112309 | Apache Tomcat 7.0.x < 7.0.82 Remote Code Execution via JSP Upload | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | high |
98568 | Drupal 8.1.x < 8.5.1 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
98565 | Drupal 8.4.x < 8.4.6 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
112578 | GNU Bash Environment Variable Handling Code Injection (Shellshock) | Web App Scanning | Component Vulnerability | 9/10/2020 | 9/7/2021 | critical |
112294 | Apache Tomcat 9.0.0.M1 < 9.0.1 Remote Code Execution via JSP Upload | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | high |
112300 | Apache Tomcat 8.5.x < 8.5.23 Remote Code Execution via JSP Upload | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | high |
98566 | Drupal 8.3.x < 8.3.9 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
98570 | Drupal 7.x < 7.58 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
103783 | Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) (destructive check) | Nessus | CISCO | 10/11/2017 | 4/25/2023 | critical |
110686 | Cisco ASA Web Services DoS (cisco-sa-20180606-asaftd) | Nessus | CISCO | 6/25/2018 | 9/16/2024 | high |
97991 | Cisco IOS Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 3/27/2017 | 4/25/2023 | critical |
108688 | Drupal 7.x < 7.58 / 8.3.x < 8.3.9 / 8.4.x < 8.4.6 / 8.5.x < 8.5.1 Remote Code Execution Vulnerability (SA-CORE-2018-002) | Nessus | CGI abuses | 3/28/2018 | 12/5/2022 | critical |
108698 | Debian DSA-4156-1 : drupal7 - security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 3/29/2018 | 12/6/2022 | critical |
98216 | Drupal < 7.58 / 8.x < 8.3.9 / 8.4.x < 8.4.6 / 8.5.x < 8.5.1 Remote Code Execution | Web App Scanning | Component Vulnerability | 5/22/2018 | 9/7/2021 | critical |
98564 | Drupal 8.5.x < 8.5.1 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
98567 | Drupal 8.2.x < 8.5.1 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
98569 | Drupal 8.0.x < 8.5.1 Remote Code Execution Vulnerability | Web App Scanning | Component Vulnerability | 11/5/2018 | 3/14/2023 | critical |
97992 | Cisco IOS XE Cluster Management Protocol Telnet Option Handling RCE (cisco-sa-20170317-cmp) | Nessus | CISCO | 3/27/2017 | 4/25/2023 | critical |
124172 | Cisco FTD Web Services DoS (cisco-sa-20180606-asaftd) | Nessus | CISCO | 4/19/2019 | 7/26/2024 | high |
109055 | FreeBSD : drupal -- Drupal Core - Multiple Vulnerabilities (a9e466e8-4144-11e8-a292-00e04c1ea73d) (Drupalgeddon 2) | Nessus | FreeBSD Local Security Checks | 4/16/2018 | 12/6/2022 | critical |
40108 | openSUSE Security Update : phpMyAdmin (phpMyAdmin-711) | Nessus | SuSE Local Security Checks | 7/21/2009 | 12/5/2022 | high |
39569 | Debian DSA-1824-1 : phpmyadmin - several vulnerabilities | Nessus | Debian Local Security Checks | 6/30/2009 | 12/5/2022 | high |
109041 | Drupal Remote Code Execution Vulnerability (SA-CORE-2018-002) (exploit) | Nessus | CGI abuses | 4/13/2018 | 9/3/2024 | critical |
183539 | Ubuntu 16.04 ESM : Drupal vulnerabilities (USN-4773-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/28/2024 | critical |
36012 | FreeBSD : phpmyadmin -- insufficient output sanitizing when generating configuration file (06f9174f-190f-11de-b2f0-001c2514716c) | Nessus | FreeBSD Local Security Checks | 3/25/2009 | 12/5/2022 | high |
36170 | phpMyAdmin setup.php save Action Arbitrary PHP Code Injection (PMASA-2009-3) | Nessus | CGI abuses | 4/16/2009 | 12/5/2022 | high |
