Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137184Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability (cisco-sa-nxos-ipip-dos-kCT9X4)NessusCISCO6/5/20206/4/2024
medium
700698Apache Tomcat 8.0.x < 8.5.40 Remote Code Execution Vulnerability (Windows)Nessus Network MonitorWeb Servers5/13/20195/13/2019
high
8671Apache Tomcat 6.0.x < 6.0.42 Handling Request Smuggling DoSNessus Network MonitorWeb Servers4/10/20155/20/2019
medium
700678Apache Tomcat 7.0.x < 7.0.88 Denial of ServiceNessus Network MonitorWeb Servers5/13/20195/13/2019
high
700688Apache Tomcat 8.0.x < 8.0.52 Denial of ServiceNessus Network MonitorWeb Servers5/13/20195/13/2019
high
9316Apache Tomcat 6.0.x < 6.0.45 / 7.0.x < 7.0.68 / 8.0.x < 8.0.30 Directory TraversalNessus Network MonitorWeb Servers5/24/20163/6/2019
medium
61092Scientific Linux Security Update : rsync on SL5.x i386/x86_64NessusScientific Linux Local Security Checks8/1/20121/14/2021
critical
700694Apache Tomcat 8.5.x < 8.5.31 Denial of ServiceNessus Network MonitorWeb Servers5/13/20195/13/2019
high
5791Apache Tomcat 7.0.x < 7.0.2 Denial of Service and Information DisclosureNessus Network MonitorWeb Servers2/14/20113/6/2019
medium
6644Apache Tomcat 7.0.x < 7.0.32 CSRF Filter BypassNessus Network MonitorWeb Servers12/17/20123/6/2019
high
81612Fedora 20 : php-5.5.22-1.fc20 (2015-2328)NessusFedora Local Security Checks3/5/20151/11/2021
high
28172openSUSE 10 Security Update : kernel (kernel-4641)NessusSuSE Local Security Checks11/12/20071/14/2021
high
179546EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2605)NessusHuawei Local Security Checks8/8/20238/8/2023
medium
188749EulerOS Virtualization 2.9.1 : c-ares (EulerOS-SA-2023-2951)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
188985EulerOS Virtualization 3.0.6.0 : c-ares (EulerOS-SA-2023-3421)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
189049EulerOS 2.0 SP8 : c-ares (EulerOS-SA-2023-3115)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
24810Mandrake Linux Security Advisory : kernel (MDKSA-2007:060)NessusMandriva Local Security Checks3/12/20071/6/2021
high
95863Scientific Linux Security Update : tomcat on SL7.x (noarch) (20161103)NessusScientific Linux Local Security Checks12/15/20161/14/2021
high
5787Apache Tomcat 5.5.x < 5.5.32 HTML Manager Interface XSSNessus Network MonitorWeb Servers2/11/20113/6/2019
medium
242431SMB Kerberos Not WorkingNessusSettings7/21/20257/21/2025
info
501752Siemens CP Path Traversal (CVE-2023-42796)Tenable OT SecurityTenable.ot10/16/20232/21/2024
high
162138Jenkins plugins Multiple Vulnerabilities (2022-02-15)NessusCGI abuses6/13/202210/3/2024
high
211024Fedora 37 : java-latest-openjdk (2022-d0ed59bee7)NessusFedora Local Security Checks11/14/202411/14/2024
medium
169062Fedora 35 : java-latest-openjdk (2022-ec7de69ceb)NessusFedora Local Security Checks12/22/202211/14/2024
medium
68375Oracle Linux 5 : kernel (ELSA-2011-1386)NessusOracle Linux Local Security Checks7/12/201311/1/2024
critical
151206SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:2198-1)NessusSuSE Local Security Checks7/1/20217/13/2023
high
239372TencentOS Server 2: xorg-x11-server (TSSA-2024:0027)NessusTencent Local Security Checks6/16/20256/16/2025
high
232360Amazon Linux 2 : kernel, --advisory ALAS2-2025-2777 (ALAS-2025-2777)NessusAmazon Linux Local Security Checks3/10/202510/6/2025
high
502737Cisco NX-OS Permissions, Privileges, and Access Controls (CVE-2011-2569)Tenable OT SecurityTenable.ot12/4/202412/5/2024
medium
94562RHEL 7 : tomcat (RHSA-2016:2599)NessusRed Hat Local Security Checks11/4/20163/20/2025
high
55643RHEL 5 : rsync (RHSA-2011:0999)NessusRed Hat Local Security Checks7/22/20114/27/2024
critical
188938EulerOS Virtualization 3.0.6.6 : c-ares (EulerOS-SA-2023-3394)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
189016EulerOS Virtualization 2.9.0 : c-ares (EulerOS-SA-2023-2977)NessusHuawei Local Security Checks1/16/20241/16/2024
medium
179561EulerOS 2.0 SP9 : c-ares (EulerOS-SA-2023-2575)NessusHuawei Local Security Checks8/8/20238/8/2023
medium
94004Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20161010) (httpoxy)NessusScientific Linux Local Security Checks10/12/20161/14/2021
high
81459Fedora 21 : php-5.6.6-1.fc21 (2015-2315)NessusFedora Local Security Checks2/24/20151/11/2021
high
193001EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1522)NessusHuawei Local Security Checks4/8/20244/8/2024
critical
85712RHEL 6 : Virtualization Manager (RHSA-2015:0158)NessusRed Hat Local Security Checks9/1/201510/24/2019
medium
700682Apache Tomcat 7.0.x < 7.0.94 Remote Code Execution Vulnerability (Windows)Nessus Network MonitorWeb Servers5/13/20195/13/2019
high
6007Apache Tomcat 7.0.x < 7.0.20 'jsvc' Information DisclosureNessus Network MonitorWeb Servers8/16/20113/6/2019
medium
6833Apache Tomcat 7.0.x < 7.0.40 Multiple VulnerabilitiesNessus Network MonitorWeb Servers5/20/20133/6/2019
low
700056Apache Tomcat 7.0.x < 7.0.76 / 8.0.x < 8.0.42 / 8.5.x < 8.5.12 / 9.0.0.x < 9.0.0.M18 Information DisclosureNessus Network MonitorWeb Servers4/14/20173/6/2019
critical
700508Apple Safari < 12.0.3 Multiple VulnerabilitiesNessus Network MonitorWeb Clients4/8/20194/8/2019
high
700697Apache Tomcat 8.5.x < 8.5.41 DoS VulnerabilityNessus Network MonitorWeb Servers5/13/20195/13/2019
high
502771Cisco IOS OSPF LSA Manipulation (CVE-2013-0149)Tenable OT SecurityTenable.ot12/4/202412/5/2024
medium
501236Cisco Nexus Series Switches CLI Command Injection (CVE-2017-6649)Tenable OT SecurityTenable.ot7/25/20237/26/2023
high
43770CentOS 5 : tomcat (CESA-2009:1164)NessusCentOS Local Security Checks1/6/20101/4/2021
medium
700711Apache Tomcat 9.0.x < 9.0.19 Remote Code Execution Vulnerability (Windows)Nessus Network MonitorWeb Servers5/13/20195/13/2019
high
700703Apache Tomcat 9.0.x < 9.0.1 RCENessus Network MonitorWeb Servers5/13/20195/13/2019
high
192995EulerOS 2.0 SP9 : xorg-x11-server (EulerOS-SA-2024-1501)NessusHuawei Local Security Checks4/8/20244/8/2024
critical