Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
113044GitLab 11.9.x < 13.8.8 / 13.9.x < 13.9.6 / 13.10.x < 13.10.3 Remote Code ExecutionWeb App ScanningComponent Vulnerability11/9/20213/23/2022
critical
113075Apache Log4j Remote Code Execution (Log4Shell)Web App ScanningComponent Vulnerability12/11/20213/6/2024
critical
112963Atlassian Confluence 7.5.x < 7.11.6 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
113077Sitecore XP 7.5.0 <= 8.2.7 Remote Code ExecutionWeb App ScanningComponent Vulnerability12/15/202112/15/2021
critical
113248Atlassian Confluence Namespace OGNL InjectionWeb App ScanningComponent Vulnerability6/4/20226/15/2022
critical
113014Apache 2.4.49 < 2.4.50 Multiple VulnerabilitiesWeb App ScanningComponent Vulnerability10/6/20213/14/2023
high
112961Atlassian Confluence < 6.13.23 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
112962Atlassian Confluence 6.14.x < 7.4.11 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
112944Atlassian Confluence Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/1/202110/8/2021
critical
112964Atlassian Confluence 7.12.x < 7.12.5 Webwork OGNL InjectionWeb App ScanningComponent Vulnerability9/10/20213/14/2023
critical
147003Security Updates for Microsoft Exchange Server (March 2021)NessusWindows : Microsoft Bulletins3/3/20211/18/2024
critical
132397Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027)NessusCGI abuses12/24/20191/19/2023
critical
153894FreeBSD : Apache httpd -- Multiple vulnerabilities (25b78bdd-25b8-11ec-a341-d4c9ef517024)NessusFreeBSD Local Security Checks10/6/20211/18/2024
high
159925GitLab 11.9 < 13.8.8 / 13.9 < 13.9.6 / 13.10 < 13.10.3 (CVE-2021-22205)NessusCGI abuses4/20/20221/2/2024
critical
132752Citrix ADC and Citrix NetScaler Gateway Arbitrary Code Execution (CTX267027) (Direct Check)NessusCGI abuses1/9/20203/19/2024
critical
152198Buffalo Routers Multiple Vulnerabilities (TRA-2021-13)NessusMisc.8/4/20214/25/2023
critical
154879GitLab 7.12.x < 13.8.8 / 13.9.x < 13.9.6 / 13.10.x < 13.10.3 RCENessusCGI abuses11/3/20217/26/2022
critical
132879FreeBSD : Template::Toolkit -- Directory traversal on write (2bab995f-36d4-11ea-9dad-002590acae31)NessusFreeBSD Local Security Checks1/15/20201/19/2023
critical
161808Atlassian Confluence Command Injection (CVE-2022-26134)NessusCGI abuses6/3/20221/16/2023
critical
160203Apache APISIX < 2.10.4 / 2.11.x < 2.12.1 RCENessusMisc.4/26/20222/13/2023
critical
153545VMware vCenter Server < 7.0 U2c Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.9/22/20216/30/2023
critical
153544VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020)NessusMisc.9/22/20216/30/2023
critical
137918F5 Networks BIG-IP : TMUI RCE vulnerability (K52145254)NessusF5 Networks Local Security Checks7/1/20202/28/2024
critical
154981Buffalo Router Path Traversal (CVE-2021-20090)NessusCGI abuses11/9/20214/15/2024
critical
160537F5 Networks BIG-IP : BIG-IP iControl REST vulnerability (K23605346)NessusF5 Networks Local Security Checks5/5/202211/3/2023
critical
138140F5 Networks BIG-IP : TMUI RCE (CVE-2020-5902) (Direct Check)NessusCGI abuses7/6/20201/18/2023
critical
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20214/15/2024
critical
170037Hikivision IP Camera Command Injection VulnerabilityNessusMisc.1/13/202310/11/2023
critical
127897Pulse Secure Pulse Connect Secure SSL VPN Unauthenticated Path Traversal (CVE-2019-11510)NessusCGI abuses8/16/20194/15/2024
critical
153889VMware vCenter Server Arbitrary File Upload (VMSA-2021-0020)NessusMisc.10/6/20214/15/2024
critical
147193Potential exposure to Hafnium Microsoft Exchange targetingNessusWindows3/8/20214/15/2024
high
153147ManageEngine ADSelfService Plus < build 6114 REST API Authentication BypassNessusCGI abuses9/8/202112/1/2023
critical
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20214/15/2024
critical
124766Pulse Connect Secure Multiple Vulnerabilities (SA44101)NessusMisc.5/10/20194/25/2023
critical
147024Security Update for Microsoft Exchange Server 2010 SP 3 (March 2021)NessusWindows : Microsoft Bulletins3/4/20214/25/2023
high
154964ManageEngine ADSelfServicePlus Authentication Bypass (CVE-2021-40539)NessusCGI abuses11/8/20214/15/2024
critical
160726F5 BIG-IP RCE (CVE-2022-1388)NessusMisc.5/9/20224/15/2024
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCENessusCGI abuses10/4/20214/15/2024
critical
154188Amazon Linux AMI : httpd24 (ALAS-2021-1543)NessusAmazon Linux Local Security Checks10/17/20211/18/2024
critical
153885Apache HTTP Server 2.4.49 Path Traversal (CVE-2021-41773)NessusCGI abuses10/5/20214/15/2024
high
149454Cisco HyperFlex HX Command Injection Vulnerabilities (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO5/13/20214/25/2023
critical
149979Cisco HyperFlex HX Command Injection Direct Check (cisco-sa-hyperflex-rce-TjjNrkpR)NessusCISCO5/26/20214/15/2024
critical
153884Apache 2.4.49 < 2.4.50 Multiple VulnerabilitiesNessusWeb Servers10/5/20211/18/2024
high
154179Amazon Linux 2 : httpd (ALAS-2021-1716)NessusAmazon Linux Local Security Checks10/16/20211/18/2024
critical
164114GLSA-202208-20 : Apache HTTPD: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/15/20221/18/2024
critical
152864Atlassian Confluence < 6.13.23 / 6.14 < 7.4.11 / 7.5 < 7.11.6 / 7.12 < 7.12.5 Webwork OGNL Injection (CONFSERVER-67940)NessusCGI abuses8/26/20211/18/2024
critical
153087Atlassian Confluence Server Webwork OGNL Injection (CVE-2021-26084)NessusCGI abuses9/7/20214/15/2024
critical
169509Atlassian Confluence Command Injection (CONFSERVER-79016)NessusMisc.1/4/20233/7/2023
critical
162175Atlassian Confluence Command Injection (CVE-2022-26134) (Direct Check)NessusCGI abuses6/14/20224/15/2024
critical
156054Ubuntu 18.04 LTS / 20.04 LTS : Apache Log4j 2 vulnerability (USN-5192-1)NessusUbuntu Local Security Checks12/14/202110/16/2023
critical