Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174626Juniper Junos OS DoS (JSA70600)NessusJunos Local Security Checks4/21/20234/24/2023
medium
200446GitLab 13.1 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1495)NessusCGI abuses6/12/20247/12/2024
medium
190439QNAP QTS / QuTS hero Vulnerability in QTS and QuTS hero (QSA-24-07)NessusMisc.2/13/20242/14/2024
medium
190550QNAP QTS / QuTS hero Vulnerability in QTS, QuTS hero (QSA-23-30)NessusMisc.2/15/20242/16/2024
high
213476ZenML < 0.56.2 Vulnerability - CVE-2024-2171NessusArtificial Intelligence1/3/20251/16/2025
medium
213481ZenML < 0.56.3 Vulnerability - CVE-2024-2383NessusArtificial Intelligence1/3/20251/16/2025
medium
200507GitLab 16.10.0 < 16.10.6 / 16.11.0 < 16.11.3 (CVE-2024-5469)NessusCGI abuses6/14/20248/19/2024
medium
82572Cisco IOS Software mDNS Gateway DoSNessusCISCO4/3/201511/22/2019
high
142142IBM WebSphere Application Server 8.0.0.x < 8.0.0.11 / 8.5.x < 8.5.5.6 XSS (CVE-2014-8917)NessusWeb Servers10/30/202010/23/2024
medium
81973Cisco TelePresence Conductor Login Security Bypass VulnerabilityNessusCISCO3/20/20154/11/2022
critical
185904Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1103)NessusCGI abuses11/16/20234/26/2024
medium
163099VMware vRealize Log Insight 8.x < 8.8.2 XSS (VMSA-2022-0019)NessusCGI abuses7/14/20223/23/2023
medium
166321GitLab < 15.2.5 (CVE-2022-3283)NessusCGI abuses10/20/20225/17/2024
high
215072GitLab 7.14.1 < 17.3.7 / 17.4 < 17.4.4 / 17.5 < 17.5.2 (CVE-2025-1072)NessusCGI abuses2/7/20252/7/2025
medium
60048Oracle Database Multiple Vulnerabilities (July 2012 CPU)NessusDatabases7/19/20124/11/2022
medium
140790Citrix ADC and Citrix NetScaler Gateway Multiple Vulnerabilities (CTX281474)NessusCGI abuses9/25/20202/12/2024
high
150076ArubaOS-CX < 10.04.2000 Memory Corruption (ARUBA-PSA-2020-009)NessusMisc.6/1/20217/1/2021
high
81316Citrix NetScaler Unspecified Remote Unauthorized Access (CTX200254)NessusCGI abuses2/12/20151/19/2021
medium
180428GitLab 15.11 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-3205)NessusCGI abuses8/31/20235/17/2024
medium
190586Palo Alto Networks PAN-OS 9.0.x < 9.0.17-h4 / 9.1.x < 9.1.17 / 10.1.x < 10.1.12 VulnerabilityNessusPalo Alto Local Security Checks2/15/202412/10/2024
medium
96661Juniper Junos rpd RIP DoS (JSA10772)NessusJunos Local Security Checks1/20/20178/10/2018
medium
238239Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h16 / 10.2.x < 10.2.16-h1 / 11.1.x < 11.1.10 / 11.2.x < 11.2.7 VulnerabilityNessusPalo Alto Local Security Checks6/11/20256/17/2025
medium
157860Jenkins LTS < 2.319.3 / Jenkins weekly < 2.334 Multiple VulnerabilitiesNessusCGI abuses2/9/20226/4/2024
high
166926Splunk Enterprise 8.1 < 8.1.12, 8.2.0 < 8.2.9 (SVD-2022-1103)NessusCGI abuses11/3/20222/17/2023
high
206120GitLab < 17.1.6 / 17.2 < 17.2.4 / 17.3 < 17.3.1 (CVE-2024-8041)NessusCGI abuses8/22/20249/20/2024
medium
197059Juniper Junos OS Vulnerability (JSA75759)NessusJunos Local Security Checks5/15/20245/15/2024
medium
197938Atlassian Confluence 2.6.0 < 7.19.22 / 7.20.x < 8.5.9 / 8.6.x < 8.9.1 DoS (CONFSERVER-95835)NessusCGI abuses5/27/20245/26/2025
medium
167886MariaDB 5.5.0 < 5.5.53 Multiple VulnerabilitiesNessusDatabases11/18/20228/19/2025
medium
58565OpenSSL 1.0.0 < 1.0.0h VulnerabilityNessusWeb Servers4/2/201210/23/2024
high
70092Cisco Unified Communications Manager Registration Messages DoS (CSCuf93466)NessusCISCO9/24/20134/11/2022
high
190585Palo Alto Networks PAN-OS 8.1.x < 8.1.24 / 9.0.x < 9.0.17 / 9.1.x < 9.1.13 / 10.0.x < 10.0.11 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks2/15/202412/10/2024
medium
192624Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses3/27/20247/12/2024
high
194957GitLab 16.1 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2024-1525)NessusCGI abuses5/3/20245/3/2024
medium
171570Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0205)NessusCGI abuses2/16/20234/26/2024
high
167892MariaDB 5.5.0 < 5.5.43 Multiple VulnerabilitiesNessusDatabases11/18/20227/17/2025
medium
190587Palo Alto Networks PAN-OS 10.2.x < 10.2.4 / 11.0.x < 11.0.1 VulnerabilityNessusPalo Alto Local Security Checks2/15/202412/10/2024
medium
190863GitLab 12.0 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2023-4895)NessusCGI abuses2/21/20245/17/2024
medium
193152Palo Alto Networks PAN-OS 10.1.x < 10.1.12 / 10.2.x < 10.2.8 / 11.0.x < 11.0.4 VulnerabilityNessusPalo Alto Local Security Checks4/10/20249/13/2024
medium
193204Juniper Junos OS Vulnerability (JSA75728)NessusJunos Local Security Checks4/11/20241/24/2025
high
198050MariaDB 11.5.0 < 11.5.1NessusDatabases5/29/20245/29/2024
medium
58798Oracle Database Multiple Vulnerabilities (April 2012 CPU)NessusDatabases4/19/20124/11/2022
high
175412ArubaOS 10 < 10.4.0.0 Multiple Vulnerabilities (ARUBA-PSA-2023-006)NessusMisc.5/12/20237/13/2023
critical
202114Juniper Junos OS Multiple Vulnerabilities (JSA82975)NessusJunos Local Security Checks7/10/20247/19/2024
high
202115Juniper Junos OS Vulnerability (JSA83011)NessusJunos Local Security Checks7/10/20242/14/2025
high
202136Juniper Junos OS Vulnerability (JSA82999)NessusJunos Local Security Checks7/10/20247/19/2024
medium
57589Oracle Database Multiple Vulnerabilities (January 2012 CPU)NessusDatabases1/18/20124/11/2022
medium
84822Oracle Database Multiple Vulnerabilities (July 2015 CPU)NessusDatabases7/17/20154/11/2022
high
167838MariaDB 5.5.0 < 5.5.31 Multiple VulnerabilitiesNessusDatabases11/18/20227/17/2025
high
174227Juniper Junos OS Vulnerability (JSA70601)NessusJunos Local Security Checks4/13/20237/20/2023
high
175555MariaDB 10.8.0 < 10.8.8NessusDatabases5/13/20237/17/2025
medium