QID Title 10075 Drupal Core Security Update(SA-CORE-2021-001) 10369 SonicWall Secure Mobile Access 100 series Unspecified Vulnerability (SNWLID-2021-0001) 11492 JBoss Seam Parameterized EL Expressions Remote Code Execution Vulnerability 11515 SolarWinds Orion API Authentication Bypass Vulnerability (Solorigate/SUPERNOVA) (Unauthenticated check) 11571 Ruby on Rails Multiple Security Vulnerabilities 11699 VMware vCenter Server Remote Code Execution Vulnerability (VMSA-2021-0002) 11759 Netgear Multiple Routers Password Disclosure Vulnerability 11760 NETGEAR WNR2000 Remote Code Execution Vulnerability 11844 Apache Struts Showcase App Remote Code Execution Vulnerability (S2-048) 11850 Citrix NetScaler SD-WAN and CloudBridge Virtual WAN Management Interface Remote Code Execution Vulnerability 11856 Symantec Messaging Gateway Multiple Vulnerabilities (SYM17-006) 11889 TripWire Enterprise Console Prior to version 8.6.0 Multiple Vulnerabilities. 11894 GoAhead LD_PRELOAD Remote Code Execution Vulnerability 11930 JBoss 5.x/6.x Java Deserialization Vulnerability (CVE-2017-12149) 11942 Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002) 11964 Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-004) 11985 Dasan GPON Home Routers Remote Code Execution Vulnerability 11998 Cisco RV132W and RV134W Multiple Security Vulnerabilities 12343 Adobe Multiple Products XML and XML External Entity Injection Vulnerabilities (APSB10-05) 12399 Adobe Security Hotfix for ColdFusion (APSB10-18) 12483 Red Hat JBoss EJBInvokerServlet is Accessible to Unauthenticated Remote Users 12542 Apache Struts2 Multiple Vulnerabilities (S2-008) 12549 PHP-CGI Query String Parameter Vulnerability 12707 Apache Struts Multiple Remote Code Execution Vulnerabilities (S2-016 12770 phpMyAdmin Multiple Vulnerabilities (PMASA-2009-2 12834 SAP NetWeaver Portal ConfigServlet Remote Command Execution Vulnerability (1445998) 12836 Oracle Forms and Reports Two Vulnerabilities 12930 Splunk OpenSSL Multiple Vulnerabilities (Heartbleed Bug) 12937 Apache Archiva Cross-Site scripting and Command Execution Vulnerability 12955 Elasticsearch Insure Configuration Remote Code Execution 13015 Parallels Plesk Panel Remote Code Execution Vulnerability 13023 HTTP File Server "ParserLib.pas" Remote Command Execution Vulnerability 13038 Bash Command Injection/Remote Code Execution Vulnerability (Remote Detection) (ShellShock) 13081 HP Smart Update Manager (SUM) Information Disclosure Vulnerability (Heartbleed Bug) 13110 ElasticSearch Groovy Script Engine Remote Code Execution Vulnerability 13144 Progress Telerik UI Cryptographic Security Bypass Vulnerability 13147 MikroTik RouterOS Stack-based Buffer Overflow Vulnerability 13151 Quest KACE System Management Appliance Multiple Vulnerabilities 13152 Netgear Multiple Versions Command Injection Vulnerability 13168 NETGEAR DGN2200v1-'Multiple Vulnerabilities 13182 VMware NSX SD-WAN Edge by VeloCloud Multiple Remote Command Execution Vulnerabilities 13231 MikroTik RouterOS Privilege Escalation Vulnerability 13279 Primetek PrimeFaces Expression Language Remote Code Execution Vulnerability 13303 Apache ActiveMQ Fileserver Arbitrary Code Execution Vulnerability 13314 Drupal Core Remote Code Execution Vulnerability (SA-CORE-2020-012) 13378 ThinkPHP Remote Code Execution Vulnerability 13405 Cisco Small Business RV320 and RV325 Router Multiple Security Vulnerabilities 13419 Nexus Repository Manager3 Remote Code Execution Vulnerablility 13420 Drupal Remote Code Execution (SA-CORE-2019-003) 13438 ThinkPHP noneCms call_user_func Remote Code Execution Vulnerability 13459 Atlassian Confluence Server Remote Code Execution Vulnerability (CONFSERVER-57974) 13469 WordPress Social-Warfare Plugin Stored Cross-Site Scripting Vulnerability 13484 Crestron AM-100 and AM-101 Multiple Vulnerabilities 13506 SaltStack Salt Shell Injection Remote Code Execution Vulnerability 13517 ThinkPHP Remote Code Execution (RCE) Vulnerability 13524 Jira Server Template Injection Vulnerability (JIRA Security Advisory 2019-07-10) 13543 Apache Solr Remote Code Execution Vulnerability 13548 Webmin Remote Code Execution Vulnerability 13560 Citrix SD-WAN Center Multiple Security Vulnerabilities 13578 vBulletin routestring Remote Code Execution Vulnerability 13580 Webmin XXE Vulnerability authenticated Remote Code Execution 13600 Apache Solr Remote Code Execution Vulnerability 13679 Nortek/Nice Linear eMerge Multiple Vulnerabilities 13686 PHPUnit Remote Code Execution Vulnerability 13702 LifeRay Multiple Remote Code Execution Vulnerability 13706 Grandstream UCM62XX Multiple Vulnerabilities 13712 Sonatype