Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
191712ArubaOS < 8.10.0.10 / 8.11.2.1 / 10.4.1.0 / 10.5.1.0 Multiple Vulnerabilities (ARUBA-PSA-2024-002)NessusMisc.3/7/20247/29/2025
critical
193491Juniper Junos OS Vulnerability (JSA75742)NessusJunos Local Security Checks4/18/20244/18/2024
medium
193494Juniper Junos OS Vulnerability (JSA75755)NessusJunos Local Security Checks4/18/20244/18/2024
high
131192Cisco IOS XE Wireless Controller Manager DoS (cisco-sa-20170927-ios-xe)NessusCISCO11/22/20195/3/2024
medium
135203Atlassian Jira 7.13 < 8.5.5 Jira Project Key Information Disclosure (JRASERVER-70565)NessusCGI abuses4/6/20206/5/2024
medium
181290OpenSSL 3.1.0 < 3.1.3 VulnerabilityNessusWeb Servers9/12/202310/7/2024
high
78859Jenkins < 1.583 / 1.565.3 and Jenkins Enterprise 1.532.x / 1.554.x / 1.565.x < 1.532.10.1 / 1.554.10.1 / 1.565.3.1 Multiple VulnerabilitiesNessusCGI abuses11/4/20146/5/2024
critical
137327Plex Media Server < 1.18.2 Privilege EscalationNessusWindows6/11/20208/15/2025
high
171255Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.8 Multiple Vulnerabilities (CloudBees Security Advisory 2023-02-09)NessusCGI abuses2/9/20236/4/2024
critical
51526Apache Tomcat 7.0.0 < 7.0.5NessusWeb Servers1/14/20115/23/2024
medium
58800OpenSSL 1.0.0 < 1.0.0i VulnerabilityNessusWeb Servers4/19/201210/23/2024
critical
207098GitLab 15.10 < 17.1.7 / 17.2 < 17.2.5 / 17.3 < 17.3.2 (CVE-2024-5435)NessusCGI abuses9/12/202410/4/2024
medium
193334Cisco Access Point Software Secure Boot Bypass (cisco-sa-ap-secureboot-bypass-zT5vJkSD)NessusCISCO4/15/20242/26/2025
medium
155587Jenkins Enterprise and Operations Center < 2.249.31.0.1 / 2.277.3.1 DoS (CloudBees Security Advisory 2021-04-20)NessusCGI abuses11/18/20216/4/2024
high
197326GitLab 8.0 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22231)NessusCGI abuses5/17/20245/17/2024
medium
132856VMware Harbor 1.7.x, 1.8.x < 1.8.6 / 1.9.x < 1.9.3NessusMisc.1/14/20203/24/2020
high
136825Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.8 Session FixationNessusPalo Alto Local Security Checks5/22/202010/13/2020
medium
137851Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability (cisco-sa-xracl-zbWSWREt)NessusCISCO6/26/20209/10/2021
medium
182355GitLab 12.3 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-3906)NessusCGI abuses9/29/20235/17/2024
low
135897Cisco Unified Communications Manager XML External Expansion Vulnerability (cisco-sa-20191002-cucm-xxe)NessusCISCO4/22/20204/11/2022
medium
138102MariaDB 10.4.0 < 10.4.13 Multiple VulnerabilitiesNessusDatabases7/3/20207/17/2025
high
163292Oracle MySQL Enterprise Monitor (July 2022 CPU)NessusCGI abuses7/20/202210/23/2024
critical
182360GitLab 0 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-0989)NessusCGI abuses9/29/20235/17/2024
medium
94253macOS 10.12.x < 10.12.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks10/25/201611/14/2019
high
