CGI abuses Family for Nessus

IDNameSeverity
197308GitLab 7.11 < 13.1.10 / 13.2 < 13.2.8 / 13.3 < 13.3.4 (CVE-2020-13302)
high
197307GitLab 11.8 < 13.6.6 / 13.7 < 13.7.6 / 13.8 < 13.8.2 (CVE-2021-22183)
medium
197306GitLab 12.10 < 13.2.10 / 13.3 < 13.3.7 / 13.4 < 13.4.2 (CVE-2020-13339)
medium
197305GitLab 12.2 < 13.4.7 / 13.5 < 13.5.5 / 13.6 < 13.6.2 (CVE-2020-26415)
medium
197304GitLab 13.8 < 13.8.5 / 13.9 < 13.9.2 (CVE-2021-22185)
medium
197077TP-Link Directory Traversal (CVE-2015-3035)
high
197000TYPO3 9.0.0 < 9.5.48 ELTS / 10.0.0 < 10.4.45 ELTS / 11.0.0 < 11.5.37 / 12.0.0 < 12.4.15 / 13.0.0 < 13.1.1 (TYPO3-CORE-SA-2024-010)
medium
196999TYPO3 9.0.0 < 9.5.48 ELTS / 10.0.0 < 10.4.45 ELTS / 11.0.0 < 11.5.37 / 12.0.0 < 12.4.15 / 13.0.0 < 13.1.1 XSS (TYPO3-CORE-SA-2024-008)
medium
196998TYPO3 13.0.0 < 13.1.1 (TYPO3-CORE-SA-2024-007)
low
196997TYPO3 9.0.0 < 9.5.48 ELTS / 10.0.0 < 10.4.45 ELTS / 11.0.0 < 11.5.37 / 12.0.0 < 12.4.15 / 13.0.0 < 13.1.1 XSS (TYPO3-CORE-SA-2024-009)
medium
195304GitLab 0.0 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2651)
medium
195303GitLab 15.11 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2454)
medium
195302GitLab 16.7 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-4597)
medium
195301Neo4j Detection
info
195300Neo4j < 5.19.0 Privilege Mishandling (CVE-2024-34517)
critical
195021GitLab 0 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-6955)
medium
195020GitLab 16.4.3 < 16.4.4 / 16.5.3 < 16.5.4 / 16.6.1 < 16.6.2 (CVE-2023-6564)
medium
194957GitLab 16.1 < 16.7.6 / 16.8 < 16.8.3 / 16.9 < 16.9.1 (CVE-2024-1525)
medium
194953GitLab 7.8 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-4024)
high
194951Apache ActiveMQ 6.x < 6.1.2 Insecure Web API Vulnerability
high
194928Splunk Enterprise 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0808)
critical
194927Universal Forwarders < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0614)
critical
194926Universal Forwarder 8.2.0 < 8.2.12, 9.0.0 < 9.0.6, 9.1.0 < 9.1.1 (SVD-2023-0809)
critical
194925Splunk Enterprise 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1105)
high
194924Splunk Enterprise 8.1 < 8.1.13, 8.2.0 < 8.2.10, 9.0.0 < 9.0.4 (SVD-2023-0215)
high
194923Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0303)
high
194922Splunk Universal Forwarder 9.0.0 < 9.0.7, 9.1.0 < 9.1.2 (SVD-2023-1107)
medium
194921Splunk Universal Forwarder 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0304)
critical
194920Splunk Enterprise 9.0.0 < 9.0.8, 9.1.0 < 9.1.3 (SVD-2024-0109)
critical
194919Splunk Enterprise < 8.1.14, 8.2.0 < 8.2.11, 9.0.0 < 9.0.5 (SVD-2023-0613)
critical
194914Jenkins plugins Multiple Vulnerabilities (2024-05-02)
critical
194909Atlassian Confluence < 7.19.20 / 7.20.x < 8.5.7 / 8.6.x < 8.9.0 (CONFSERVER-95099)
high
194818GitLab 12.5 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-2829)
high
194817GitLab 16.7 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-4006)
medium
194816GitLab 0.0 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-1347)
medium
194815GitLab 16.9 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-2434)
high
193953Splunk Enterprise 9.0.0 < 9.0.4 (SVD-2023-0202)
medium
193888Dell EMC iDRAC8 < 2.85.85.85 (DSA-2024-089)
high
193868IBM Cognos Analytics 11.1.1 < 11.1.7 FP8 / 11.2.x < 11.2.4 FP3 / 12.0.x < 12.0.2 (7123154)
critical
193585SolarWinds Platform 2024.0 < 2024.1.1 Multiple Vulnerabilities XSS
high
193566GitLab 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2024-3092)
high
193565GitLab 16.7 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2024-2279)
high
193564GitLab 16.7.7 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6489)
medium
193563GitLab 0 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6678)
medium
193486Oracle Primavera Gateway (April 2024 CPU)
high
193485Oracle Primavera P6 Enterprise Project Portfolio Management (April 2024 CPU)
high
193478Oracle MySQL Enterprise Monitor (Apr 2024 CPU)
medium
193436Oracle Primavera Unifier (April 2024 CPU)
high
193435Oracle Primavera Unifier Open Redirect (April 2024 CPU)
high
193434Oracle Primavera Unifier DoS (Apr 2024 CPU)
high