Nexus Repository Manager Multiple Vulnerabilities 13730 Draytek Command Injection Vulnerability 13767 QNAP QTS and Photo Station Multiple Security Vulnerabilities 13769 Sophos XG Firewall SQL injection Vulnerability 13798 VMware Spring Cloud Config Directory Traversal Vulnerability 13824 Drupal Core Arbitrary PHP Code Execution Vulnerability (SA-CORE-2020-013) 13833 Citrix ADC And Citrix Gateway Multiple Security Vulnerability (CTX276688) (unauthenticated check) 13849 SAP NetWeaver Application Server JAVA (LM Configuration Wizard) Multiple Vulnerabilities (2934135) 13937 vBulletin Remote Code Execution Vulnerability 13966 Wordpress File Manager Plugin Remote Code Execution Vulnerability 13995 SonicWall SONICOS Stack-Based Buffer Overflow Vulnerability (SNWLID-2020-0010) 13998 MobileIron Enterprise MDM servers Multiple Vulnerabilities 14012 Sitecore Experience Platform Deserialization of Untrusted Data Vulnerability 14015 Ivanti EPM Cloud Services Appliance (CSA) Code Injection Vulnerability (SA-2021-12-02) 38503 HP OpenView Network Node Manager Remote Command Execution Vulnerability 38789 Multiple HP Printers Treck Network Stack Potential Vulnerabilities (Ripple20) 38791 F5 BIG-IP ASM 38792 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Path Traversal Vulnerability 38833 F5 BIG-IP ASM 38856 Cisco TelePresence Video Communication Server (VCS) Apache Hypertext Transfer Protocol Server (HTTP Server) Vulnerability (cisco-sa-apache-httpd-2.4.49-VWL69sWQ) 42430 OpenSSL Memory Leak Vulnerability (Heartbleed Bug) 42440 Juniper Junos Space Multiple Vulnerabilities (JSA10627) 43565 Realtek SDK Command Injection Remote Code Execution Vulnerability. 44051 FortiOS Path Traversal Vulnerability (FG-IR-22-369) (Unauthenticated Check) 44054 Fortigate FortiOS Arbitrary File Download Vulnerability (FG-IR-21-201) (Unauthenticated Check) 50089 Exim b64decode Remote Code Execution Vulnerability 50108 Microsoft Exchange Server Remote Code Execution Vulnerability (unauthenticated check) (ProxyLogon) 50114 Microsoft Exchange Server Multiple Vulnerabilities (ProxyShell) (unauthenticated) 53012 Exim Mail Server Multiple Vulnerabilities 86573 Apache Tomcat Multiple Vulnerabilities 86882 Red Hat JBoss Application Server Web Console and JMX Management Console Authentication Bypass Vulnerability 87122 HP System Management Homepage Multiple Vulnerabilities (HPSBMU02786) 87304 Apache Tomcat Information Disclosure and Remote Code Execution Vulnerability 87400 PHP 7 Remote Code Execution Vulnerability 87412 Cisco DCNM File Information Disclosure Vulnerability(cisco-sa-20150401-dcnm) 87413 Apache Tomcat AJP File Inclusion Vulnerability (unauthenticated check) 87432 Oracle WebLogic Server Remote Code Execution Vulnerability (CPUOCT2020) (Unauthenticated) 87437 SAP Solution Manager Missing Authentication Vulnerability (2890213) 87446 SAP NetWeaver AS JAVA Directory Traversal Vulnerability (2234971) 87447 SAP NetWeaver AS JAVA 7.5 XML External Entity Vulnerability (2296909) 87465 Apache Hypertext Transfer Protocol Server (HTTP Server) Path Traversal and Null Pointer Dereference Vulnerabilities 87466 Apache Hypertext Transfer Protocol (HTTP) Server Path Traversal Vulnerability 87468 Apache Hypertext Transfer Protocol (HTTP) Server mod_proxy Server-Side Request Forgery (SSRF) Vulnerability 87471 SAP NetWeaver AS Java Directory Traversal Vulnerability (2547431) 87492 SAP NetWeaver AS SQL Injection Vulnerability 87493 SAP NetWeaver AS Exposure of Sensitive Information Vulnerability 87494 SAP NetWeaver AS File Upload Vulnerability 91541 Microsoft Windows Remote Desktop Services Remote Code Execution Vulnerability (BlueKeep) (unauthenticated check) 91680 Microsoft Windows Netlogon Elevation of Privilege Vulnerability (unauthenticated check) 118967 VMware ESX Security Update for Third-Party Components (VMSA-2011-0003) 119701 VMware ESX Updates to Third Party Libraries and ESX Service Console (VMSA-2011-0012) 150134 Shellshock Apache Injection 150153 Apache Struts Multiple Remote Code Execution Vulnerabilities (S2-016 150173 Apache Struts Remote Code Execution Vulnerability (S2-045) 150175 Apache Struts Remote Code Execution Vulnerability (S2-046) 150178 Apache Struts Remote Code Execution Vulnerability (S2-048) 150188 Apache Struts Remote Code Execution Vulnerability in REST plugin (S2-052) 150190 Apache Tomcat Remote Code Execution Vulnerability 150196 Oracle WebLogic Remote Code Execution Vulnerability 150218 Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-002) 150220 Drupal Core Remote Code Execution Vulnerability (SA-CORE-2018-004) 150231 PrimeFaces Expression Language