Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
111065Palo Alto Networks PAN-OS 6.x.x < 6.1.21 / 7.1.x < 7.1.18 / 8.0.x < 8.0.11-h1 Multiple VulnerabilitiesNessusPalo Alto Local Security Checks7/13/20184/1/2021
medium
165760Cisco Expressway Series and Cisco TelePresence Video Communication Server CSRF (cisco-sa-expressway-csrf-sqpsSfY6)NessusCISCO10/7/20226/16/2023
high
166623Citrix ADC and Citrix Gateway Buffer Overflow (CTX263807)NessusCGI abuses10/27/202211/29/2022
high
166806Apache Tomcat 10.0.0.M1 < 10.0.27 vulnerabilityNessusWeb Servers11/2/20224/18/2023
high
166807Apache Tomcat 8.5.x < 8.5.83 Request Smuggling VulnerabilityNessusWeb Servers11/2/20221/5/2023
high
162749Atlassian Jira < 8.13.23 / 8.20.0 < 8.20.11 / 8.21.0 < 9.0.0 (JRASERVER-73597)NessusCGI abuses7/6/20228/16/2022
high
162753Atlassian Jira < 8.13.18 / 8.14.x < 8.20.6 / 8.21.x < 8.22.0 (JRASERVER-73594)NessusCGI abuses7/6/20227/6/2022
high
162756Atlassian Jira < 8.13.14 / 8.14.x < 8.19.0 (JRASERVER-72738)NessusCGI abuses7/6/20227/6/2022
medium
169453Cisco IOS XE Software Rate Limiting Network Address Translation DoS (cisco-sa-ratenat-pYVLA7wM)NessusCISCO1/3/20239/28/2023
high
167840MariaDB 10.1.0 < 10.1.29 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167872MariaDB 10.2.0 < 10.2.5 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167901MariaDB 10.1.0 < 10.1.22 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
164290Cisco Secure Web Appliance < 14.5.0-537 Privilege Escalation (cisco-sa-wsa-prv-esc-8PdRU8t8)NessusCISCO8/19/202211/8/2022
medium
117387Apache Struts 2.0.x < 2.2.1 <s:url> and <s:a> Tag XSS (S2-002)NessusMisc.9/10/20184/11/2022
medium
117393Apache Struts 2.x < 2.3.16.2 Multiple Vulnerabilities (S2-020)NessusMisc.9/10/20184/11/2022
high
117400Apache Struts 2.x < 2.3.4.1 Multiple Vulnerabilities (S2-010) (S2-011)NessusMisc.9/11/20184/11/2022
high
103222Palo Alto Networks PAN-OS 6.1.x / 7.0.x < 7.0.18 / 7.1.x < 7.1.12 / 8.0.x < 8.0.4 Network Time Protocol VulnerabilityNessusPalo Alto Local Security Checks9/14/20174/1/2021
high
103467Citrix NetScaler Authentication Bypass Vulnerability (CTX227928)NessusCGI abuses9/26/201711/12/2019
high
103511Cisco Unified Communications Manager Denial of Service VulnerabilityNessusCISCO9/27/20174/11/2022
high
103567Cisco IOS XE Software Web UI REST API Authentication Bypass VulnerabilityNessusCISCO10/2/20176/28/2021
critical
104032Juniper Junos BGP PDU Vulnerability (JSA10810)NessusJunos Local Security Checks10/20/20177/12/2018
high
104036Juniper Junos Kernel Vulnerability (JSA10816)NessusJunos Local Security Checks10/20/20177/13/2018
high
104041Juniper Junos HTTPS Server Certificate AV Vulnerability (JSA10822)NessusJunos Local Security Checks10/20/20177/13/2018
high
122241Junos OS: Stateless firewall filter ignores IPv6 extension headers (JSA10905)NessusJunos Local Security Checks2/15/20197/20/2023
medium
122595Atlassian JIRA < 7.5.3 Cross-Site ScriptingNessusCGI abuses3/5/20194/11/2022
medium
109211Juniper Junos VPLS Routing MPLS Packet Handling mbuf Exhaustion Remote DoS (JSA10845)NessusJunos Local Security Checks4/20/20187/20/2023
medium
109319Atlassian JIRA < 4.2 Multiple VulnerabilitiesNessusCGI abuses4/24/20184/11/2022
medium
118151nginx Data Disclosure VulnerabilityNessusWeb Servers10/16/20184/11/2022
high
123792Cisco IOS Software Hot Standby Router Protocol Information Leak VulnerabilityNessusCISCO4/5/20194/27/2021
medium
121111Junos OS: pd crash on VPLS PE upon receipt of specific BGP message (JSA10912)NessusJunos Local Security Checks1/11/201910/27/2023
high
11936OS IdentificationNessusGeneral12/9/200311/8/2023
info
17754OpenSSL < 0.9.7f Insecure Temporary File CreationNessusWeb Servers1/4/20128/22/2023
low
17762OpenSSL < 0.9.8j Signature SpoofingNessusWeb Servers1/4/20128/22/2023
medium
177769Atlassian Jira < 8.20.20 / 9.4.x < 9.4.4 / 9.5.0 (JRASERVER-75331)NessusCGI abuses6/29/20236/29/2023
medium
171338IBM WebSphere Application Server SEoL (6.1.x)NessusWeb Servers2/10/202311/3/2023
critical
171341IBM WebSphere Application Server SEoL (5.1.x)NessusWeb Servers2/10/202311/3/2023
critical
171348IBM WebSphere Application Server SEoL (5.0.x)NessusWeb Servers2/10/202311/3/2023
critical
170824Apache Struts 1.x < 1.2.9 Denial of Service (CVE-2006-1547)NessusMisc.1/30/20231/31/2023
high
180014QNAP QTS / QuTS hero DoS (QSA-23-09)NessusMisc.8/22/202311/7/2023
high
182212Atlassian JIRA SEoL (4.1.x)NessusMisc.9/29/202311/2/2023
critical
182229Tenable Nessus SEoL (6.7.x)NessusMisc.9/29/202311/2/2023
critical
182231Tenable Nessus SEoL (6.10.x)NessusMisc.9/29/202311/2/2023
critical
182237Atlassian JIRA SEoL (3.0.x)NessusMisc.9/29/202311/2/2023
low
182239Atlassian JIRA SEoL (6.3.x)NessusMisc.9/29/202311/2/2023
critical
182261Atlassian JIRA SEoL (3.7.x)NessusMisc.9/29/202311/2/2023
critical
182264Atlassian JIRA SEoL (3.1.x)NessusMisc.9/29/202311/2/2023
critical
182273Atlassian JIRA SEoL (3.8.x)NessusMisc.9/29/202311/2/2023
critical
182274Atlassian JIRA SEoL (5.1.x)NessusMisc.9/29/202311/2/2023
critical
182277Tenable Nessus SEoL (7.0.x)NessusMisc.9/29/202311/2/2023
critical
182278Tenable Nessus SEoL (8.12.x)NessusMisc.9/29/202311/2/2023
low