101268 | Cisco IOS SNMP Packet Handling Remote Buffer Overflow Multiple RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 7/7/2017 | 9/26/2023 | high |
101269 | Cisco IOS XE SNMP Packet Handling Remote Buffer Overflow Multiple RCE (cisco-sa-20170629-snmp) | Nessus | CISCO | 7/7/2017 | 5/3/2024 | high |
36081 | openSUSE 10 Security Update : phpMyAdmin (phpMyAdmin-6133) | Nessus | SuSE Local Security Checks | 4/3/2009 | 12/5/2022 | high |
39570 | GLSA-200906-03 : phpMyAdmin: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 6/30/2009 | 12/5/2022 | high |
104456 | RHEL 6 / 7 : Red Hat JBoss Web Server (RHSA-2017:3113) | Nessus | Red Hat Local Security Checks | 11/8/2017 | 4/27/2024 | critical |
104506 | Fedora 25 : 1:tomcat (2017-f499ee7b12) | Nessus | Fedora Local Security Checks | 11/13/2017 | 12/5/2022 | high |
104268 | Scientific Linux Security Update : tomcat6 on SL6.x (noarch) (20171030) | Nessus | Scientific Linux Local Security Checks | 10/31/2017 | 12/5/2022 | high |
106349 | Oracle iPlanet Web Server 7.0.x < 7.0.27 NSS Unspecified Vulnerability (January 2018 CPU) | Nessus | Web Servers | 1/25/2018 | 4/25/2023 | critical |
106299 | Oracle Fusion Middleware Oracle HTTP Server Multiple Vulnerabilities (January 2018 CPU) | Nessus | Web Servers | 1/24/2018 | 6/19/2024 | critical |
103697 | Apache Tomcat 8.0.0.RC1 < 8.0.47 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
106651 | RHEL 6 : Red Hat JBoss Enterprise Application Platform 6.4.19 (RHSA-2018:0270) | Nessus | Red Hat Local Security Checks | 2/7/2018 | 4/27/2024 | high |
104251 | RHEL 7 : tomcat (RHSA-2017:3081) | Nessus | Red Hat Local Security Checks | 10/30/2017 | 4/27/2024 | high |
104250 | RHEL 6 : tomcat6 (RHSA-2017:3080) | Nessus | Red Hat Local Security Checks | 10/30/2017 | 4/27/2024 | high |
104287 | EulerOS 2.0 SP2 : tomcat (EulerOS-SA-2017-1262) | Nessus | Huawei Local Security Checks | 11/1/2017 | 4/25/2023 | high |
108695 | Debian DLA-1325-1 : drupal7 security update (Drupalgeddon 2) | Nessus | Debian Local Security Checks | 3/29/2018 | 12/5/2022 | critical |
120615 | Fedora 28 : drupal8 (2018-906ba26b4d) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 1/3/2019 | 7/2/2024 | critical |
109288 | Fedora 26 : drupal8 (2018-922cc2fbaa) (Drupalgeddon 2) | Nessus | Fedora Local Security Checks | 4/24/2018 | 12/5/2022 | critical |
150565 | SUSE SLES11 Security Update : tomcat6 (SUSE-SU-2021:14705-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 1/17/2023 | high |
106103 | MySQL Enterprise Monitor 3.3.x < 3.3.7.3306 / 3.4.x < 3.4.5.4248 / 4.0.x < 4.0.2.5168 Multiple Vulnerabilities (January 2018 CPU) | Nessus | CGI abuses | 1/17/2018 | 4/25/2023 | high |
104505 | Fedora 26 : 1:tomcat (2017-ef7c118dbc) | Nessus | Fedora Local Security Checks | 11/13/2017 | 12/5/2022 | high |
103699 | Apache Tomcat 9.0.0.M1 < 9.0.1 | Nessus | Web Servers | 10/6/2017 | 5/23/2024 | high |
109209 | Oracle WebCenter Sites Remote Vulnerability (April 2018 CPU) | Nessus | Windows | 4/20/2018 | 4/25/2023 | high |
127359 | NewStart CGSL MAIN 4.05 : tomcat6 Multiple Vulnerabilities (NS-SA-2019-0117) | Nessus | NewStart CGSL Local Security Checks | 8/12/2019 | 2/10/2023 | high |
104247 | Oracle Linux 6 : tomcat6 (ELSA-2017-3080) | Nessus | Oracle Linux Local Security Checks | 10/30/2017 | 4/25/2023 | high |