Remote Code Execution 150235 Drupal RCE Vulnerability (SA-CORE-2019-003) 150241 WordPress Social Warfare Plugin XSS and RCE Vulnerabilities 150250 Apache Struts "namespace" Remote Code Execution Vulnerability (S2-057) 150252 Telerik Web UI Cryptographic Security Bypass Vulnerability 150267 Oracle WebLogic Remote Code Execution Vulnerability 150270 PHP 7 RCE Vulnerability - Exploit Detected 150271 PHP 7 Remote Code Execution Vulnerability 150273 Citrix ADC And Citrix Gateway Arbitrary Code Execution Vulnerability(CTX267027) 150278 DNN (DotNetNuke) Remote Code Execution Vulnerability 150282 Apache Tomcat AJP File Inclusion Vulnerability 150285 Telerik UI for ASP.NET AJAX RadAsyncUpload Vulnerability 150299 Telerik UI ASP.NET AJAX .NET Deserialization Vulnerability 150303 SAP NetWeaver Application Server JAVA (LM Configuration Wizard) Multiple Vulnerabilities (2934135) 150305 Oracle WebLogic Core Multiple Vulnerabilities 150309 Oracle WebLogic multiple vulnerabilities in Console and WLS Core components 150312 vBulletin Pre-Auth Remote Code Execution Vulnerability 150313 vBulletin Remote Code Execution Vulnerability via subWidgets 150339 Oracle WebLogic Server Unauthenticated Remote Code Execution Vulnerability 150354 Apache Struts 2 Double OGNL Evaluation Vulnerability (CVE-2020-17530) 150368 Atlassian Confluence Server Webwork OGNL Injection RCE Vulnerability (CVE-2021-26084) 150369 Atlassian Confluence Server Pre-Authorization Arbitrary File Read (CVE-2021-26085) 150372 Apache HTTP Server Path Traversal (CVE-2021-41773) 150373 Apache HTTP Server Remote Code Execution (CVE-2021-41773) 150374 Apache HTTP Server Multiple Vulnerabilities (CVE-2021-42013) 150440 Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell CVE-2021-44228) 150441 Forms Vulnerable to Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell CVE-2021-44228) 150447 Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Cross-Site Scripting (XSS) Vulnerabilities 150461 Apache HTTP Server mod_proxy Server Side Request Forgery (SSRF) Vulnerability (CVE-2021-40438) 150494 Spring Cloud Function Remote Code Execution (RCE) Vulnerability (CVE-2022-22963) 150495 Spring Core Remote Code Execution (RCE) Vulnerability CVE-2022-22965 (Spring4Shell) 150496 Microsoft SharePoint Server Multiple Vulnerabilities 150503 NodeJS Command Injection Vulnerability (CVE-2021-21315) 150511 F5 BIG-IP iControl REST Remote Code Execution (RCE) Vulnerability (CVE-2022-1388) 150517 dotCMS Remote Code Execution Vulnerability (CVE-2022-26352) 150523 Atlassian Confluence Server and Data Center OGNL Injection Remote Code Execution (RCE) Vulnerability (CVE-2022-26134) 150524 WSO2 File Upload Remote Command Execution Vulnerability (CVE-2022-29464) 150556 Atlassian Confluence Server and Data Center : Questions for Confluence App - Hardcoded Credentials (CVE-2022-26138) 150557 Apache Spark Shell Command Injection Vulnerability (CVE-2022-33891) 150561 SAP NetWeaver Request Smuggling and Request Concatenation Vulnerability 150574 Atlassian Bitbucket Server and Data Center - Command Injection Vulnerability (CVE-2022-36804) 150581 WSO2 File Upload Remote Command Execution Vulnerability (CVE-2022-29464) 150584 GLPI HtmlLawed Module Command Injection Vulnerability (CVE-2022-35914) 150585 FortiOS Authentication Bypass Vulnerability (CVE-2022-40684) 150623 ForgeRock Access Management Remote Code Execution Vulnerability (CVE-2021-35464) 150637 Oracle WebLogic Server Multiple Vulnerabilities (CPUJAN2023) 150641 Cacti Unauthenticated Command Injection Vulnerability (CVE-2022-46169) 150642 Control Web Panel 7 (CWP7) Unauthenticated Remote Code Execution (RCE) Vulnerability (CVE-2022-44877) 150651 Joomla! Core Webservice Endpoints Improper access control Vulnerability (CVE-2023-23752) 150657 ZK Framework - Authentication Bypass Vulnerability (CVE-2022-36537) 150664 Microsoft Exchange Server Multiple Vulnerabilities (ProxyNotShell) (CVE-2022-41040 150665 MinIO Information Disclosure Vulnerability (CVE-2023-28432) 150667 GeoServer JAI-EXT Remote Code Execution (RCE) Vulnerability (CVE-2022-24816) 150675 Zimbra Cross-Site Scripting (XSS) vulnerability (CVE-2022-27926) 150679 Apache Superset Insecure Default Configuration Vulnerability (CVE-2023-27524) 150690 Adobe ColdFusion CFC Deserialization RCE Vulnerability (APSB23-25) 150691 MOVEit Transfer SQL Injection Vulnerability (CVE-2023-34362) 150701 Barracuda Email Security Gateway (ESG) Command Injection Vulnerability (CVE-2023-2868) 150709 Ivanti Sentry Authentication Bypass Vulnerability (CVE-2023-38035) 150711 Ivanti Endpoint Manager Mobile (EPMM) Remote Unauthenticated API