Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
178675Juniper Junos OS Vulnerability (JSA11009)NessusJunos Local Security Checks7/20/20237/20/2023
medium
185484GitLab 16.0 < 16.3.6 / 16.4 < 16.4.2 / 16.5 < 16.5.1 (CVE-2023-5600)NessusCGI abuses11/13/202312/8/2023
low
182241Tenable Nessus SEoL (8.5.x)NessusMisc.9/29/202311/2/2023
low
182246Tenable Nessus SEoL (8.8.x)NessusMisc.9/29/202311/2/2023
low
182247Atlassian JIRA SEoL (5.2.x)NessusMisc.9/29/202311/2/2023
critical
182257Tenable Nessus SEoL (8.14.x)NessusMisc.9/29/202311/2/2023
low
182258Tenable Nessus SEoL (8.11.x)NessusMisc.9/29/202311/2/2023
low
182263VMware Carbon Black App Control SEoL (8.5.x)NessusMisc.9/29/202311/2/2023
low
182279Atlassian JIRA SEoL (3.4.x)NessusMisc.9/29/202311/2/2023
critical
182282Atlassian JIRA SEoL (6.1.x)NessusMisc.9/29/202311/2/2023
critical
182297Tenable Nessus SEoL (7.2.x)NessusMisc.9/29/202311/2/2023
critical
182299Tenable Nessus SEoL (8.13.x)NessusMisc.9/29/202311/2/2023
low
182306VMware Carbon Black App Control SEoL (8.8.x)NessusMisc.9/29/202311/2/2023
low
182307Atlassian JIRA SEoL (5.0.x)NessusMisc.9/29/202311/2/2023
critical
182309Tenable Nessus SEoL (8.15.x)NessusMisc.9/29/202311/2/2023
low
182326Tenable Nessus SEoL (10.3.x)NessusMisc.9/29/202311/2/2023
low
182345Tenable Nessus SEoL (8.9.x)NessusMisc.9/29/202311/2/2023
low
182937Juniper Junos OS Vulnerability (JSA73168)NessusJunos Local Security Checks10/11/202310/21/2023
medium
22225HP Data Protector Backup Agent RCENessusGain a shell remotely8/14/20064/11/2022
high
20094VMware Virtual Machine DetectionNessusGeneral10/27/200512/11/2019
info
145533Jenkins < 2.263.3 LTS / 2.276 TOCTOUNessusCGI abuses1/28/20214/11/2022
medium
140453IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.17 / 9.0.x <= 9.0.5.4 RCE (6255074)NessusWeb Servers9/9/202011/30/2020
high
140528Palo Alto Networks PAN-OS 10.0.x < 10.0.1 Buffer OverflowNessusPalo Alto Local Security Checks9/11/202012/5/2022
high
140660Atlassian Jira 8.0 < 8.9.1 XSS in Quick Search (JRASERVER-71205)NessusCGI abuses9/21/20204/11/2022
medium
140799Cisco IOS XR Authenticated User Privilege Escalation (cisco-sa-iosxr-cli-privescl-sDVEmhqv)NessusCISCO9/25/20209/10/2021
high
152527Cisco Firepower Device Manager On-Box Software RCE (cisco-sa-fdm-rce-Rx6vVurq)NessusCISCO8/12/20218/17/2021
high
146592Atlassian JIRA < 8.5.11 / 8.6.x < 8.13.3 / 8.14.x < 8.14.1 Information Disclosure (JRASERVER-72000)NessusCGI abuses2/19/20214/11/2022
medium
146804Cisco NX-OS Software Protocol Independent Multicast Denial of Service Vulnerability (cisco-sa-nxos-pim-dos-Y8SjMz4)NessusCISCO2/24/20214/12/2021
medium
148217Cisco IOS Software Privilege Escalation (cisco-sa-XE-FSM-Yj8qJbJc)NessusCISCO3/29/20215/21/2021
medium
148448Cisco IOS XR Software Command Injection (cisco-sa-xr-cmdinj-vsKGherc)NessusCISCO4/13/20218/23/2022
high
148649Juniper Junos OS Multiple Vulnerabilities (JSA11175)NessusJunos Local Security Checks4/15/20216/3/2021
high
153146Palo Alto Networks PAN-OS 8.1.x < 8.1.20 / 9.0.x < 9.0.14 / 9.1.x < 9.1.10 / 10.0.x < 10.0.6 VulnerabilityNessusPalo Alto Local Security Checks9/8/20211/26/2022
medium
153153Cisco IOS XE Software IOx Application Environment Path Traversal (cisco-sa-iox-pt-hWGcPf7g)NessusCISCO9/8/202112/1/2023
medium
153154Cisco IOS Software IOx Application Environment Path Traversal (cisco-sa-iox-pt-hWGcPf7g)NessusCISCO9/8/202112/1/2023
medium
151216Cisco Data Center Network Manager Authorization Bypass Vulnerabilities (cisco-sa-dcnm-authbypass-OHBPbxu)NessusCISCO7/1/20215/9/2022
medium
151467Cisco IOS XE Software SD WAN Console Privilege Escalation (cisco-sa-sdwan-esc-rSNVvTf9)NessusCISCO7/8/20217/9/2021
medium
151661Cisco Web Security Appliance Privilege Escalation (cisco-sa-scr-web-priv-esc-k3HCGJZ)NessusCISCO7/15/20219/21/2023
high
144366SolarWinds Orion Platform < 2020.2.1 XSSNessusCGI abuses12/17/20201/24/2022
critical
150987ArubaOS-Switch Multiple Vulnerabilities (ARUBA-PSA-2020-007)NessusMisc.6/24/20217/1/2021
high
149369Juniper Junos OS DoS (JSA11137)NessusJunos Local Security Checks5/11/20217/24/2023
high
166332Juniper Junos OS DoS (JSA69898)NessusJunos Local Security Checks10/20/20221/2/2023
critical
166545nginx 1.1.x < 1.23.2 / 1.0.x < 1.22.1 Memory DisclosureNessusWeb Servers10/26/202211/2/2023
high
166786Apache Tomcat 10.1.0.M1 < 10.1.1 vulnerabilityNessusWeb Servers11/2/20224/18/2023
high
167848MariaDB 10.2.0 < 10.2.6 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167861MariaDB 5.3.0 < 5.3.8NessusDatabases11/18/20223/6/2023
high
167870MariaDB 10.0.0 < 10.0.11 Multiple VulnerabilitiesNessusDatabases11/18/202212/5/2022
medium
167889MariaDB 5.5.0 < 5.5.24 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
high
167903MariaDB 5.5.0 < 5.5.58 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
medium
167908MariaDB 5.5.0 < 5.5.34 Multiple VulnerabilitiesNessusDatabases11/18/202211/18/2022
critical
171336IBM Domino SEoL (6.0.x <= x <= 7.0.x)NessusMisc.2/10/202311/2/2023
critical