Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
182334Tenable Nessus SEoL (10.4.x)NessusMisc.9/29/202311/2/2023
low
182339VMware Carbon Black App Control SEoL (8.9.x)NessusMisc.9/29/202311/2/2023
low
182340Atlassian JIRA SEoL (7.2.x)NessusMisc.9/29/202311/2/2023
critical
138562Tenable Nessus < 8.11.0 Stored XSS (TNS-2020-05)NessusMisc.7/16/20202/8/2023
medium
138841Atlassian Jira 7.13.x < 8.3.0 XSS (JRASERVER-70856)NessusCGI abuses7/22/20201/20/2023
medium
138881Cisco Email Security Appliance Filter Bypass (cisco-sa-ESA-filt-39jXvMfM)NessusCISCO7/23/202010/19/2021
medium
138889Juniper Junos RPD Crash DoS (JSA11032)NessusJunos Local Security Checks7/24/20206/3/2021
high
138907Juniper Junos MX Series PFE Large Packet DoS (JSA11041)NessusJunos Local Security Checks7/24/20206/3/2021
medium
138909Juniper Junos OpenSSL Security Advisory (JSA11025)NessusJunos Local Security Checks7/24/202010/13/2020
medium
139065IBM WebSphere Application Server 8.5.x < 8.5.5.18 Server-side Request Forgery (6209099)NessusWeb Servers7/29/202011/30/2020
medium
139068Cisco Email Security Appliance MP3 Content Filter Bypass (cisco-sa-20191120-esa-mp3-bypass)NessusCISCO7/29/20206/3/2021
medium
139070Juniper Junos DoS (JSA11020)NessusJunos Local Security Checks7/29/202010/13/2020
high
140526Palo Alto Networks PAN-OS 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.3 Command InjectionNessusPalo Alto Local Security Checks9/11/202012/5/2022
high
140527Palo Alto Networks PAN-OS 8.1.x < 8.1.16 / 9.0.x < 9.0.10 / 9.1.x < 9.1.4 / 10.0.x < 10.0.1 DoSNessusPalo Alto Local Security Checks9/11/202012/5/2022
medium
142366Cisco IOS XE Software for ASR 1000 Series 20 Gbps Embedded Services Processor IP ARP DoS (cisco-sa-esp20-arp-dos-GvHVggqJ)NessusCISCO11/3/20209/28/2023
high
142496Cisco Unified Communications Manager IM and Presence Service DoS (cisco-sa-imp-dos-uTx2dqu2)NessusCISCO11/6/20206/3/2021
medium
142890Cisco IOS XR Software for ASR 9000 Series Slow Path Forwarding DoS (cisco-sa-xr-cp-dos-ej8VB9QY)NessusCISCO11/13/20209/10/2021
high
134951Cisco IOS Software Catalyst 6500 Series 802.1x Authentication Bypass (cisco-sa-20190327-c6500)NessusCISCO3/27/20201/14/2021
medium
135203Atlassian Jira 7.13 < 8.5.5 Jira Project Key Information Disclosure (JRASERVER-70565)NessusCGI abuses4/6/20204/11/2022
medium
135287Atlassian Jira < 7.1.9 Role Name XSS (JRASERVER-61861)NessusCGI abuses4/8/20204/11/2022
medium
135407Cisco IOS XR Software BGP EVPN Operational Routes DoS (cisco-sa-20200122-ios-xr-routes)NessusCISCO4/13/20204/19/2021
medium
135897Cisco Unified Communications Manager XML External Expansion Vulnerability (cisco-sa-20191002-cucm-xxe)NessusCISCO4/22/20204/11/2022
medium
136119Junos OS: Established BGP Session Termination Vulnerability (JSA10996)NessusJunos Local Security Checks4/30/202010/14/2020
high
136811Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 VulnerabilityNessusPalo Alto Local Security Checks5/22/202010/13/2020
high
136819Palo Alto Networks PAN-OS 7.1.x / 8.0.x / 8.1.x < 8.1.14 Buffer OverflowNessusPalo Alto Local Security Checks5/22/202010/13/2020
high
136823Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.7 VulnerabilityNessusPalo Alto Local Security Checks5/22/202010/13/2020
