Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
134107Cisco Email Security Appliance DoS (cisco-sa-20200219-esa-dos)NessusCISCO2/28/202010/19/2021
high
134108Cisco IOS XR Software for Cisco ASR 9000 VMAN CLI Privilege Escalation (cisco-sa-20190925-xr-asr9k-privesc)NessusCISCO2/28/20204/8/2021
medium
141473IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.19 / 9.0.x < 9.0.5.6 Information Disclosure (CVE-2020-4576)NessusWeb Servers10/16/20209/24/2021
high
141497IBM WebSphere Application Server 8.5.x < 8.5.5.15 / 9.0.0.x < 9.0.0.11 XSS (CVE-2019-4030)NessusWeb Servers10/19/202011/30/2020
medium
141852IBM WebSphere Application Server 7.0.0.x < 7.0.0.45 / 8.0.0.x < 8.0.0.15 / 8.5.x < 8.5.5.13 / 9.0.x < 9.0.0.7 Information Disclosure (CVE-2017-1681)NessusWeb Servers10/23/202011/30/2020
low
129593Atlassian JIRA 7.13.x < 7.13.6 / 8.x < 8.2.3 / 8.3.x < 8.3.2 Multiple VulnerabilitiesNessusCGI abuses10/7/20195/19/2022
medium
129778Cisco IOS HTTP Client Information Disclosure Vulnerability (cisco-sa-20190925-http-client)NessusCISCO10/10/20191/26/2022
high
130053Juniper JSA10962NessusJunos Local Security Checks10/18/20195/18/2022
high
130266Atlassian Jira 7.6.x < 7.6.13, 7.7.0 < 7.13.3, 8.x < 8.1.1 Information Disclosure VulnerabilityNessusCGI abuses10/25/20194/11/2022
medium
132674Atlassian JIRA 6.2.1 < 7.4.4 Cross-Site Scripting (XSS) Vulnerability (JRASERVER-66719)NessusCGI abuses1/6/20204/11/2022
medium
132722Atlassian JIRA < 7.13.6 / 8.x < 8.4.0 XSS (JRASERVER-69795)NessusCGI abuses1/9/20204/11/2022
medium
133266Palo Alto Networks PAN-OS Series PA-7000 9.0 < 9.0.5-h5 Remote Code Execution Vulnerability (PAN-SA-2019-0040)NessusPalo Alto Local Security Checks1/28/202010/16/2020
critical
133275IBM WebSphere Application Server 9.0.x < 9.0.5.0 Information Disclosure (CVE-2019-4269)NessusWeb Servers1/28/202011/30/2020
high
133360IBM WebSphere Application Server Virtual Enterprise 7.0.x <= 7.0.0.6 / Virtual Enterprise 8.0.x / 8.5.5.x < 8.5.5.17 / 9.0.x < 9.0.5.1 Information Disclosure (CVE-2019-4505)NessusWeb Servers1/30/202011/30/2020
medium
133408Cisco IOS XR Software Border Gateway Protocol Denial of Service Vulnerability (cisco-sa-20200122-ios-xr-bgp-dos)NessusCISCO1/31/20205/7/2021
high
130504Junos OS: NG-mVPN rpd DoS (JSA10965)NessusJunos Local Security Checks11/5/20197/24/2023
high
130505Junos OS: SIP ALG flowd DoS (JSA10953)NessusJunos Local Security Checks11/5/20191/28/2021
high
131739Cisco Unified Communications Manager SQL Injection VulnerabilityNessusCISCO12/6/20194/11/2022
high
132242Cisco NX-OS Software Simple Network Management Protocol DoS (cisco-sa-20190515-nxos-snmp-dos)NessusCISCO12/18/20191/28/2021
high
124030Juniper JSA10935NessusJunos Local Security Checks4/15/20192/8/2021
high
124091Juniper JSA10922NessusJunos Local Security Checks4/16/20192/8/2021
high
124193Juniper Junos jdhcpd crash denial of service (JSA10926)NessusJunos Local Security Checks4/19/20192/8/2021
high
124195Juniper Junos SRX crafted packets destined to fxp0 denial of service (JSA10927)NessusJunos Local Security Checks4/19/20197/20/2023
medium
125679Cisco NX-OS Software NX-API Sandbox Cross-Site Scripting VulnerabilityNessusCISCO6/3/201912/20/2019
medium
