VMware Aria Operations for Networks - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Citrix ADC Gateway - Authentication Bypass | | Network Scanner | | | | 9.8 | No |
Cloudpanel - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Citrix ADC Gateway - Remote Code Execution | | Network Scanner | | | | 9.8 | No |
Adobe ColdFusion - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
WAGO - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
OpenTSDB - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Metabase - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Citrix ADC Gateway - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Chamilo - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Ivanti Endpoint Manager Mobile (EPMM) - Unauthenticated API Access | | Network Scanner | | | | 10 | Yes |
Apache RocketMQ - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Nuxt Framework - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
TerraMaster RCE | | Network Scanner | | | | 7.5 | Yes |
Gitlab - Arbitrary File Read | | Network Scanner | | | | 7.5 | Yes |
Moveit Transfer - SQLi | | Network Scanner | | | | 9.8 | No |
PaperCut - Unauthenticated Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Oracle E-Business Suite - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Sophos Web Appliance - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
vBulletin - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Microsoft MSMQ - Remote Code Execution | | Network Scanner | | | | 9.8 | No |
Oracle WebLogic - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Liferay Portal - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Oracle WebLogic - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Minio - Information Disclosure | | Network Scanner | | | | 7.5 | Yes |
Zimbra - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Oracle WebLogic - Remote Code Execution | | Network Scanner | | | | 7.5 | Yes |
Jira - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Joomla - Improper Access Execution | | Network Scanner | | | | 5.3 | Yes |
Apache Commons - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Fortinet FortiNAC - Remote Code Execution | | Network Scanner | | | | 9.8 | No |
Cacti - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
GoAnywhere MFT - Remote Code Execution | | Network Scanner | | | | 7.2 | Yes |
CentOS Web Panel - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
ManageEngine - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
GLPI - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Webmin - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Cisco Small Business RV Series - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Cisco Small Business RV Series - Information Disclosure | | Network Scanner | | | | 7.5 | Yes |
Apache APISIX - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
pfSense pfBlocker-NG - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Node.js - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
WordPress - Server Side Request Forgery | | Network Scanner | | | | 9.8 | Yes |
FortiOS, FortiProxy and FortiSwitchManager - Authentication Bypass | | Network Scanner | | | | 9.6 | Yes |
Microsoft Exchange - Remote Code Execution (ProxyNotShell - CVE-2022-41040, CVE-2022-41082) | | Network Scanner | | | | 8.8 | No |
Bitbucket Server & Data Center - Remote Code Execution | | Network Scanner | | | | 8.8 | Yes |
ManageEngine Password Manager Pro & PAM360 - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Jenkins - Remote Code Execution (CVE-2018-1000861, CVE-2019-1003005, CVE-2019-1003029) | | Network Scanner | | | | 9.9 | Yes |
Gitlab CE/EE - Remote Code Execution | | Network Scanner | | | | 9.9 | No |
Django - SQL Injection | | Network Scanner | | | | 9.8 | No |
Apache - Memory Corruption | | Network Scanner | | | | 7.5 | No |
Jira - Arbitrary File Read | | Network Scanner | | | | 5.3 | Yes |
Zimbra ZCS - Remote Code Execution (CVE-2022-27925,CVE-2022-37042) | | Network Scanner | | | | 9.8 | Yes |
Jira - Arbitrary File Read | | Network Scanner | | | | 5.3 | Yes |
VMware Workspace One - Arbitrary File Read | | Network Scanner | | | | 9.8 | Yes |
BlueKeep - Remote Code Execution | | Network Scanner | | | | 9.8 | No |
Jira - Arbitrary File Read | | Network Scanner | | | | 7.5 | Yes |
Jira - Information Disclosure | | Network Scanner | | | | 5.3 | Yes |
Atlassian Confluence - Arbitrary File Read | | Network Scanner | | | | 5.3 | Yes |
Drupal - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Kibana - Remote Code Execution | | Network Scanner | | | | 10 | Yes |
Microsoft SharePoint - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Spring - Remote Code Execution | | Network Scanner | | | | 9.8 | No |
Atlassian Crowd - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Atlassian Confluence - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Pulse Secure - Local File Inclusion | | Network Scanner | | | | 10 | Yes |
Drupal Core - Remote Code Execution | | Network Scanner | | | | 8.1 | Yes |
F5 BIG-IP - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Atlassian Confluence - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
ZyXEL Firewall - Unauthenticated Remote Command Injection | | Network Scanner | | | | 9.8 | Yes |
Gitlab CE/EE - Remote Code Execution | | Network Scanner | | | | 10 | Yes |
Zabbix - Authentication Bypass and Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
DotCMS - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Jira - Authentication Bypass | | Network Scanner | | | | 9.8 | No |