high
136825Palo Alto Networks PAN-OS 7.1.x < 8.1.14 / 8.0.x < 8.1.14 / 8.1.x < 8.1.14 / 9.0.x < 9.0.8 Session FixationNessusPalo Alto Local Security Checks5/22/202010/13/2020
medium
136892IBM WebSphere Application Server Admin Console 7.0.0.0 <= 7.0.0.45 / 8.0.0.0 <= 8.0.0.15 / 8.5.0.0 <= 8.5.5.14 / 9.0.0.0 <= 9.0.0.9 XSSNessusWeb Servers5/27/20204/5/2022
medium
137144Cisco IOS Software Simple Network Management Protocol DoS (cisco-sa-snmp-dos-USxSyTk5)NessusCISCO6/5/20206/3/2021
high
137835Cisco IOS Internet Key Exchange Version 2 DoS (cisco-sa-ikev2-9p23Jj2a)NessusCISCO6/26/20206/3/2021
high
137851Cisco IOS XR Software Standby Route Processor Gigabit Ethernet Management Interface Access Control List Bypass Vulnerability (cisco-sa-xracl-zbWSWREt)NessusCISCO6/26/20209/10/2021
medium
137900Palo Alto Networks PAN-OS 7.1.x < 8.1.13 / 9.0.x < 9.0.7 OS Command InjectionNessusPalo Alto Local Security Checks7/1/202010/13/2020
high
138034Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 / 9.1.x < 9.1.1 VulnerabilityNessusPalo Alto Local Security Checks7/2/20206/3/2021
high
138072Palo Alto Networks PAN-OS 7.1.x < 7.1.26 / 8.0.x < 8.1.13 / 8.1.x < 8.1.13 / 9.0.x < 9.0.6 VulnerabilityNessusPalo Alto Local Security Checks7/2/202010/13/2020
high
138328Atlassian JIRA < 8.7.0 SSRF (JRASERVER-71204)NessusCGI abuses7/9/20204/11/2022
medium
138348Cisco NX-OS Software CLI Arbitrary Command Execution (cisco-sa-20180620-nx-os-cli-execution)NessusCISCO7/9/20205/20/2021
high
138352Cisco NX-OS Software Internet Group Management Protocol Snooping RCE and DoS (cisco-sa-20180620-nxosigmp)NessusCISCO7/9/20207/10/2020
high
138361Cisco Firepower Device Manager On-Box Software XML Parsing (cisco-sa-xpftd-gYDXyN8H)NessusCISCO7/10/20208/13/2021
medium
139574Apache 2.4.x < 2.4.46 Multiple VulnerabilitiesNessusWeb Servers8/13/202012/6/2022
critical
139792Cisco Unified Communications Manager XSS (cisco-sa-cucm-cuc-imp-xss-XtpzfM5e)NessusCISCO8/25/20204/11/2022
medium
139803Cisco Data Center Network Manager XSS (cisco-sa-dcnm-xss-5TdMJRB3)NessusCISCO8/25/20209/24/2020
medium
140098Cisco Data Center Network Manager Authorization Bypass (cisco-sa-dcnm-auth-bypass-MYeFpFcF)NessusCISCO9/1/20209/24/2020
medium
140100Cisco Data Center Network Manager Path Traversal (cisco-sa-dcnm-patrav-pW9RkhyW)NessusCISCO9/1/20209/24/2020
high
140212Cisco Email Security Appliance DoS (cisco-sa-esa-tls-dos-xW53TBhb)NessusCISCO9/4/20202/19/2021
medium
134173Cisco IOS XR Software Secure Shell Authentication Vulnerability (cisco-sa-20190605-iosxr-ssh)NessusCISCO3/2/20204/8/2021
medium
134444Cisco Email Security Appliance (ESA) GUI Denial of Service VulnerabilityNessusCISCO3/13/202010/19/2021
medium
134451Cisco IOS XR Software IPsec Packet Processor DoS (cisco-sa-iosxr-ipsec-dos-q8UPX6m)NessusCISCO3/13/20204/8/2021
medium
141561IBM WebSphere Application Server 8.0.0.x < 8.0.0.15 / 8.5.x < 8.5.5.13 Multiple Vulnerabilities (296865)NessusWeb Servers10/20/202011/30/2020
high
141806Juniper Junos OS: DoS Vulnerability (JSA11068)NessusJunos Local Security Checks10/22/20206/3/2021
high
141846Juniper Junos OS SRX Series: High CPU Load Utilization Vulnerability (JSA11081)NessusJunos Local Security Checks10/23/20206/3/2021
high