Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129089RHEL 8 : nginx:1.14 (RHSA-2019:2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks9/20/20194/24/2024
high
129087Oracle Linux 8 : nginx:1.14 (ELSA-2019-2799) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusOracle Linux Local Security Checks9/20/20194/24/2024
high
129036Oracle Linux 8 : go-toolset:ol8 (ELSA-2019-2726) (Ping Flood) (Reset Flood)NessusOracle Linux Local Security Checks9/19/20194/24/2024
high
99729H3C / HPE Intelligent Management Center accessMgrServlet Java Object Deserialization RCENessusMisc.4/28/20174/23/2024
critical
99439SMB Server DOUBLEPULSAR Backdoor / Implant Detection (EternalRocks)NessusWindows4/18/20174/23/2024
high
97999Intel Management Engine Authentication Bypass (INTEL-SA-00075) (remote check)NessusWeb Servers5/4/20174/23/2024
critical
97997Intel Management Engine Insecure Read / Write Operations RCE (INTEL-SA-00075)NessusWindows5/3/20174/23/2024
critical
94251Topsec Firewall Cookie Command Injection (ELIGIBLECANDIDATE)NessusCGI abuses10/25/20164/23/2024
critical
93079H3C / HPE Intelligent Management Center Java Object Deserialization RCENessusMisc.8/23/20164/23/2024
critical
88053Oracle WebLogic Server Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/20164/23/2024
high
87209Oracle WebLogic Server Java Object Deserialization RCE (Local Check)NessusMisc.12/4/20154/23/2024
critical
82822Oracle WebLogic Server Multiple Vulnerabilities (April 2015 CPU) (POODLE)NessusMisc.4/16/20154/23/2024
medium
76575Triangle MicroWorks SCADA Data Gateway < 3.3.729 Heartbeat Information Disclosure (Heartbleed)NessusSCADA7/7/20144/23/2024
high
34821MS08-067: Vulnerability in Server Service Could Allow Remote Code Execution (958644) (ECLIPSEDWING) (uncredentialed check / IPS)NessusWindows11/21/20084/23/2024
critical
179976Ivanti Avalanche < 6.4.1 Multiple VulnerabilitiesNessusMisc.8/18/20234/23/2024
critical
156232Apache Log4Shell RCE detection via callback correlation (Direct Check SMB)NessusGain a shell remotely12/21/20214/23/2024
critical
153848ManageEngine EventLog Analyzer < Build 12201 REST API Restriction Bypass RCENessusCGI abuses10/4/20214/23/2024
critical
153636ManageEngine Log360 < Build 5229 REST API Restriction Bypass RCENessusCGI abuses9/24/20214/23/2024
critical
152458Microsoft Exchange Server RCE (ProxyShell)NessusWindows8/11/20214/23/2024
critical
152102Microsoft Windows EFSRPC NTLM Reflection Elevation of Privilege (PetitPotam) (Remote)NessusWindows7/27/20214/23/2024
high
147171Microsoft Exchange Server Authentication BypassNessusWindows3/8/20214/23/2024
critical
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)NessusWindows9/18/20204/23/2024
medium
129330Oracle Linux 8 : httpd:2.4 (ELSA-2019-2893) (Internal Data Buffering)NessusOracle Linux Local Security Checks9/25/20194/23/2024
high
111227Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00112)NessusWindows7/23/20184/23/2024
high
105151Intel Management Engine Multiple WPA2 Vulnerabilities (INTEL-SA-00101)NessusWindows12/11/20174/23/2024
medium
104741Intel Management Engine Unspecified Multiple Vulnerabilities (INTEL-SA-00086)NessusWindows11/22/20174/23/2024
high
103663Oracle WebLogic Server Multiple VulnerabilitiesNessusMisc.10/4/20174/23/2024
critical
129524openSUSE Security Update : nghttp2 (openSUSE-2019-2234) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/2/20194/22/2024
high
129522openSUSE Security Update : nghttp2 (openSUSE-2019-2232) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/2/20194/22/2024
high
129520RHEL 6 / 7 : Red Hat JBoss Core Services Apache HTTP Server 2.4.29 SP3 (RHSA-2019:2946) (0-Length Headers Leak) (Data Dribble) (Internal Data Buffering) (Resource Loop)NessusRed Hat Local Security Checks10/2/20194/22/2024
high
129514Oracle Linux 8 : nodejs:10 (ELSA-2019-2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusOracle Linux Local Security Checks10/2/20194/22/2024
high
129480RHEL 8 : nodejs:10 (RHSA-2019:2925) (0-Length Headers Leak) (Data Dribble) (Empty Frames Flood) (Internal Data Buffering) (Ping Flood) (Reset Flood) (Resource Loop) (Settings Flood)NessusRed Hat Local Security Checks10/1/20194/22/2024
high
129401SUSE SLED15 / SLES15 Security Update : nghttp2 (SUSE-SU-2019:2473-1) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks9/27/20194/22/2024
high
125193RHEL 7 : vdsm (RHSA-2019:1203)NessusRed Hat Local Security Checks5/16/20194/22/2024
medium
125042RHEL 7 : kernel-rt (RHSA-2019:1176)NessusRed Hat Local Security Checks5/14/20194/22/2024
medium
92400RHEL 5 / 6 : java-1.7.0-ibm and java-1.7.1-ibm (RHSA-2016:1430)NessusRed Hat Local Security Checks7/19/20164/21/2024
critical
88554RHEL 7 : java-1.8.0-ibm (RHSA-2016:0098)NessusRed Hat Local Security Checks2/3/20164/21/2024
critical
83754RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2015:1021)NessusRed Hat Local Security Checks5/21/20154/21/2024
critical
96629Oracle Java SE Multiple Vulnerabilities (January 2017 CPU) (Unix) (SWEET32)NessusMisc.1/19/20174/19/2024
critical
88046Oracle Java SE Multiple Vulnerabilities (January 2016 CPU) (SLOTH) (Unix)NessusMisc.1/21/20164/19/2024
critical
87410Apache ActiveMQ 5.x < 5.13.0 Java Object Deserialization RCENessusCGI abuses12/16/20154/19/2024
critical
84825Oracle Java SE Multiple Vulnerabilities (July 2015 CPU) (Unix) (Bar Mitzvah)NessusMisc.7/17/20154/19/2024
critical
82821Oracle Java SE Multiple Vulnerabilities (April 2015 CPU) (Unix) (FREAK)NessusMisc.4/16/20154/19/2024
high
80907Oracle Java SE Multiple Vulnerabilities (January 2015 CPU) (Unix) (POODLE)NessusMisc.1/22/20154/19/2024
critical
129675SUSE SLES15 Security Update : nginx (SUSE-SU-2019:2559-1) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/7/20194/19/2024
high
129667openSUSE Security Update : nginx (openSUSE-2019-2264) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusSuSE Local Security Checks10/7/20194/19/2024
high
129569Amazon Linux AMI : nginx (ALAS-2019-1299) (0-Length Headers Leak) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks10/4/20194/19/2024
high
129568Amazon Linux AMI : nghttp2 (ALAS-2019-1298) (Data Dribble) (Resource Loop)NessusAmazon Linux Local Security Checks10/4/20194/19/2024
high
129995RHEL 7 / 8 : OpenShift Container Platform 4.1.20 golang (RHSA-2019:3131) (Ping Flood) (Reset Flood)NessusRed Hat Local Security Checks10/17/20194/18/2024
high
129957RHEL 8 : openshift (RHSA-2019:3041) (Data Dribble) (Resource Loop)NessusRed Hat Local Security Checks10/16/20194/18/2024
high