Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
117461Apache Struts Unsupported Version Detection (deprecated)NessusMisc.9/13/20189/29/2023
critical
102362Cisco Integrated Management Controller User Session Hijacking VulnerabilityNessusCISCO8/10/201711/6/2020
medium
141468IBM WebSphere Application Server 8.5.x < 8.5.5.16 / 9.0.x < 9.0.5.0 XSS (CVE-2019-4271)NessusWeb Servers10/15/202010/23/2024
low
139386Ansible Tower 3.x.x < 3.7.2 / 3.8.0 Data ExposureNessusCGI abuses8/7/20204/11/2022
medium
140200IBM Spectrum Protect 8.1.x < 8.1.10.100 Information DisclosureNessusGeneral9/3/20204/11/2022
low
146592Atlassian JIRA < 8.5.11 / 8.6.x < 8.13.3 / 8.14.x < 8.14.1 Information Disclosure (JRASERVER-72000)NessusCGI abuses2/19/20216/5/2024
medium
133405Cisco Content Security Management Appliance HTTP Header Injection VulnerabilityNessusCISCO1/31/20203/29/2021
medium
142872Palo Alto Networks PAN-OS 8.1.x < 8.1.17 / 9.0.x < 9.0.11 / 9.1.x < 9.1.2 Information Exposure VulnerabilityNessusPalo Alto Local Security Checks11/13/202012/3/2020
low
142139IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.15 / 9.x < 9.0.0.10 Security Bypass (CVE-2014-7810)NessusWeb Servers10/30/202010/23/2024
medium
142145Juniper Junos OS MX Series DoS (JSA11077)NessusJunos Local Security Checks10/30/20202/19/2021
medium
143272Atlassian JIRA < 7.13.18 / 8.0.x < 8.5.9 / 8.6.x < 8.12.1 Information Disclosure (JRASERVER-71646)NessusCGI abuses11/27/20206/5/2024
medium
132775nginx 0.8.x < 0.8.33 / 0.7.x < 0.7.65 Windows Filename Pseudonyms (CORE-2010-0121)NessusWeb Servers1/13/20204/11/2022
low
134952Atlassian Jira 7.13.x < 8.6.0 JMX monitoring flag CSRF Vulnerability (JRASERVER-70570)NessusCGI abuses3/27/20206/5/2024
medium
134978Atlassian Jira 8.2.x < 8.6.0 Improper Authorization on Project Titles Information Disclosure Vulnerability (JRASERVER_70569)NessusCGI abuses3/30/20206/5/2024
medium
137840Cisco IOS Software for Catalyst 2960-L Series Switches and Catalyst CDB-8P Switches 802.1X Authentication Bypass Vulnerability (cisco-sa-c2960L-DpWA9Re4)NessusCISCO6/26/20204/27/2022
medium
138222Palo Alto Networks PAN-OS 8.x < 8.1.15 / 9.0.x < 9.0.9 / 9.1.x < 9.1.3 TLS 1.0 Usage VulnerabilityNessusPalo Alto Local Security Checks7/9/202010/13/2020
medium
139071Junos OS: SRX Series: Unified Access Control (UAC) bypass vulnerability (JSA11018)NessusJunos Local Security Checks7/29/202010/13/2020
medium
138837Atlassian JIRA < 7.13.16 / 8.0.x < 8.5.7 / 8.6.x < 8.9.2 / 8.10.x < 8.10.1 Insecure Direct Object References (IDOR) (JRASERVER-71275)NessusCGI abuses7/22/20206/5/2024
medium
132076IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.2 / Liberty < 19.0.0.11 Information Disclosure (CVE-2019-4441)NessusWeb Servers12/16/201910/23/2024
medium
