Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
92462Oracle GlassFish Server 3.1.2.x < 3.1.2.15 Multiple Vulnerabilities (July 2016 CPU)NessusWeb Servers7/20/201611/19/2019
critical
92463Oracle GlassFish Server 3.0.1.x < 3.0.1.14 Multiple Vulnerabilities (July 2016 CPU)NessusWeb Servers7/20/201611/19/2019
critical
25673Maia Mailguard login.php lang Parameter Local File InclusionNessusCGI abuses7/6/20074/11/2022
medium
38664Intel Common Base Agent CreateProcessA() Function Remote Command ExecutionNessusWindows5/3/20094/11/2022
critical
182436Apple TV < 17 Multiple Vulnerabilities (HT213936)NessusMisc.10/3/20231/24/2024
critical
18416Exhibit Engine list.php Multiple Parameter SQL InjectionNessusCGI abuses6/6/20051/19/2021
high
62757Zabbix Web Interface popup_bitem.php itemid Parameter SQL InjectionNessusCGI abuses10/30/20124/11/2022
high
21323phpBB Multiple Module phpbb_root_path Parameter Remote File InclusionNessusCGI abuses5/4/20064/11/2022
medium
25702McAfee Common Management Agent < 3.6.0.546 Multiple VulnerabilitiesNessusCGI abuses7/10/20071/19/2021
high
45423IBM WebSphere Application Server 6.1 < 6.1.0.13 Multiple VulnerabilitiesNessusWeb Servers4/5/20108/6/2018
critical
170144Oracle MySQL Server (October 2023 CPU)NessusDatabases1/18/202311/1/2023
critical
174521Oracle MySQL Cluster (Apr 2023 CPU)NessusDatabases4/20/20237/20/2023
high
156164Apache Log4Shell CVE-2021-45046 Bypass Remote Code ExecutionNessusWeb Servers12/17/20215/20/2024
critical
186351Apache Kylin Web UI DetectionNessusCGI abuses11/28/20235/20/2024
info
142362Apache Cassandra CQL Shell Service DetectionNessusDatabases11/3/20205/20/2024
info
146313Apache Flink Web UI DetectionNessusWeb Servers2/9/20215/20/2024
info
59917IBM AIX TCP Large Send Denial of Service VulnerabilityNessusGeneral7/11/20125/20/2024
high
100382AlienVault OSSIM REST API Service DetectionNessusService detection5/24/20175/20/2024
info
103869Open Network Video Interface Forum (ONVIF) Protocol DetectionNessusService detection10/17/20175/20/2024
info
103929NUUO NVR Web Interface DetectionNessusMisc.10/18/20175/20/2024
info
106198pfSense Web Interface DetectionNessusFirewalls1/19/20185/20/2024
info
107198Quest DR Series Appliance Web DetectionNessusCGI abuses3/8/20185/20/2024
info
124329Advantech WebAccess webvrpcs.exe Arbitrary File DownloadNessusSCADA4/26/20195/20/2024
high
131402Siemens SINEMA Remote Connect Server Multiple Vulnerabilities (SSA-884497)NessusSCADA12/2/20195/20/2024
critical
145445SAP Solution Manager Web DetectionNessusService detection1/26/20215/20/2024
info
149645Nucleus Net TCP/IP Stack - FTP DetectionNessusService detection5/18/20215/20/2024
info
154417Nacos DetectionNessusService detection10/26/20215/20/2024
info
161190ManageEngine Password Manager Pro REST API Restriction Bypass (CVE-2022-29081)NessusCGI abuses5/13/20225/20/2024
critical
176666Moxa MXsecurity Series DetectionNessusSCADA6/5/20235/20/2024
info
180191Rockwell Automation ThinManager ThinServer Path Traversal File Upload (CVE-2023-2917)NessusSCADA8/25/20235/20/2024
critical
193463Mitel MiCollab DetectionNessusService detection4/18/20245/20/2024
info
23811ICCP/COTP (ISO 8073) Protocol DetectionNessusSCADA12/11/20065/20/2024
high
56812Novell Messenger Server Process Memory Remote Information DisclosureNessusWeb Servers11/14/20115/20/2024
medium
57598GE D20 Default CredentialsNessusSCADA1/19/20125/20/2024
high
72486Cogent DataHub < 7.3.4 Malformed POST Request Buffer Overflow RCENessusSCADA2/13/20145/20/2024
high
73184McAfee Cloud Single Sign On User Interface DetectionNessusCGI abuses3/25/20145/20/2024
info
73853McAfee VirusScan Enterprise for Linux User Interface DetectionNessusCGI abuses5/3/20145/20/2024
info
77666Oracle Web Determinations DetectionNessusCGI abuses9/12/20145/20/2024
info
80959ManageEngine Password Manager Pro DetectionNessusCGI abuses1/23/20155/20/2024
info
85381Microsoft UDDI Services DetectionNessusCGI abuses8/13/20155/20/2024
info
90408Open Source Point Of Sale DetectionNessusCGI abuses4/7/20165/20/2024
info
91345Allen-Bradley MicroLogix 1400 Multiple VulnerabilitiesNessusSCADA5/27/20165/20/2024
critical
101904Oracle Primavera Unifier DetectionNessusMisc.7/21/20175/20/2024
info
103048Advantech WebAccess < 8.2_20170817 Multiple VulnerabilitiesNessusSCADA9/8/20175/20/2024
critical
104031PostgreSQL Empty Password Handling Remote Authentication BypassNessusDatabases10/20/20175/20/2024
critical
108454Oracle Enterprise Manager Database Express (EM Express) DetectionNessusCGI abuses3/19/20185/20/2024
info
119613Rancher Web Interface DetectionNessusService detection12/13/20185/20/2024
info
124568Symantec Reporter Web Interface DetectionNessusService detection5/3/20195/20/2024
info
138615Treck/Kasago Network Stack Detection With IP Option.NessusService detection7/20/20205/20/2024
info
143481OpenWrt Web UI Detection.NessusMisc.12/4/20205/20/2024
info