Access Vulnerability (CVE-2023-35078) 150712 Ivanti Endpoint Manager Mobile (EPMM) Remote Unauthenticated API Access Vulnerability (CVE-2023-35082) 150715 Adobe ColdFusion Remote Code Execution (RCE) Vulnerability (APSB23-47) 150716 Adobe ColdFusion Access Control Bypass Vulnerability (CVE-2023-38205) 150721 PaperCut NG/MF Remote Code Execution (RCE) Vulnerability (CVE-2023-27350) 150722 Openfire Path Traversal Vulnerability (CVE-2023-32315) 150725 Atlassian Confluence Server and Data Center Broken Access Control Vulnerability (CVE-2023-22515) 150732 Apache Tomcat Multiple Vulnerabilities (CVE-2023-42795 150738 Atlassian Confluence Server and Data Center Improper Authorization Vulnerability (CVE-2023-22518) 150739 Cisco IOS XE Web UI Privilege Escalation Vulnerability (CVE-2023-20198) 150742 WS_FTP Server Multiple Critical Vulnerabilities - (September 2023) 150744 Juniper Network Operating System (Junos OS) Remote Code Execution (RCE) Vulnerability (CVE-2023-36845) 150745 Atlassian Confluence Server and Data Center Broken Access Control Vulnerability (CVE-2023-22515) (Exploitation Check) 150753 ownCloud Graph API Information Disclosure Vulnerability (CVE-2023-49103) 150779 Atlassian Confluence Data Center and Server Remote Code Execution (RCE) Vulnerability (CVE-2023-22527) 150780 Atlassian Confluence Data Center and Server Remote Code Execution (RCE) Vulnerability (CVE-2023-22527) (Exploitation Check) 150784 Jenkins Arbitrary File Read Vulnerability (CVE-2024-23897) 150785 Ivanti Connect Secure (ICS) and Ivanti Policy Secure Gateways Authentication Bypass Vulnerability (CVE-2023-46805) 150786 Ivanti Connect Secure (ICS) and Ivanti Policy Secure Gateways Command Injection Vulnerability (CVE-2024-21887) 150791 Ivanti Connect SecureĀ  Ivanti Policy Secure and Ivanti Neurons for ZTA Server-Side Request Forgery (SSRF) Vulnerability (CVE-2024-21893) 150807 NetScaler Application Delivery Controller (ADC) and NetScaler Gateway Multiple Vulnerabilities (CTX584986) 150809 Microsoft Exchange Server Privilege Escalation Vulnerability (CVE-2024-21410) 150810 Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability (CVE-2023-43770) 150816 ConnectWise ScreenConnect Multiple Vulnerabilities (CVE-2024-1708 150824 JetBrains TeamCity Authentication Bypass Vulnerability (CVE-2024-27198) 150878 Oracle WebLogic Server Multiple Vulnerabilities (CPUAPR2024) 150884 CrushFTP VFS Sandbox Escape Vulnerability (CVE-2024-4040) 150916 Apache OFBiz Path Traversal Vulnerability (CVE-2024-32113) 150946 Apache HugeGraph-Server Command Execution Vulnerability (CVE-2024-27348) 150947 Check Point Security Gateway Information Disclosure Vulnerability (CVE-2024-24919) 150954 PHP CGI Argument Injection Vulnerability (CVE-2024-4577) 150964 SolarWinds Serv-U Directory Transversal Vulnerability (CVE-2024-28995) 150966 Progress Telerik Report Server Authentication Bypass Vulnerability (CVE-2024-4358) 152010 GeoServer Remote Code Execution (RCE) Vulnerability (CVE-2024-36401) 152033 ServiceNow Template Injection Vulnerability (CVE-2024-4879) 152034 ServiceNow Input Validation Vulnerability (CVE-2024-5217) 152072 Apache OFBiz Incorrect Authorization Vulnerability (CVE-2024-38856) 152104 Adobe Magento XML External Entity (XXE) Vulnerability (CVE-2024-34102) 152160 SolarWinds Web Help Desk Java Deserialization Remote Code Execution (RCE) Vulnerability (CVE-2024-28986) 154089 Drupal Core Critical Remote Code Execution Vulnerability (SA-CORE-2020-012) 154099 Drupal Core Security Update(SA-CORE-2021-001) 154101 Drupal Core Arbitrary Code Execution Vulnerability (SA-CORE-2020-013) 216074 VMware ESX 4.0.0 Patch Release ESX400-201410001 Missing (KB2090853) (Shellshock) 216075 VMware ESX 4.1.0 Patch Release ESX410-201410001 Missing (KB2090859) (ShellShock) 216105 VMware vCenter 6.0.0b Missing (VMSA-2016-0005) 216122 VMware vCenter 6.5b Missing (VMSA-2017-0004) 216222 VMware vCenter Server 6.7 Update 6.7 u3f Missing (VMSA-2020-0006) 216253 VMware vCenter Server 7.0 Update 7.0 U1c Missing (VMSA-2021-0002) 216254 VMware vCenter Server 6.7 Update 6.7 U3l Missing (VMSA-2021-0002) 216255 VMware vCenter Server 6.5 Update 6.5 U3n Missing (VMSA-2021-0002) 216267 VMware vCenter Server 6.5 Update 6.5 U3q (VMSA-2021-0020) 216285 VMware vCenter Server 6.5 Update 6.5 U3R (VMSA-2022-0009) 216286 VMware vCenter Server 6.7 Update 6.7 U3P (VMSA-2022-0009) 216287 VMware vCenter Server 7.0 Update 7.0 U3D (VMSA-2022-0009) 216315 VMware vCenter Server 8.0 Update 8.0 U1d (VMSA-2023-0023) 216316 VMware vCenter Server 8.0 Update 8.0 U2 (VMSA-2023-0023) 216317 VMware vCenter Server 7.0 Update 7.0 U3o (VMSA-2023-0023) 