134707Cisco Prime Collaboration Provisioning Information Disclosure (cisco-sa-prim-collab-disclo-FAnX4DKB)NessusCISCO3/19/20209/3/2021
medium
151634Juniper Junos OS Vulnerability (JSA11193)NessusJunos Local Security Checks7/14/202112/8/2023
medium
154120Juniper Junos OS Vulnerability (JSA11236)NessusJunos Local Security Checks10/13/20211/13/2022
medium
157158Atlassian Jira < 8.19.0 Broken Access Control (JRASERVER-72737)NessusCGI abuses1/27/20226/5/2024
medium
164272Splunk Enterprise < 9.0.1 Information DisclosureNessusCGI abuses8/18/202212/6/2022
low
163932Splunk Enterprise < 8.1.0 Information DisclosureNessusCGI abuses8/9/20223/23/2023
medium
161268GitLab 11.0 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1352)NessusCGI abuses5/18/20225/17/2024
medium
162746Atlassian Jira 8.15.x < 8.16.0 XSRF (JRASERVER-72761)NessusCGI abuses7/6/20226/5/2024
medium
162750Atlassian Jira < 8.13.25 / 8.14.0 < 8.20.12 / 8.22.0 (JRASERVER-73593)NessusCGI abuses7/6/20226/5/2024
high
162759Atlassian Jira 8.13.x < 8.14.0 SQLI (JRASERVER-71833)NessusCGI abuses7/6/20226/5/2024
high
162883Cisco Unified Communications Manager Arbitrary File Read (cisco-sa-ucm-file-read-qgjhEc3A)NessusCISCO7/8/20227/8/2022
medium
166332Juniper Junos OS DoS (JSA69898)NessusJunos Local Security Checks10/20/20226/18/2024
critical
159462Apache Tomcat 8.x < 8.5.78 Spring4Shell CVE-2021-43980NessusWeb Servers4/1/20225/6/2024
low
159513QNAP QTS / QuTS Hero DEADBOLT Ransomware (QSA-22-02)NessusMisc.4/5/202212/7/2022
critical
160404Cisco Firepower Threat Defense Software WebVPN Portal Access Rule Bypass Vulnerability Vulnerability (cisco-sa-asaftd-rule-bypass-P73ABNWQ)NessusCISCO5/2/20223/31/2023
medium
182937Juniper Junos OS Vulnerability (JSA73168)NessusJunos Local Security Checks10/11/202310/28/2024
medium
182213OpenSSL SEoL (1.0.1.x)NessusMisc.9/29/202310/7/2024
critical
182241Tenable Nessus SEoL (8.5.x)NessusMisc.9/29/202311/2/2023
low
182246Tenable Nessus SEoL (8.8.x)NessusMisc.9/29/202311/2/2023
low
182247Atlassian JIRA SEoL (5.2.x)NessusMisc.9/29/20236/5/2024
critical
182257Tenable Nessus SEoL (8.14.x)NessusMisc.9/29/202311/2/2023
low
182258Tenable Nessus SEoL (8.11.x)NessusMisc.9/29/202311/2/2023
low
182263VMware Carbon Black App Control SEoL (8.5.x)NessusMisc.9/29/202311/2/2023
low
182279Atlassian JIRA SEoL (3.4.x)NessusMisc.9/29/20236/5/2024
critical
182282Atlassian JIRA SEoL (6.1.x)NessusMisc.9/29/20236/5/2024
critical
182297Tenable Nessus SEoL (7.2.x)NessusMisc.9/29/202311/2/2023
critical
182299Tenable Nessus SEoL (8.13.x)NessusMisc.9/29/202311/2/2023
low
182306VMware Carbon Black App Control SEoL (8.8.x)NessusMisc.9/29/202311/2/2023
low
182307Atlassian JIRA SEoL (5.0.x)NessusMisc.9/29/20236/5/2024
critical
182309Tenable Nessus SEoL (8.15.x)NessusMisc.9/29/202311/2/2023
low
182324Atlassian JIRA SEoL (7.6.x)NessusMisc.9/29/20236/5/2024
critical