Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182291VMware Carbon Black App Control SEoL (8.6.x)NessusMisc.9/29/202311/2/2023
low
182292Atlassian JIRA SEoL (3.6.x)NessusMisc.9/29/20236/5/2024
critical
182327Atlassian JIRA SEoL (4.4.x)NessusMisc.9/29/20236/5/2024
critical
182338Tenable Nessus SEoL (10.6.x)NessusMisc.9/29/202311/2/2023
low
182214Tenable Nessus SEoL (6.12.x)NessusMisc.9/29/202311/2/2023
critical
182218Tenable Nessus SEoL (8.2.x)NessusMisc.9/29/202311/2/2023
low
182224Apache Struts SEoL (1.0.x <= x <= 1.3.10.x)NessusMisc.9/29/202311/2/2023
critical
182230Tenable Nessus SEoL (10.2.x)NessusMisc.9/29/202311/2/2023
low
182233Atlassian JIRA SEoL (3.5.x)NessusMisc.9/29/20236/5/2024
critical
182243VMware Carbon Black App Control SEoL (<= 8.1.x)NessusMisc.9/29/202311/2/2023
low
182250Atlassian JIRA SEoL (6.2.x)NessusMisc.9/29/20236/5/2024
critical
182254Atlassian JIRA SEoL (3.9.x)NessusMisc.9/29/20236/5/2024
critical
182272Tenable Nessus SEoL (6.9.x)NessusMisc.9/29/202311/2/2023
critical
172122Atlassian Jira < 9.5.1 (JRASERVER-74771)NessusCGI abuses3/6/20236/5/2024
medium
171567Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0207)NessusCGI abuses2/16/20234/26/2024
medium
171345IBM Domino SEoL (8.5.x)NessusMisc.2/10/202311/2/2023
critical
171349Apache Tomcat SEoL (6.0.x)NessusWeb Servers2/10/20235/6/2024
critical
171354IBM WebSphere Application Server SEoL (6.0.x)NessusWeb Servers2/10/202310/23/2024
critical
171355IBM WebSphere Application Server SEoL (8.0.x)NessusWeb Servers2/10/202310/23/2024
critical
141350Palo Alto Networks PAN-OS 8.1.x / 9.0.x / 9.1.x / 10.0.x Improper Input ValidationNessusPalo Alto Local Security Checks10/9/20201/12/2024
low
132726OpenSSL 1.0.2 < 1.0.2u VulnerabilityNessusWeb Servers1/9/202010/23/2024
medium
148223Cisco IOS Software ARP Resource Management Exhaustion Denial of Service (cisco-sa-arp-mtfhBfjE)NessusCISCO3/30/202111/9/2021
medium
146480Cisco IOS XR Software IPv6 Access Control List Bypass (cisco-sa-ipv6-acl-CHgdYk8j)NessusCISCO2/12/20212/6/2025
medium
142493Cisco Integrated Management Controller Authorization Bypass (cisco-sa-cimc-auth-zWkppJxL)NessusCISCO11/6/202011/9/2020
medium
140522Palo Alto Networks PAN-OS 8.0.x / 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.3 Information ExposureNessusPalo Alto Local Security Checks9/11/202012/5/2022
low
140576Palo Alto Networks PAN-OS 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.4 Information ExposureNessusPalo Alto Local Security Checks9/14/202012/5/2022
low
151639Juniper Junos OS Vulnerability (JSA11181)NessusJunos Local Security Checks7/14/20211/26/2022
medium
151501Apache Tomcat 10.0.0.M1 < 10.0.7NessusWeb Servers7/12/20213/13/2025
medium
139797Atlassian Jira < 7.13.12, 8.x < 8.5.4, 8.6.x < 8.6.1 Broken Access Control (JRASERVER-70543)NessusCGI abuses8/25/20206/5/2024
medium
141827Juniper Junos MX/EX9200 Series: DDoS Vulnerability (JSA11062)NessusJunos Local Security Checks10/23/20207/20/2023
medium
141920IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.14 / 9.0.x < 9.0.0.8 Information Disclosure (CVE-2017-1743)NessusWeb Servers10/27/202010/23/2024
medium
142138IBM WebSphere Application Server 7.0.0.x < 7.0.0.43 / 8.0.0.x < 8.0.0.13 / 8.5.x < 8.5.5.10 / 9.0.x < 9.0.0.1 DoS (CVE-2016-2960)NessusWeb Servers10/30/20202/20/2025
low
139327Cisco IOS XE Software Web UI Unauthenticated Proxy Service (cisco-sa-webui-unauthprxy-KXXsbWh)NessusCISCO8/5/20205/3/2024
medium
159927GitLab 13.7 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39912)NessusCGI abuses4/20/202210/23/2024
medium
159092Atlassian Jira < 8.13.18 / 8.14.x < 8.20.6 / 8.21.0 XSRF (JRASERVER-73138)NessusCGI abuses3/21/20225/22/2025
medium
159463Apache Tomcat 10.0.0.M1 < 10.0.20 Spring4Shell (CVE-2022-22965) MitigationsNessusWeb Servers4/1/20225/6/2024
low
159536QNAP QTS / QuTS hero Information Disclosure (QSA-21-53)NessusMisc.4/6/20228/12/2022
high
159577QNAP QTS / QuTS hero Buffer Overflow (QSA-21-50)NessusMisc.4/7/20228/12/2022
critical
154116Juniper Junos OS Vulnerability (JSA11231)NessusJunos Local Security Checks10/13/20211/13/2022
medium
141498IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.1 File Traversal (CVE-2019-4268)NessusWeb Servers10/19/202010/23/2024
medium
157866IBM WebSphere Application Server Liberty 21.0.0.10 <= 21.0.0.12 Information Disclosure (6541530)NessusWeb Servers2/10/20223/26/2024
medium
70122Cisco Wireless LAN Controller (WLC) VersionNessusCISCO9/25/201310/12/2022
info
66511Juniper Junos Proxy ARP DoS (PSN-2013-04-913)NessusJunos Local Security Checks5/20/20138/7/2018
high
66514Juniper Junos Invalid Ether-type DoS (PSN-2013-04-916)NessusJunos Local Security Checks5/20/20138/7/2018
medium
66515Juniper Junos GRE DoS (PSN-2013-04-917)NessusJunos Local Security Checks5/20/20138/7/2018
medium
73138Palo Alto Networks PAN-OS 4.1.x < 4.1.16 / 5.0.x < 5.0.10 / 5.1.x < 5.1.5 API Key Bypass FlawNessusPalo Alto Local Security Checks3/21/20148/8/2018
low
73598Unsupported Brocade Fabric OSNessusMisc.4/17/20149/5/2024
critical
72828Palo Alto Networks PAN-OS 5.0.9 Multiple VulnerabilitiesNessusPalo Alto Local Security Checks3/5/20141/2/2019
low
62713Juniper Junos BGP UPDATE DoS (PSN-2012-10-733)NessusJunos Local Security Checks10/26/20128/10/2018
medium
62714Juniper Junos web-authentication Policy Not Enforced (PSN-2012-10-735)NessusJunos Local Security Checks10/26/20128/10/2018
medium