216318 VMware vCenter Server 6.7 Update 6.7U3T (VMSA-2023-0023) 216319 VMware vCenter Server 6.5 Update 6.5U3V (VMSA-2023-0023) 216331 VMware ESXi 8.0 Update 3 Patch Release 24022510 (VMSA-2024-0013) 216333 VMware ESXi 7.0 Authentication Bypass Vulnerability (VMSA-2024-0013) 296048 Oracle Solaris PAM Remote Code Execution Vulnerability (Unauthenticated check)(Intrusive Check) 374803 Zyxel Firewalls And AP Controller Hardcoded Credential Vulnerability 376392 SAP NetWeaver Request Smuggling and Request Concatenation Vulnerability 380346 SolarWinds Web Help Desk (WHD) Java Deserialization Vulnerability (CVE-2024-28986) 590192 Siemens Industrial Products Open Secure Sockets Layer (OpenSSL) Heartbleed Vulnerability (Update B) (ICSA-14-105-03B) (HEARTBLEED) 590338 Rockwell Automation Stratix and ArmorStratix Switches Multiple Vulnerabilities (ICSA-18-107-04) 590339 Rockwell Automation Stratix Industrial Managed Ethernet Switch Multiple Vulnerabilities (ICSA-18-107-05) 590341 Rockwell Automation Allen-Bradley Stratix 5950 Multiple Vulnerabilities (ICSA-18-184-01) 590342 Rockwell Automation Allen-Bradley Stratix and ArmorStratix Multiple Vulnerabilities (ICSA-17-208-04) 590343 Rockwell Automation Stratix Services Router Multiple Vulnerabilities (ICSA-18-107-03) 590349 Rockwell Automation Stratix 5900 Multiple Vulnerabilities (ICSA-17-094-04) 590350 Rockwell Automation Allen-Bradley Stratix and Allen-Bradley ArmorStratix Vulnerability (ICSA-17-094-03) 590755 Siemens SIMATIC CP 1543-1 Multiple Vulnerabilities (SSA-672373) 590819 Schneider Electric Treck TCP/IP Multiple Vulnerabilities (SEVD-2020-175-01) 590841 APC by Schneider Electric Network Management Cards (NMC) and NMC Embedded Devices Multiple Vulnerabilities (FA410359) (SEVD-2020-174-01) 590949 General Electric Renewable Energy MDS Radios Multiple Vulnerabilities (ICSA-22-090-06) 590976 Siemens SCALANCE LPE9403 Third-Party Multiple Vulnerabilities (ICSA-22-167-09) (SSA-222547) 591095 Delta Controls CopperCube Polkit's pkexec utility Vulnerability (SecB0005) 591295 Siemens SCALANCE LPE 4903 Out-of-bounds Write Vulnerability (ICSA-22-167-16 591406 Siemens SIMATIC S7-1500 CPU GNU/Linux subsystem Multiple Vulnerabilities (SSB-439005 730034 VMware vRealize Operations Multiple Vulnerabilities (VMSA-2021-0004) 730070 Cisco HyperFlex HX Command Injection Vulnerabilities(cisco-sa-hyperflex-rce-TjjNrkpR) 730102 VMware vCenter Server Remote Code Execution (RCE) Vulnerability (VMSA-2021-0010) (UNAUTHENTICATED)) 730112 Atlassian Jira Component Apache Tomcat Hypertext Transfer Protocol (HTTP) Request Smuggling Vulnerability (JRASERVER-70993) 730117 Atlassian Jira Server Template Injection Vulnerability (JRASERVER-69532) 730134 Kaseya VSA Multiple Security Vulnerabilities 730169 Solarwinds Orion SUPERNOVA Malware Detected (Remote Detection) 730172 Atlassian Confluence Server Webwork OGNL Injection Vulnerabilty (CONFSERVER-67940) 730176 Cisco IP Phones Web Server Remote Code Execution and Denial of Service Vulnerability (cisco-sa-voip-phones-rce-dos-rB6EeRXs) 730184 Atlassian Confluence Server Pre-Authorization Arbitrary File Read Vulnerability (CONFSERVER-67893) 730204 Open Management Infrastructure (OMI) Remote Code Execution Vulnerability (OMIGOD)(Unauthenticated) 730209 Apache Hypertext Transfer Protocol Server (HTTP Server) Multiple Vulnerabilities 730221 SonicWall Secure Mobile Access 100 series Pre-Authentication SQL Injection Vulnerability (SNWLID-2019-0016) 730224 SonicWall Secure Mobile Access 100 series Pre-Authentication Directory Traversal Vulnerability (SNWLID-2019-0018) 730238 Grafana Enterprise Snapshot Authentication Bypass Vulnerability 730246 BQE BillQuick Web Suite SQL Injection Vulnerability 730256 WordPress Snap Creek Duplicator and Duplicator Pro Plugins Directory Traversal Vulnerability 730258 rConfig OS Command Injection Vulnerability 730297 Apache Log4j Remote Code Execution (RCE) Vulnerability (Log4Shell) (Unauthenticated) 730298 Zoho ManageEngine Desktop Central and Desktop Central MSP Authentication Bypass Vulnerability (Unauthenticated Check) 730301 Apache Solr Affected By Apache Log4J Vulnerability (Log4Shell) 730302 Atlassian Bitbucket Server and Data Center Versions Security Fixes (CVE-2021-44228) (Log4Shell) 730303 Apache Flink Emergency Release for Apache Log4j Vulnerability (Log4Shell) 730317 VMware Horizon Windows and Linux Agent Apache Log4j Remote Code Execution (RCE) Vulnerabilities (Unauthenticated Check) (Log4Shell) 730329 Dell EMC NetWorker Virtual Edition Multiple Apache Log4j Remote Code Execution (RCE) Vulnerabilities (DSA-2021-280) 730331 Dell EMC NetWorker