F5 BIG-IP - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
F5 BIG-IP - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Spring Core - Remote Code Execution (Spring4Shell - CVE-2022-22965) | | Network Scanner | | | | 9.8 | Yes |
Grafana - Arbitrary File Read | | Network Scanner | | | | 7.5 | Yes |
Oracle WebLogic - Local File Inclusion | | Network Scanner | | | | 7.5 | No |
Apache Struts - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
VMware Workspace One - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
ManageEngine - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Redis - Remote Code Execution | | Network Scanner | | | | 10 | Yes |
Magento - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
WSO2 - Unrestricted File Upload and Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Struts - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Adobe Coldfusion - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Microsoft Exchange - Remote Code Execution (ProxyLogon - CVE-2021-26855, CVE-2021-27065) | | Network Scanner | | | | 9.8 | Yes |
Microsoft Exchange - ProxyLogon Backdoor Webshells (CVE-2021-26855, CVE-2021-27065) | | Network Scanner | | | | 9.8 | No |
Spring Cloud Function - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Spring Cloud Gateway - Remote Code Execution | | Network Scanner | | | | 10 | Yes |
VMware vCenter - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
ManageEngine Desktop Central - Authentication Bypass and Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Microsoft EternalBlue - Remote Code Execution (MS17-010 - CVE-2017-0144) | | Network Scanner | | | | 8.1 | Yes |
Apache Tomcat - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | Yes |
Log4j - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | Yes |
Log4j - Remote Code Execution (Log4Shell - CVE-2021-45046) | | Network Scanner | | | | 9 | No |
Apache Struts - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Solr - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | No |
MobileIron - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | No |
Apache Flink - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | No |
Apache Struts - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | Yes |
VMware vCenter - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | No |
Apache Druid - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | No |
ManageEngine ADSelfService Plus - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Oracle Weblogic - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Struts 2 - Remote Code Execution | | Network Scanner | | | | 8.1 | Yes |
Oracle Weblogic - Path Traversal | | Network Scanner | | | | 9.8 | No |
Oracle Weblogic - Remote Command Execution | | Network Scanner | | | | 7.2 | Yes |
Log4j 1.x - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Elasticsearch - Remote Code Execution (Log4Shell - CVE-2021-44228) | | Network Scanner | | | | 10 | No |
Netgear - Admin Credentials Disclosure & Remote Code Execution (CVE-2020-17409, CVE-2020-27866) | | Network Scanner | | | | 8.8 | Yes |
Apache MOD Proxy - Server Side Request Forgery | | Network Scanner | | | | 9 | No |
Apache OFBiz - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Node.js Systeminformation - Command Injection | | Network Scanner | | | | 7.8 | Yes |
Sophos SG UTM - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Struts - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Struts 2 - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Tomcat - Remote Code Execution | | Network Scanner | | | | 8.1 | Yes |
Exim - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Laravel - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Tomcat Server - Local File Inclusion | | Network Scanner | | | | 9.8 | Yes |
Citrix ADC - Directory Traversal/Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Micro Focus OBM - Authentication Bypass | | Network Scanner | | | | 8.8 | No |
Visual Tools DVR - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Apache Server - Remote Code Execution (Shellshock - CVE-2014-6271) | | Network Scanner | | | | 9.8 | Yes |
Node-Red - Local File Inclusion | | Network Scanner | | | | 7.5 | Yes |
Microsoft Exchange - Reflected Cross-Site Scripting (ProxyOracle - CVE-2021-31195) | | Network Scanner | | | | 8.8 | No |
Cisco ASA VPN/FTD - Arbitrary File Read | | Network Scanner | | | | 7.5 | Yes |
Apache Server - Arbitrary File Read | | Network Scanner | | | | 7.5 | Yes |
Apache Server - Remote Code Execution | | Network Scanner | | | | 7.5 | Yes |
Apache Server - Arbitrary File Read | | Network Scanner | | | | 9.8 | Yes |
Apache Server - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
FortiOS SSL VPN - Arbitrary File Read | | Network Scanner | | | | 9.8 | Yes |
Azure OMI - Remote Code Execution (OMIGOD - CVE-2021-38647) | | Network Scanner | | | | 9.8 | Yes |
Microsoft Exchange - Remote Code Execution (ProxyShell - CVE-2021-34473, CVE-2021-34523, CVE-2021-31207) | | Network Scanner | | | | 9.8 | Yes |
VMware vCenter - Remote Code Execution | | Network Scanner | | | | 9.8 | Yes |
Citrix ADC - Reflected Code Injection | | Network Scanner | | | | 6.5 | Yes |
Citrix ADC - Arbitrary File Read (CVE-2020-8193, CVE-2020-8195, CVE-2020-8196) | | Network Scanner | | | | 6.5 | Yes |
Microsoft Exchange - Remote Code Execution (ProxyNotFound - CVE-2021-28480, CVE-2021-28481, CVE-2021-28482, CVE-2021-28483) | | Network Scanner | | | | 9.8 | No |