113337
|
NoSQL Injection Authentication Bypass
|
Web Application Scanning
|
Injection
|
3/28/2023
|
high
|
113162
|
MySQLjs SQL Injection Authentication Bypass
|
Web Application Scanning
|
Injection
|
3/28/2023
|
high
|
113143
|
OpenAPI Unencrypted Traffic Allowed
|
Web Application Scanning
|
SSL/TLS
|
3/28/2023
|
high
|
57323
|
OpenSSL Version Detection
|
Nessus
|
Web Servers
|
3/27/2023
|
info
|
52668
|
F-Secure Anti-Virus Detection and Status
|
Nessus
|
Windows
|
3/27/2023
|
critical
|
500788
|
Siemens (CVE-2022-25755)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500786
|
Siemens (CVE-2022-25756)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
medium
|
500782
|
Siemens (CVE-2021-25667)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500781
|
Siemens (CVE-2022-25752)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
critical
|
500760
|
Siemens (CVE-2022-25754)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500758
|
Siemens (CVE-2022-25753)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500755
|
Siemens (CVE-2022-26380)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500753
|
Siemens (CVE-2022-26335)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500752
|
Siemens (CVE-2022-25751)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500734
|
Siemens (CVE-2022-26334)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500254
|
Rockwell (CVE-2012-6439)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500253
|
Rockwell (CVE-2012-6437)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
critical
|
500198
|
Rockwell (CVE-2012-6435)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500147
|
Rockwell (CVE-2012-6441)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
medium
|
500133
|
Rockwell (CVE-2012-6438)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500111
|
Rockwell (CVE-2012-6440)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500036
|
Rockwell (CVE-2012-6436)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
500028
|
Rockwell (CVE-2012-6442)
|
Tenable.ot
|
Tenable.ot
|
3/27/2023
|
high
|
33815
|
Database settings
|
Nessus
|
Settings
|
3/27/2023
|
info
|
17756
|
OpenSSL < 0.9.7k / 0.9.8c PKCS Padding RSA Signature Forgery Vulnerability
|
Nessus
|
Web Servers
|
3/27/2023
|
medium
|
173418
|
Fedora 36 : chromium (2023-3003165311)
|
Nessus
|
Fedora Local Security Checks
|
3/27/2023
|
critical
|
173416
|
Debian DLA-3368-1 : libreoffice - LTS security update
|
Nessus
|
Debian Local Security Checks
|
3/27/2023
|
high
|
173404
|
Fedora 37 : chromium (2023-0e77b3d321)
|
Nessus
|
Fedora Local Security Checks
|
3/27/2023
|
critical
|
173398
|
Veeam Backup and Replication Authentication Bypass (KB4288)
|
Nessus
|
Windows
|
3/27/2023
|
high
|
173397
|
Tenable Sensor Proxy < 1.0.7 Multiple Vulnerabilities (TNS-2023-15)
|
Nessus
|
Misc.
|
3/27/2023
|
medium
|
173391
|
Debian DSA-5377-1 : chromium - security update
|
Nessus
|
Debian Local Security Checks
|
3/27/2023
|
critical
|
173388
|
FreeBSD : OpenSSL -- Excessive Resource Usage Verifying X.509 Policy Constraints (1ba034fb-ca38-11ed-b242-d4c9ef517024)
|
Nessus
|
FreeBSD Local Security Checks
|
3/27/2023
|
medium
|
173384
|
OpenSSH < 9.3 Multiple Vulnerabilities
|
Nessus
|
Misc.
|
3/27/2023
|
critical
|
173373
|
Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10019)
|
Nessus
|
Misc.
|
3/27/2023
|
high
|
173327
|
FreeBSD : chromium -- multiple vulnerabilities (c8b334e0-6e83-4575-81d1-f9d5803ceb07)
|
Nessus
|
FreeBSD Local Security Checks
|
3/27/2023
|
critical
|
173204
|
Amazon Linux 2 : bind (ALAS-2023-2001)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
medium
|
173171
|
Amazon Linux 2023 : curl, curl-minimal, libcurl (ALAS2023-2023-083)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
173165
|
Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-054)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
high
|
173148
|
Amazon Linux 2023 : libnetapi, libnetapi-devel, libsmbclient (ALAS2023-2023-032)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
173139
|
Amazon Linux 2023 : openssl, openssl-devel, openssl-libs (ALAS2023-2023-051)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
173138
|
Amazon Linux 2023 : golist (ALAS2023-2023-046)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
173136
|
Amazon Linux 2023 : rsync, rsync-daemon (ALAS2023-2023-002)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
173133
|
Amazon Linux 2023 : compat-golang-github-cpuguy83-md2man-2-devel, golang-github-cpuguy83-md2man, golang-github-cpuguy83-md2man-devel (ALAS2023-2023-047)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
173114
|
Amazon Linux 2023 : bind, bind-chroot, bind-devel (ALAS2023-2023-010)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
medium
|
173069
|
Amazon Linux 2023 : golang, golang-bin, golang-misc (ALAS2023-2023-048)
|
Nessus
|
Amazon Linux Local Security Checks
|
3/27/2023
|
critical
|
172584
|
Drupal 7.x < 7.95 / 9.4.x < 9.4.12 / 9.5.x < 9.5.5 / 10.x < 10.0.5 Multiple Vulnerabilities (drupal-2023-03-15)
|
Nessus
|
CGI abuses
|
3/27/2023
|
high
|
172477
|
SUSE SLES15 Security Update : tomcat (SUSE-SU-2023:0697-1)
|
Nessus
|
SuSE Local Security Checks
|
3/27/2023
|
high
|
172476
|
SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:0696-1)
|
Nessus
|
SuSE Local Security Checks
|
3/27/2023
|
high
|
172473
|
SUSE SLES12 Security Update : tomcat (SUSE-SU-2023:0695-1)
|
Nessus
|
SuSE Local Security Checks
|
3/27/2023
|
high
|
172446
|
Apache Spark <= 3.0.3 / 3.1.1 < 3.1.3 / 3.2.x < 3.2.1 RCE (CVE-2022-33891)
|
Nessus
|
Misc.
|
3/27/2023
|
high
|