Virtual Edition multiple Apache Log4j Remote Code Execution (RCE) Vulnerabilities (DSA-2021-280) 730332 Couchbase Server Security Update For Log4shell 730336 OctoberCMS Account Reset Vulnerability 730337 SonicWall Secure Mobile Access 100 Multiple Vulnerabilities (SNWLID-2021-0026) 730346 Cisco Small Business RV (160|260) Series Routers Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) 730347 Cisco Small Business RV (340|345) Series Routers Vulnerabilities (cisco-sa-smb-mult-vuln-KA9PK6D) 730359 Adobe Commerce Improper Input Validation (APSB22-12) 730361 Apache Apisix Batch-Requests Plugin Remote Code Execution (RCE) Vulnerability 730362 Neo4j Database Server Affected by Apache Log4j Security Vulnerability 730367 Dell EMC SRM Remote Code Execution (RCE) Vulnerability (DSA-2021-301) 730378 Netis WF2419 Remote Code Execution (RCE) Vulnerability 730386 EyesOfNetwork Multiple Vulnerabilities 730399 SonicWall On-Premise Email Security Multiple Security Vulnerabilities (SNWLID-2021-0007 730402 SonicWall On-Premise Email Post-Authentication Arbitrary File Read Vulnerability (SNWLID-2021-0010) 730411 Sophos Firewall Remote Code Execution (RCE) Vulnerability (sophos-sa-20220325-sfos-rce) 730414 Dell InsightIQ Security Update for Polkit Vulnerability (DSA-2022-050) 730416 Spring Core Remote Code Execution (RCE) Vulnerability (Spring4Shell) (Unauthenticated Check) 730418 Spring Cloud Function Remote Code Execution (RCE) Vulnerability (Unauthenticated Check) 730426 Apache Flink Arbitrary File Read Vulnerability 730430 Apache Kylin Command Injection Vulnerability 730447 VMware Identity Manager (vIDM) and Workspace ONE Access Remote Code Execution (RCE) Vulnerability (Unauthenticated Check) 730454 WSO2 API Manager Unrestricted Arbitrary File Upload and Remote Code Execution (RCE) Vulnerability (WSO2-2021-1738) 730457 WSO2 Unrestricted Arbitrary File Upload and Remote Code Execution (RCE) Vulnerability (WSO2-2021-1738) (Intrusive Check) 730467 Apache CouchDB Remote Privilege Escalation Vulnerability 730482 Atlassian Jira Spring Framework Remote Code Execution (RCE) Vulnerability (JRASERVER-73773) 730489 F5 BIG-IP iControl REST Remote Code Execution (RCE) Vulnerability (K23605346) (Unauthenticated Check) 730491 Zyxel Firewall OS Command Injection Vulnerability 730495 Dot CMS Multipart File Directory Traversal and Remote Code Execution (RCE) Vulnerability 730496 Apache Shiro Remote Code Execution (RCE) Vulnerability 730510 Atlassian Jira Remote Code Execution (RCE) Vulnerability (JRASERVER-73223) 730512 Oracle Fusion Middleware BI Publisher Unauthorized Access Vulnerability (cpuapr2019) 730514 Atlassian Confluence Server and Confluence Data Center Remote Code Execution (RCE) Vulnerability (CONFSERVER-79016) (Unauthenticated Check) 730516 Atlassian Confluence Server and Confluence Data Center Remote Code Execution (RCE) Vulnerability (CONFSERVER-78586) 730556 Oracle Fusion Middleware BI Publisher Denial of Service (DoS) Vulnerability (cpuapr2012) 730563 Oracle Fusion Middleware BI Publisher Integrity Issues (cpuoct2012) 730569 Atlassian Confluence Server and Confluence Data Center - Questions For Confluence App - Hardcoded Password Vulnerability (CONFSERVER-79483) 730573 Apache Spark Command Injection Vulnerability (Unauthenticated Check) 730590 Redis Sandbox Escape Remote Code Execution (RCE) Vulnerability 730600 Atlassian Bitbucket Server and Data Center - Command Injection Vulnerability (BSERV-13438) 730616 Sophos Firewall Remote Code Execution (RCE) Vulnerability (sophos-sa-20220923-sfos-rce) 730621 Microsoft Exchange Server Multiple Vulnerabilities (ProxyNotShell) (Unauthenticated Check) 730623 FortiOS Authentication Bypass Vulnerability on Administrative Interface (HTTP/HTTPS) (FG-IR-22-377)(Unauthenticated Check) 730626 Ignition Laravel Debug Remote Code Execution (RCE) Vulnerability 730669 VMware NSX Manager Remote Code Execution (RCE) Vulnerability (VMSA-2022-0027) 730670 Oracle E-Business Suite Multiple Security Vulnerabilities (CPUOCT2022) 730674 Oracle Access Manager Remote Code Execution (RCE) Vulnerability (cpujan2022) 730675 ForgeRock Access Management and OpenAM Remote Code Execution (RCE) Vulnerability 730678 TIBCO JasperReports Library Directory Traversal Vulnerability (Tibco-Security-advisory-march-6-2019-tibco-jasperreports-library-2018-18809) 730689 TIBCO JasperReports Server Information Disclosure Vulnerability 730694 CWP7 (Control Web Panel 7 or CentOS Web Panel 7) Remote Code Execution (RCE) Vulnerability 730703 Cacti Unauthenticated Command Injection Vulnerability 730704 SugarCRM Remote Code Execution (RCE) Vulnerability 