Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
72579Ubiquiti airCam DetectionNessusMisc.2/19/20145/20/2024
info
83139sobby Server DetectionNessusService detection4/29/20155/20/2024
info
45555Alert Standard Format / Remote Management and Control Protocol DetectionNessusService detection4/16/20105/20/2024
info
73370EMC Cloud Tiering Appliance Web Interface DetectionNessusMisc.4/7/20145/20/2024
info
78766Cisco UCS Director Web UI DetectionNessusCGI abuses10/31/20145/20/2024
info
81382Fortinet FortiAuthenticator Appliance Web Interface DetectionNessusCGI abuses2/16/20155/20/2024
info
83814eFront DetectionNessusCGI abuses5/26/20155/20/2024
info
91000BMC BladeLogic Server Automation RSCD Agent DetectionNessusMisc.5/10/20165/20/2024
info
99585Comelit Camera DetectionNessusMisc.4/21/20175/20/2024
info
111676Isilon OneFS NTP DetectionNessusService detection8/14/20185/20/2024
info
119775GPON ONT Home Gateway Router DetectionNessusMisc.12/19/20185/20/2024
info
121349HP DesignJet Printer Web Interface DetectionNessusService detection1/24/20195/20/2024
info
141061Cisco IoT Field Network Director Web UI Detection.NessusCISCO9/30/20205/20/2024
info
149501emNet TCP/IP Stack - HTTP DetectionNessusService detection5/14/20215/20/2024
info
138103MariaDB 10.3.0 < 10.3.23 Multiple VulnerabilitiesNessusDatabases7/3/202011/9/2022
high
174335HP LaserJet Printers Elevation of Privilege (HPSBPI03839)NessusMisc.4/14/20236/16/2023
critical
182806PaperCut MF Path Traversal/File Upload RCE (CVE-2023-39143)NessusCGI abuses10/10/20235/20/2024
critical
25149IBM Tivoli Provisioning Manager OS Deployment Multiple Stack OverflowsNessusWeb Servers5/3/20077/12/2018
critical
42900MySQL 5.1 < 5.1.41 Multiple VulnerabilitiesNessusDatabases11/25/200911/15/2018
medium
57875Apache HTTP Server mod_proxy Reverse Proxy HTTP 0.9 Information DisclosureNessusWeb Servers2/9/20126/27/2018
medium
69449IBM WebSphere Application Server 8.0 < Fix Pack 7 Multiple VulnerabilitiesNessusWeb Servers8/23/201312/5/2022
high
90248Apache Jetspeed User Manager Service SQLiNessusCGI abuses3/28/20165/30/2024
high
93244Centreon GetXmlTree.php 'sid' Parameter SQLiNessusCGI abuses8/31/20165/30/2024
high
95662CA Unified Infrastructure Management < 8.4 SP2 Multiple Information Disclosure Vulnerabilities (CA20161109-01)NessusMisc.12/9/20165/30/2024
high
21771MailEnable SMTP Server HELO Command Remote DoSNessusSMTP problems6/28/200611/15/2018
medium
24747Kiwi CatTools < 3.2.9 TFTP Server Traversal Arbitrary File ManipulationNessusMisc.3/1/200711/15/2018
critical
25925Trend Micro ServerProtect Multiple Remote OverflowsNessusWindows8/22/20078/1/2018
critical
74140Juniper NSM Remote Code Execution (JSA10625)NessusMisc.5/22/20144/11/2022
critical
96877Apple TV < 10.1.1 Multiple VulnerabilitiesNessusMisc.1/30/201711/13/2019
high
146267Cisco Small Business RV Series Routers Multiple Vulnerabilities (cisco-sa-rv160-260-filewrite-7x9mnKjn)NessusCISCO2/5/20212/9/2021
high
156890Oracle E-Business Suite (Jan 2022 CPU)NessusMisc.1/20/202211/20/2023
high
18506Novell NetMail < 3.52C IMAP Agent Multiple Remote OverflowsNessusGain a shell remotely6/17/20057/16/2018
high
197512TensorFlow < 2.11.1 Multiple VulnerabilitiesNessusMisc.5/20/20245/21/2024
critical
162136Apache Airflow < 1.10.11 Multiple VulnerabilitiesNessusMisc.6/13/202210/20/2023
critical
183396Oracle MySQL Server 5.7.x < 5.7.44 (October 2023 CPU)NessusDatabases10/19/202310/26/2023
critical
117360Advantech WebAccess webvrpcs.exe Path Traversal RCENessusSCADA9/10/20185/20/2024
critical
11793Apache < 1.3.28 Multiple Vulnerabilities (DoS, ID)NessusWeb Servers7/18/20036/29/2018
critical
119843IBM BigFix Platform 9.2.x < 9.2.15 / 9.5.x < 9.5.10 Multiple VulnerabilitiesNessusWeb Servers12/21/20185/26/2022
high
11877myPHPcalendar Multiple Scripts cal_dir Parameter Remote File InclusionNessusCGI abuses10/12/20031/19/2021
high
177588Fortinet FortiNAC RCE (FG-IR-23-074)NessusFirewalls6/23/20237/6/2023
critical
84017ManageEngine Applications Manager FailOverHelperServlet 'fileName' Parameter Arbitrary File DisclosureNessusCGI abuses6/8/20151/19/2021
medium
19498Ultimate PHP Board 1.9.6 GOLD Multiple Scripts XSS (2)NessusCGI abuses : XSS8/24/20054/11/2022
medium
26010MapServer Multiple Remote VulnerabilitiesNessusCGI abuses9/10/20076/1/2022
high
79388ClamAV < 0.98.5 Multiple VulnerabilitiesNessusMisc.11/21/201411/25/2019
medium
79721Splunk Enterprise 5.0.x < 5.0.11 Multiple Vulnerabilities (POODLE)NessusWeb Servers12/4/20146/23/2023
low
79723Splunk Enterprise 6.0.x < 6.0.7 Multiple Vulnerabilities (POODLE)NessusCGI abuses12/4/20146/23/2023
low
83186VMware vCenter Server Multiple Java Vulnerabilities (VMSA-2015-0003) (POODLE)NessusMisc.5/1/201511/15/2018
critical
87323Xerox WorkCentre 3550 OpenSSL Multiple Vulnerabilities (XRX15AJ) (FREAK) (POODLE)NessusMisc.12/11/20156/23/2023
low
154416Nacos < 1.4.1 Authentication Bypass (CVE-2021-29441)NessusWeb Servers10/26/20215/20/2024
critical
193517SolarWinds Serv-U < 15.4.2 Directory Traversal (CVE-2024-28073)NessusFTP4/18/20245/10/2024
high