Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128282Atlassian JIRA Open Redirect VulnerabilitiesNessusCGI abuses8/28/20196/5/2024
medium
130974Cisco NX-OS Software Command Injection (cisco-sa-20190515-nxos-cmdinj-1776)NessusCISCO11/14/20193/25/2020
medium
107259Cisco Prime Collaboration Provisioning Hard-Coded Password Vulnerability (cisco-sa-20180307-cpcpNessusCISCO3/9/20189/3/2021
high
109087Cisco IOS DHCP Multiple VulnerabilitiesNessusCISCO4/17/20184/25/2023
high
117949Cisco IOS Software IPv6 Hop-by-Hop DoS Vulnerability (cisco-sa-20180926-ipv6hbh)NessusCISCO10/5/20189/24/2021
high
117950Cisco IOS XE Software IPv6 Hop-by-Hop DoS Vulnerability (cisco-sa-20180926-ipv6hbh)NessusCISCO10/5/20186/28/2021
high
118232Juniper Junos Memory Exhaustion RDP DOS with JET support (JSA10882)NessusJunos Local Security Checks10/19/20182/8/2022
high
213297Atlassian Confluence 7.19.x < 7.19.29 / 7.20.x < 8.5.17 / 8.6.x < 8.9.8 / 9.0.x < 9.1.0 / 9.2.0 (CONFSERVER-98300)NessusCGI abuses12/20/202412/20/2024
high
65889Cisco IOS Software Protocol Translation Vulnerability (cisco-sa-20130327-pt)NessusCISCO4/10/201311/15/2018
high
158890GitLab 14.6 < 14.6.5 / 14.7.0 < 14.7.4 / 14.8.0 < 14.8.2 (CVE-2022-0738)NessusCGI abuses3/14/202210/23/2024
high
161270GitLab 9.2 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1460)NessusCGI abuses5/18/20225/17/2024
medium
180464ClamAV 1.x < 1.0.2 DoSNessusMisc.9/4/20238/19/2025
high
187516GitLab 12.10 < 15.1.6 / 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-2533)NessusCGI abuses1/3/20245/17/2024
high
111205Juniper Junos HTTP/HTTPS Firewall User Authentication Remote Information Disclosure (JSA10858)NessusJunos Local Security Checks7/20/20183/26/2025
high
117951Cisco IOS Software OSPFv3 DoS Vulnerability (cisco-sa-20180926-ospfv3-dos)NessusCISCO10/5/20189/24/2021
medium
139069Juniper Junos DoS (JSA11006)NessusJunos Local Security Checks7/29/20207/20/2023
high
77154Cisco IOS XE Software EnergyWise DoS (cisco-sa-20140806-energywiseNessusCISCO8/12/20145/3/2024
high
78034Cisco IOS XE Software RSVP DoS (cisco-sa-20140924-rsvp)NessusCISCO10/2/20145/3/2024
high
80281Palo Alto Networks PAN-OS < 5.0.15 / 5.1.x < 5.1.10 / 6.0.x < 6.0.6 XSSNessusPalo Alto Local Security Checks12/29/20147/24/2018
medium
154119Juniper Junos OS Vulnerability (JSA11220)NessusJunos Local Security Checks10/13/20217/20/2023
medium
174988GitLab < 15.9.6 (CVE-2023-0756)NessusCGI abuses5/2/20235/17/2024
high
104035Juniper Junos FPC Crash Vulnerability (JSA10814)NessusJunos Local Security Checks10/20/20177/12/2018
high
130277Oracle Business Intelligence Publisher Information Disclosure (Oct 2016 CPU)NessusMisc.10/25/20196/5/2024
high
135690Palo Alto Networks PAN-OS 8.1.x < 8.1.13 / 9.0.x < 9.0.7 RCENessusPalo Alto Local Security Checks4/16/20206/3/2021
high
176559Splunk Enterprise 8.1.0 < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0603)NessusCGI abuses6/1/20234/26/2024