730708 Zoho ManageEngine Remote Code Execution (RCE) Vulnerability 730712 Citrix Application Delivery Controller (ADC) and Citrix Gateway Arbitrary Code Execution Vulnerability (CTX474995) 730720 GoAnywhere Managed File Transfer (MFT) Remote Code Execution (RCE) Vulnerability 730726 TerraMaster NAS Remote Code Execution (RCE) Vulnerability 730735 Joomla Webservice Endpoints Improper Access Control Vulnerability (Active Check) 730739 IBM Aspera Faspex Multiple Security Vulnerabilities (6952319) 730740 Oracle WebLogic Server Remote Code Execution (RCE) Vulnerability (CPUJAN2023) 730744 jai-ext Remote Code Execution (RCE) Vulnerability (GHSA-v92f-jx6p-73rx) 730749 GLPI Command Injection Vulnerability 730787 MinIO Information Disclosure Vulnerability 730790 PaperCut NG/MF Multiple Security Vulnerabilities (PO-1216 and PO-1219) 730792 Apache Superset Session Validation Vulnerability (n0ftx60sllf527j7g11kmt24wvof8xyk) 730794 Adobe ColdFusion Unauthenticated Remote Code Execution (RCE) Vulnerability (APSB23-25) 730796 TP-Link Archer AX21 (AX1800) Unauthenticated Command Injection Vulnerability 730825 VMware Aria Operations for Networks Multiple Security Vulnerabilities (VMSA-2023-0012.1) 730838 Openfire Authentication Bypass Vulnerability (GHSA-gw42-f939-fhvm) 730842 Adobe ColdFusion Unauthenticated Remote Code Execution (RCE) Vulnerability (APSB23-47) (Unauthenticated Check) 730859 Ivanti Endpoint Manager Mobile (EPMM) Remote Arbitrary File Write Vulnerability 730860 Ivanti Endpoint Manager Mobile (EPMM) Remote Unauthenticated API Access Vulnerability 730864 Ivanti Endpoint Manager Mobile (EPMM) Remote Unauthenticated API Access Vulnerability (CVE-2023-35082) 730868 Apache RocketMQ Remote Code Execution (RCE) Vulnerability 730875 Ivanti Sentry Authentication Bypass Vulnerability 730925 Juniper Network Operating System (Junos OS) Remote Code Execution (RCE) Vulnerability (JSA72300) (Unauthenticated Check) 730931 Atlassian Confluence Server and Data Center Privilege Escalation Vulnerability (CONFSERVER-92475) (Unauthenticated Check) 730937 Apache Tomcat Multiple Vulnerabilities 730958 Jenkins HTTP/2 Denial of Service (DoS) Vulnerability (Jenkins Security Advisory 2023-10-18) 730959 Roundcube Webmail SVG Document Persistent Cross-Site Scripting (XSS) Vulnerability 730963 Apache ActiveMQ Remote Code Execution (RCE) Vulnerability (CVE-2023-46604) 730964 Joomla Information Disclosure Vulnerability (20230201) 730965 Cisco Internetwork Operating System (IOS) XE Software Web UI Privilege Escalation Vulnerability (cisco-sa-iosxe-webui-privesc-j22SaA4z) (Unauthenticated Check) 730966 Atlassian Confluence Server and Data Center Improper Authorization Vulnerability (CONFSERVER-93142) (Unauthenticated Check) 730970 SysAid On-Prem Path Traversal Vulnerability 730977 Atlassian Confluence Data Center and Server Denial of Service (DoS) Vulnerability (CONFSERVER-93163) 730985 OwnCloud Sensitive Information Disclosure Vulnerability 730994 Qlik Sense Enterprise for Windows Multiple Security Vulnerabilities 731034 Cisco Prime Infrastructure Distributed Denial of Service (DDoS) Vulnerability (cisco-sa-http2-reset-d8Kf32vZ) 731043 Sophos Secure Web Appliance Multiple Vulnerabilities (sophos-sa-20230404-swa-rce) 731099 Hewlett Packard Enterprise (HPE) OneView Multiple Vulnerabilities (HPESBGN04586) 731126 Ivanti Connect Secure and Ivanti Policy Secure Privilege Escalation Vulnerability (000090322) 731144 Zyxel ATP Firewall OS Command Injection Vulnerability (CVE-2023-28771) 731153 Roundcube Webmail rcube_string_replacer.php Persistent Cross-Site Scripting (XSS) Vulnerability 731204 Accellion File Transfer Appliance (FTA) Multiple Security Vulnerabilities (CVE-2021-27101 731208 Accellion File Transfer Appliance (FTA) Multiple Security Vulnerabilities (CVE-2021-27102 731226 QNAP VioStor NVR OS Command Injection Vulnerability 731228 Novi Survey Arbitrary Code Execution Vulnerability 731229 Hikvision IP camera/NVR firmware Remote Code Execution (RCE) Vulnerability (Intrusive Check) 731230 Zyxel ATP Firewall Buffer Overflow Vulnerability (CVE-2023-33010) 731231 Zyxel ATP Firewall Buffer Overflow Vulnerability (CVE-2023-33009) 731232 Buffalo Router Authentication Bypass Vulnerability 731233 Zyxel Network Attached Storage (NAS) and Firewall Remote Code Execution (RCE) Vulnerability 731237 Yealink Device Management Multiple Vulnerabilities 731240 QNAP QTS Multiple Security Vulnerabilities (QSA-20-01) 731242 QNAP QTS Command Injection Vulnerability (QSA-21-05) 731243 Unraid Remote Code Execution (RCE) Vulnerability 731245 SolarView Compact Remote Code Execution (RCE) Vulnerability 