses10/5/20217/14/2025
high
25372XOOPS Multiple Modules spaw_control.class.php spaw_root Parameter Remote File InclusionNessusCGI abuses6/2/20074/11/2022
high
119776GPON ONT Home Gateway Router is vulnerable to authentication bypass (CVE-2018-10561)NessusWeb Servers12/19/20187/14/2025
critical
132752Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check)NessusCGI abuses1/9/20207/14/2025
critical
213464BeyondTrust Remote Support (RS) <= 24.3.1 Multiple VulnerabilitiesNessusCGI abuses1/2/20252/18/2025
critical
190060Ivanti Policy Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/20247/14/2025
high
190063Ivanti Connect Secure 9.x / 22.x SSRF-RCE Chain (CVE-2024-21893)NessusCGI abuses2/6/20247/14/2025
high
73412OpenSSL Heartbeat Information Disclosure (Heartbleed)NessusMisc.4/8/20144/25/2023
high
216476OpenSSH < 9.9p2 MitMNessusMisc.2/19/20254/17/2025
medium
216915Fluent Bit Multiple VulnerabilitiesNessusMisc.2/27/20252/27/2025
high
233656Kubernetes Ingress NGINX Controller Arbitrary Code Execution (CVE-2025-1974)NessusCGI abuses4/1/20257/14/2025
critical
189354Oracle MySQL Cluster 8.0.x < 8.0.36 (January 2024 CPU)NessusDatabases1/23/20244/23/2024
high
125313Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check)NessusWindows5/22/20197/14/2025
critical
128551Drupal PHPUnit/Mailchimp Code Execution VulnerabilityNessusCGI abuses9/6/20197/14/2025
critical
237248VMware vCenter Server 8.0 < 8.0 U3e Server Reflected XSS (CVE-2025-41228) (VMSA-2025-0010)NessusMisc.5/26/20258/22/2025
high
70838Zabbix Web Interface Default Administrator CredentialsNessusCGI abuses11/11/20138/22/2025
high
198066Intel Neural Compressor < 2.5.0 Multiple VulnerabilitiesNessusArtificial Intelligence5/29/202411/28/2024
critical
234627Erlang/OTP SSH RCE (OTP-19595)NessusMisc.4/18/20256/17/2025
critical
236788Fortinet FortiOS and FortiProxy Remote Code Execution (CVE-2024-21762)NessusCGI abuses5/15/20257/14/2025
critical
215067VMware Aria Operations Information Disclosure (VMSA-2025-0003)NessusMisc.2/6/20255/15/2025
medium
105158Huawei HG532e Home Gateway Command InjectionNessusMisc.12/11/20177/14/2025
high
186536Trellix Enterprise Security Manager < 11.6.7 Command InjectionNessusCGI abuses12/4/202312/5/2023
high
71859IBM Domino 9.x < 9.0.1 Multiple Vulnerabilities (uncredentialed check)NessusMisc.1/8/20145/25/2022
critical
89740VMware ESX / ESXi Third-Party Libraries and Components (VMSA-2010-0009) (remote check)NessusVMware ESX Local Security Checks3/8/20161/6/2021
critical
109576PHP 5.6.x < 5.6.36 Multiple VulnerabilitiesNessusCGI abuses5/4/20185/26/2025
high
109579PHP 7.2.x < 7.2.5 Stack Buffer OverflowNessusCGI abuses5/4/20185/26/2025
high
133359Oracle Primavera Unifier Multiple Vulnerabilities (Jan 2020 CPU)NessusCGI abuses1/30/20203/28/2024
critical
159542Spring Framework Spring4Shell (CVE-2022-22965)NessusCGI abuses4/6/20227/14/2025
critical
176379FatPipe MPVPN < 10.1.2r60p92 / 10.2.2 < 10.2.2r44p1 Configuration File Upload (CVE-2021-27860)NessusCGI abuses5/25/20235/26/2023
high
209299Mattermost Server 9.5.x < 9.5.8 / 9.8.x < 9.8.3 / 9.9.x < 9.9.2 / 9.10.x < 9.10.1 (MMSA-2024-00374)NessusCGI abuses10/18/202411/4/2024
high
125923Joomla 3.6.x < 3.9.7 Multiple VulnerabilitesNessusCGI abuses6/14/20195/14/2025
critical
159570WordPress Plugin 'Social Warfare' < 3.5.3 XSSNessusCGI abuses4/7/20225/14/2025
medium
70742IBM Domino 8.5.x < 8.5.3 FP 5 Multiple VulnerabilitiesNessusMisc.11/4/20135/25/2022
critical
89674VMware ESX / ESXi Third-Party Libraries Multiple Vulnerabilities (VMSA-2011-0003) (remote check)NessusMisc.3/4/20165/25/2022
high
155998Apache Log4j Message Lookup Substitution RCE (Log4Shell) (Direct Check)NessusWeb Servers12/10/20217/14/2025
critical
156017SIP Script Remote Command Execution via log4shellNessusGeneral12/12/20217/14/2025
critical
156115Apache Log4Shell RCE detection via callback correlation (Direct Check FTP)NessusFTP12/16/20217/14/2025
critical