Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
21165ZoneAlarm VSMON.exe Local Privilege EscalationNessusFirewalls3/29/200611/15/2018
medium
140737Juniper Junos Privilege Escalation (JSA10978)NessusJunos Local Security Checks9/23/202010/13/2020
high
85218Atlassian JIRA < 5.0.7 Privilege EscalationNessusCGI abuses8/4/20154/11/2022
high
148401Jenkins weekly < 2.280 Privilege EscalationNessusCGI abuses4/9/202112/5/2022
high
135311Exim < 4.93 Privilege Escalation vulnerabilityNessusSMTP problems4/10/20203/19/2024
high
123009Fortinet FortiClient Local Privilege EscalationNessusWindows3/22/20193/22/2019
high
181677Apache Druid < 0.21.0 Privilege EscalationNessusMisc.9/20/20239/21/2023
medium
142414D WebSTAR Symlink Privilege EscalationNessusFTP8/9/20046/12/2020
low
32394stunnel < 4.23 Local Privilege EscalationNessusWindows5/20/20087/30/2018
medium
51861Exim < 4.74 Local Privilege EscalationNessusSMTP problems2/3/20117/10/2018
medium
17808MySQL < 5.0.25 / 5.1.12 Privilege EscalationNessusDatabases1/16/20127/16/2018
medium
132254RancherOS < 1.4.2 Local Privilege EscalationNessusMisc.12/19/20198/19/2020
high
4131AVG AntiVirus < 7.5.476 avg7core.sys Local Privilege EscalationNessus Network MonitorWeb Clients7/11/20073/6/2019
high
4181ZoneAlarm Pro < 7.0.362.000 Local Privilege EscalationNessus Network MonitorGeneric8/20/20073/6/2019
high
2935Qualcomm Qpopper < 4.0.5 Multiple Local Privilege EscalationNessus Network MonitorPOP Server5/23/20053/6/2019
high
63553Mozilla Thunderbird < 17.0.2 Multiple VulnerabilitiesNessusWindows1/15/201312/4/2019
critical
102095SSH Commands Ran With Privilege EscalationNessusSettings8/1/201710/2/2018
info
111204Juniper Junos Privilege Escalation (JSA10857)NessusJunos Local Security Checks7/20/20182/26/2019
high
17723Samba smbmnt Local Privilege EscalationNessusMisc.11/18/201111/15/2018
high
102094SSH Commands Require Privilege EscalationNessusSettings8/1/20179/22/2020
info
25684WinPcap NPF.SYS Local Privilege EscalationNessusWindows7/10/200711/15/2018
medium
73100Mozilla Thunderbird < 24.4 Multiple VulnerabilitiesNessusWindows3/19/20147/16/2018
high
118395Mozilla Firefox ESR < 60.3 Multiple VulnerabilitiesNessusWindows10/25/201811/1/2019
high
165176Fortinet FortiClient 6.2 <= 6.2.9 / 6.4.x < 6.4.6 / 7.x < 7.0.2 Path Traversal (FG-IR-21-190)NessusWindows9/15/202212/5/2022
high
17732Oracle WebLogic Console / WLST Unspecified Privilege Escalation (CVE-2008-2577)NessusWeb Servers11/30/20114/11/2022
medium
17820MySQL < 3.23.56 Writable Configuration FilesNessusDatabases1/18/201211/15/2018
high
140758Citrix Workspace App for Windows Security Update Privilege Escalation Vulnerability (CTX277662)NessusWindows9/24/20207/23/2021
high
135297Symantec Data Center Security Manager Privilege EscalationNessusCGI abuses4/10/20206/25/2020
high
10729Sendmail < 8.11.6 -d category Value Local OverflowNessusSMTP problems8/23/20019/17/2018
medium
101528Cisco ASR StarOS CLI Command Injection Local Privilege Escalation (cisco-sa-20170705-asrcmd)NessusCISCO7/13/201711/12/2019
high
89051Cisco ASR 5000 Series StarOS SSH Subsystem Privilege Escalation (CSCux22492)NessusCISCO3/1/201611/20/2019
high
89057Huawei Switches Permission Control Privilege Escalation (HWPSIRT-2015-08048)NessusHuawei Local Security Checks3/1/20161/6/2021
medium
87411NVIDIA Graphics Driver NVAPI Support Layer Integer Overflow Privilege Escalation (Unix / Linux)NessusMisc.12/16/20153/15/2023
medium
70094Intel Xeon Baseboard Management Component (BMC) Privilege Escalation (INTEL-SA-00026)NessusMisc.9/24/20136/3/2021
medium
77864EMC Documentum Content Server Multiple Privilege Escalation Vulnerabilities (ESA-2014-091)NessusWindows9/25/201411/25/2019
high
156783Fortinet FortiOS Privilege Escalation (FG-IR-20-131)NessusFirewalls1/18/20229/19/2022
high
65700Viscosity ViscosityHelper Symlink Attack Local Privilege EscalationNessusMacOS X Local Security Checks3/27/20137/14/2018
high
73950F5 Networks BIG-IQ Configuration Utility Privilege EscalationNessusCGI abuses5/9/20146/3/2021
high
8758Samba 4.x < 4.0.24 / 4.1.x < 4.1.16 / 4.2.x < 4.2rc4 UF_SERVER_TRUST_ACCOUNT AD DC Privilege EscalationNessus Network MonitorSamba5/8/20153/6/2019
high
136667McAfee Endpoint Security for Windows 10.5.x / 10.6.x / 10.7.0.x Privilege Escalation (SB10316)NessusWindows5/15/20205/19/2020
high
10485MS00-053: Service Control Manager Named Pipe Impersonation patch (269523)NessusWindows : Microsoft Bulletins8/3/200011/15/2018
high
77632EMC Documentum Content Server Information Disclosure (ESA-2014-026)NessusWindows9/11/201411/25/2019
medium
78393TIBCO Spotfire Server Authentication Module Unspecified Privilege EscalationNessusCGI abuses10/13/20141/19/2021
high
99266Cisco ASR StarOS SSH Login Parameter Handling Privilege Escalation (cisco-sa-20170315-asr)NessusCISCO4/10/20177/6/2018
high
69948Cisco Digital Media Manager < 5.3 Privilege EscalationNessusSNMP9/18/201311/8/2023
high
42861Adobe Photoshop Elements Active File Monitor Service Privilege Escalation (APSB09-17)NessusWindows11/20/20095/20/2024
high
62461MS12-066: Vulnerability in HTML Sanitization Component Could Allow Elevation of Privilege (2741517)NessusWindows : Microsoft Bulletins10/10/201211/15/2018
medium
146453Siemens TIA Administrator Privilege Escalation (SSA-428051)NessusSCADA2/12/20215/28/2024
high
119834VMware vRealize Operations Manager 6.6.x < 6.6.1.11286876 / 6.7.x < 6.7.0.11286837 / 7.x < 7.0.0.11287810 Local Privilege Escalation Vulnerability (VMSA-2018-0031)NessusMisc.12/21/201810/31/2019
medium
2881Oracle Application Server < 10.1.0.0.3 Privilege EscalationNessus Network MonitorWeb Servers5/5/20053/6/2019
medium