high
152111MariaDB 10.3.0 < 10.3.31 Multiple VulnerabilitiesNessusDatabases7/28/20217/17/2025
medium
152115MariaDB 10.4.0 < 10.4.21 Multiple VulnerabilitiesNessusDatabases7/28/20217/17/2025
medium
152987Cisco Prime Collaboration Provisioning XSS (cisco-sa-prime-collab-xss-fQMDE5GO)NessusCISCO9/3/20219/13/2021
medium
154234Cisco IOS Software TrustSec CLI Parser DoS (cisco-sa-trustsec-dos-7fuXDR2)NessusCISCO10/19/20219/28/2023
high
88146Oracle Database Multiple Vulnerabilities (January 2016 CPU)NessusDatabases1/25/20164/11/2022
high
137242Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 VulnerabilityNessusPalo Alto Local Security Checks6/9/202010/13/2020
high
102995Cisco NX-OS IS-IS Packet Processing Denial of Service VulnerabilityNessusCISCO9/7/20172/18/2025
high
90356Cisco IOS XE IKEv2 Fragmentation DoS (cisco-sa-20160323-ios-ikev2)NessusCISCO4/6/20162/18/2025
high
74241Cisco NX-OS Multiple Vulnerabilities (cisco-sa-20140521-nxos)NessusCISCO5/30/201411/26/2019
high
59993Juniper Junos J-Web XSS (PSN-2012-07-649)NessusJunos Local Security Checks7/17/20127/12/2018
medium
91344Cisco Prime Collaboration Provisioning 10.6.x / 11.0.x < 11.0.0.815 Web Framework SQLi (cisco-sa-20151008-pcp)NessusCISCO5/9/20167/6/2018
medium
138211Cisco IOS XE Software IPsec VPN DoS (cisco-sa-iosxe-vpn-dos-edOmW28Z)NessusCISCO7/8/20205/3/2024
medium
164898Jenkins LTS < 2.361.1 / Jenkins weekly < 2.363NessusCGI abuses9/9/20226/4/2024
high
178190Juniper Junos OS Vulnerability (JSA71643)NessusJunos Local Security Checks7/12/202310/28/2024
medium
237245Atlassian Jira 9.12.x < 9.12.20 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JRASERVER-78766)NessusCGI abuses5/26/20255/26/2025
high
178671Juniper Junos OS Vulnerability (JSA10893)NessusJunos Local Security Checks7/20/20237/20/2023
high
171789VMware Carbon Black App Control 8.7 < 8.7.8 / 8.8 < 8.8.6 / 8.9 < 8.9.4 Injection (VMSA-2023-0004)NessusWindows2/22/20233/27/2023
high
186831QNAP QTS / QuTS hero Bufferoverflow Vulnerabilities in QTS and QuTS hero (QSA-23-07)NessusMisc.12/13/202312/14/2023
high
197825Apache Tomcat 9.0.0.M1 < 9.0.0.M21NessusWeb Servers5/23/20245/23/2024
high
131322Cisco IOS Software Smart Install DoS (cisco-sa-20180328-smi)NessusCISCO11/27/20194/25/2023
high
102363Cisco Integrated Management Controller Remote Code Execution VulnerabilityNessusCISCO8/10/201711/6/2020
high
173998Zimbra Collaboration Server 8.8.x < 8.8.15 Patch 38 / 9.0.0 < 9.0.0 Patch 31 Multiple Vulnerabilities in ClamAVNessusCGI abuses4/6/20239/21/2023
critical
177394Jenkins plugins Multiple Vulnerabilities (2023-06-14)NessusCGI abuses6/16/202310/3/2024
high
183970QNAP QTS / QuTS hero Multiple Vulnerabilities in ClamAV (QSA-23-26)NessusMisc.10/27/202311/7/2023
critical
193424Apache 2.4.x < 2.4.54 Multiple Vulnerabilities (mod_lua)NessusWeb Servers4/17/20244/18/2024
high