731246 TVT NVMS-1000 Directory Traversal Vulnerability 731248 Sunhillo SureLine OS Command Injection Vulnerability 731250 NETGEAR Remote Code Execution (RCE) Vulnerability 731252 NETGEAR ProSAFE Plus Remote Code Execution (RCE) Vulnerability 731253 Micro Focus Operations Bridge Reporter (OBR) Remote Code Execution (RCE) Vulnerability 731277 TP-Link Router Directory Traversal Vulnerability 731278 Tenda Router AC11 Remote Code Execution (RCE) Vulnerability 731283 Alcatel-Lucent OmniPCX Enterprise Communication Server Remote Code Execution (RCE) Vulnerability 731291 FortiClient Endpoint Management Server (EMS) SQL Injection Vulnerability (Unauthenticated Check) 731298 Realtek Jungle Software Development Kit (SDK) Command Injection Vulnerability 731317 Kaseya VSA Remote Code Execution (RCE) Vulnerability 731319 Kaseya VSA Remote Code Execution (RCE) Vulnerability 731354 Aviatrix Controller Remote Code Execution (RCE) Vulnerability (Intrusive Check) 731363 Future X AE1021PE Command Injection Vulnerability 731365 D-Link NAS Storage Devices Remote Code Execution (RCE) Vulnerability 731377 Cisco Small Business RV (016 731448 D-Link Multiple Security Vulnerabilities 731450 D-Link DNS-320 Remote Code Execution (RCE) Vulnerability 731451 D-Link Remote Code Execution (RCE) Vulnerability 731456 Palo Alto Networks (PAN-OS) Command Injection Vulnerability (PAN-252214) (Unauthenticated Check) 731463 D-Link Remote Code Execution (RCE) Vulnerability 731464 D-Link DNS-320 Remote Code Execution (RCE) Vulnerabilty 731467 D-Link DIR-300 Sensitive Information Disclosure Vulnerability 731468 D-Link DSL-2750B OS Command Injection Vulnerability 731476 D-Link DIR-825 R1 Buffer Overflow Vulnerability 731477 D-Link DIR-645 Remote Code Execution (RCE) Vulnerability 731478 D-Link DIR-610 Remote Code Execution (RCE) Vulnerability 731479 D-Link DIR-820L Remote Code Execution (RCE) Vulnerability 731480 D-Link DCS-930L Command Injection Vulnerability 731481 D-Link DSL-2760U Multiple Cross-Site Scripting (XSS) Vulnerabilities 731482 Multiple D-Link Routers Remote Code Execution (RCE) Vulnerability 731483 D-Link DWL-2600AP Command Injection Vulnerability 731484 QNAP QTS Photo Station Local File Inclusion (LFI) Vulnerability 731488 Sumavision Enhanced Multimedia Router Cross-Site Request Forgery (CSRF) Vulnerability (Intrusive Check) 731501 Atlassian Jira Software Data Center and Server Denial of Service (DoS) Vulnerability (JSWSERVER-25398) 731506 QNAP QTS Improper Authorization Vulnerability (QSA-21-13) 731507 Tenda Routers Command Injection Vulnerability 731518 Ubiquiti AirOS Command Injection Vulnerability 731519 Tenda AC15 AC1900 Remote Code Execution (RCE) Vulnerability 731525 FatPipe File Upload Vulnerability 731538 D-Link DIR-600 Router Cross-Site Request Forgery (CSRF) Vulnerability 731557 D-Link DIR-605 Router Information Disclosure Vulnerability 731563 ZyXEL P660HN-T1A Router Unauthenticated Command Injection Vulnerability 731565 IBM Data Risk Manager Multiple Vulnerabilities 731567 Checkbox Survey Insecure Deserialization Vulnerability 731568 Check Point Security Gateways Information Disclosure Vulnerability (Unauthenticated Check) 731570 Progress Telerik Report Server Authentication Bypass Vulnerability 731571 Apache HugeGraph-Server Remote Code Execution (RCE) Vulnerability 731573 LG N1A1 NAS Remote Code Execution (RCE) Vulnerability 731574 NETGEAR Buffer Overflow Vulnerability 731577 Hypertext Preprocessor (PHP) CGI Argument Injection Vulnerability 731580 Rejetto Hypertext Transfer Protocol (HTTP) File Server Remote Code Execution (RCE) Vulnerability 731581 Zyxel NAS Device Command Injection Vulnerability 731582 SolarWinds Serv-U Directory Transversal Vulnerability (Unauthenticated Check) 731604 Adobe Magento XML External Entity (XXE) Vulnerability 731612 IBM MQ Appliance Multiple Vulnerabilities (7157537 731614 GeoServer Remote Code Execution (RCE) Vulnerability (GHSA-6jj6-gm7p-fcvv) 731627 Zyxel EMG2926-Q10A Authenticated Arbitrary Command Injection Vulnerability 731637 ServiceNow Multiple Security Vulnerabilities 731668 Dell Unisphere for PowerMax Security Update for Multiple Vulnerabilities 731669 Dell Solutions Enabler Multiple Security Vulnerabilities 731694 Apache OFBiz Authentication Bypass Vulnerability 731703 Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability 731721 Dahua IP Camera Authentication Bypass Vulnerability 731723 SonicWall SONICOS Improper Access Control Vulnerability (SNWLID-2024-0015) 731741 Ivanti Virtual Traffic Manager Authentication Bypass Vulnerability (Intrusive Check) 731742 Draytek VigorConnect Multiple Vulnerabilities