117337Jenkins < 2.121.3 / 2.138 Multiple VulnerabilitiesNessusCGI abuses9/6/20188/9/2024
medium
76508Juniper Junos SRX Series NAT IPv6 to IPv4 Remote DoS (JSA10641)NessusJunos Local Security Checks7/15/20147/12/2018
medium
174447SolarWinds Platform 2023.0 < 2023.2 Multiple VulnerabilitiesNessusCGI abuses4/18/20239/21/2023
high
124009Palo Alto Networks 9.0.0 < 9.0.1 Authentication Bypass vulnerability (PAN-SA-2019-0005)NessusPalo Alto Local Security Checks4/12/20194/1/2021
high
160181Cisco IOS and IOS XE Software UDP DoS (cisco-sa-iox-cmdinj-RkSURGHG)NessusCISCO4/25/20225/3/2024
high
148936MySQL 5.7.x < 5.7.34 Multiple Vulnerabilities (Apr 2021 CPU)NessusDatabases4/22/20211/3/2024
medium
138907Juniper Junos MX Series PFE Large Packet DoS (JSA11041)NessusJunos Local Security Checks7/24/20206/3/2021
medium
154332Oracle Database Server Multiple Vulnerabilities (October 2021 CPU)NessusDatabases10/21/20214/11/2022
critical
62988Apache Tomcat 7.0.0 < 7.0.30 multiple vulnerabilitiesNessusWeb Servers11/21/20125/23/2024
medium
131398Cisco IOS XE Software User EXEC Mode Root Shell Access Multiple Vulnerabilities (cisco-sa-20180328-privesc1)NessusCISCO11/29/20195/3/2024
high
56061Oracle Database Multiple Vulnerabilities (July 2008 CPU)NessusDatabases11/16/20114/11/2022
medium
56063Oracle Database Multiple Vulnerabilities (January 2009 CPU)NessusDatabases11/16/20114/11/2022
medium
182200Cisco IOS XE Software Application Quality of Experience Unified Threat Defense DoS (cisco-sa-appqoe-utd-dos-p8O57p5y)NessusCISCO9/29/20234/19/2024
high
182362GitLab 11.8 < 16.2.8 / 16.3 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-2233)NessusCGI abuses9/29/20235/17/2024
medium
80282Cisco Unified Communications Manager (CUCM) DetectionNessusCISCO12/29/20149/29/2025
info
163770Juniper Junos OS Multiple Vulnerabilities (JSA69705)NessusJunos Local Security Checks8/3/202210/28/2024
critical
213704Atlassian Jira 9.4.x < 9.4.28 / 9.12.x < 9.12.15 / 9.17.x < 9.17.4 / 10.0.x < 10.1.1 XSS (JRASERVER-78199)NessusCGI abuses : XSS1/10/20259/24/2025
medium
194951Apache ActiveMQ 6.x < 6.1.2 Insecure Web API VulnerabilityNessusCGI abuses5/3/20245/8/2025
high
182440GitLab 13.12 < 16.2.8 / 16.3.0 < 16.3.5 / 16.4.0 < 16.4.1 (CVE-2023-5106)NessusCGI abuses10/3/20235/17/2024
high
197823Apache Tomcat 7.0.0 < 7.0.75NessusWeb Servers5/23/20243/13/2025
high
88530OpenSSL 1.0.2 < 1.0.2f Multiple VulnerabilitiesNessusWeb Servers2/2/20162/18/2025
high
208097Jenkins plugins Multiple Vulnerabilities (2024-10-02)NessusCGI abuses10/3/20242/24/2025
high
202121Juniper Junos OS Vulnerability (JSA83023)NessusJunos Local Security Checks7/10/202410/11/2024
high
160883Tenable SecurityCenter < 5.21.0 Multiple Vulnerabilities (TNS-2022-09)NessusMisc.5/10/20225/10/2024
critical
234087Juniper Junos OS Vulnerability (JSA96466)NessusJunos Local Security Checks4/9/20254/17/2025
high
234089Juniper Junos OS Vulnerability (JSA96469)NessusJunos Local Security Checks4/9/20254/17/2025
high