125776Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification VulnerabilityNessusCISCO6/7/201912/20/2019
medium
126629Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access VulnerabilityNessusCISCO7/12/20194/27/2021
medium
128508Palo Alto Networks PAN-OS 8.1.x < 8.1.9-h4 / 9.0.x < 9.0.3-h3 VulnerabilityNessusPalo Alto Local Security Checks9/4/20196/3/2021
high
128765Apache Struts 2.x < 2.3.14.3 Remote Code Execution Vulnerability (S2-012)NessusMisc.9/13/20194/11/2022
critical
129097IBM WebSphere Application Server 7.0.x / 8.0.0.x / 8.5.x < 8.5.5.17 / 9.0.0.x < 9.0.5.2 Information Disclosure (CVE-2019-4477)NessusWeb Servers9/20/201911/30/2020
medium
129297Atlassian JIRA 7.7.x < 7.13.1 XSS vulnerability (JRASERVER-69238)NessusCGI abuses : XSS9/25/20194/11/2022
medium
154108Juniper Junos OS Vulnerability (JSA11245)NessusJunos Local Security Checks10/13/202110/13/2021
medium
154111Juniper Junos OS Vulnerability (JSA11218)NessusJunos Local Security Checks10/13/202111/28/2023
high
154118Juniper Junos OS Vulnerability (JSA11225)NessusJunos Local Security Checks10/13/202111/15/2021
medium
154121Juniper Junos OS Vulnerability (JSA11230)NessusJunos Local Security Checks10/13/20217/20/2023
high
154955Microsoft Windows Server Version 1709 Unsupported Version DetectionNessusWindows11/8/20214/22/2022
critical
159280Juniper Junos OS DoS (JSA11239)NessusJunos Local Security Checks3/29/20224/26/2022
high
161264Juniper Junos OS Kernel Crash DoS (JSA11213)NessusJunos Local Security Checks5/18/20225/19/2022
high
161524Cisco IOS XR Software Health Check Open Port (cisco-sa-iosxr-redis-ABJyE5xK)NessusCISCO5/26/20224/25/2023
medium
161525Juniper Junos OS DoS (JSA11247)NessusJunos Local Security Checks5/26/202210/26/2023
high
162137QNAP Photo Station Multiple Vulnerabilities (NAS-201911-25)NessusMisc.6/13/20228/12/2022
critical
155597Palo Alto Networks PAN-OS 8.1.x < 8.1.21 / 9.0.x < 9.0.14-h4 / 9.1.x < 9.1.11-h3 / 10.0.x < 10.0.8-h4 / 10.1.x < 10.1.3 VulnerabilityNessusPalo Alto Local Security Checks11/18/20215/26/2022
high
155734Cisco IOS XE Software IKEv2 AutoReconnect Feature DoS (cisco-sa-ikev2-ebFrwMPr)NessusCISCO11/30/20219/28/2023
high
160403Cisco Adaptive Security Appliance Software Software WebVPN Portal Access Rule Bypass (cisco-sa-asaftd-rule-bypass-P73ABNWQ)NessusCISCO5/2/20223/31/2023
medium
153561Cisco IOS XE Software for Catalyst 9800 Series Wireless Controllers IPv6 Denial of Service (cisco-sa-ewlc-ipv6-dos-NMYeCnZv)NessusCISCO9/22/20219/28/2023
high
153562Cisco IOS XE Software SD WAN Arbitrary File Overwrite (cisco-sa-sd-wan-GjR5pGOm)NessusCISCO9/22/20219/28/2023
high
153981Jenkins Enterprise and Operations Center < 2.249.32.0.1 / 2.277.41.0.1 / 2.303.1.5 Bad Permissions (CloudBees Security Advisory 2021-08-25)NessusCGI abuses10/11/20214/11/2022
low
157062Microsoft Windows Server Version 2004 Unsupported Version DetectionNessusWindows1/25/20221/25/2022
critical
102072Juniper Junos sendmsg Local Privilege Escalation (JSA10797)NessusJunos Local Security Checks7/31/20177/12/2018
high
102078Juniper Junos CLI Local Privilege Escalation (JSA10803)NessusJunos Local Security Checks7/31/20179/17/2018
high
102360Cisco Integrated Management Controller Privilege Escalation VulnerabilityNessusCISCO8/10/201711/6/2020
high