211721 | Photon OS 5.0: Linux PHSA-2024-5.0-0407 | Nessus | PhotonOS Local Security Checks | 11/22/2024 | high |
211720 | Microsoft Edge (Chromium) < 131.0.2903.63 Multiple Vulnerabilities | Nessus | Windows | 11/22/2024 | high |
211719 | Fedora 41 : trafficserver (2024-f4dc07db08) | Nessus | Fedora Local Security Checks | 11/22/2024 | critical |
211718 | Fedora 39 : microcode_ctl (2024-7dfc167df4) | Nessus | Fedora Local Security Checks | 11/22/2024 | high |
211717 | Fedora 39 : trafficserver (2024-589ea34c42) | Nessus | Fedora Local Security Checks | 11/22/2024 | critical |
211716 | Fedora 40 : trafficserver (2024-b3c4e8da81) | Nessus | Fedora Local Security Checks | 11/22/2024 | critical |
211715 | Fedora 41 : libsndfile (2024-1318318e7a) | Nessus | Fedora Local Security Checks | 11/22/2024 | medium |
211714 | Fedora 40 : microcode_ctl (2024-d20a106350) | Nessus | Fedora Local Security Checks | 11/22/2024 | high |
211713 | Adobe InDesign < 19.5.1 / 20.0.0 < 20.0.1 Memory leak (APSB24-91) | Nessus | Windows | 11/22/2024 | medium |
211712 | Adobe InDesign < 19.5.1 / 20.0.0 < 20.0.1 Memory leak (APSB24-91) (macOS) | Nessus | MacOS X Local Security Checks | 11/22/2024 | medium |
211711 | Oracle Linux 7 : squid (ELSA-2024-9738) | Nessus | Oracle Linux Local Security Checks | 11/22/2024 | high |
211710 | Oracle Linux 9 : osbuild-composer (ELSA-2024-9456) | Nessus | Oracle Linux Local Security Checks | 11/22/2024 | high |
211709 | Oracle Linux 7 : xerces-c (ELSA-2024-8795) | Nessus | Oracle Linux Local Security Checks | 11/22/2024 | high |
211708 | CBL Mariner 2.0 Security Update: libpcap / nmap (CVE-2023-7256) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | medium |
211707 | CBL Mariner 2.0 Security Update: xorg-x11-server (CVE-2024-9632) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | high |
211706 | CBL Mariner 2.0 Security Update: busybox (CVE-2023-42366) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | medium |
211705 | CBL Mariner 2.0 Security Update: fluent-bit (CVE-2024-25431) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | high |
211704 | CBL Mariner 2.0 Security Update: libsoup (CVE-2024-52532) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | high |
211703 | CBL Mariner 2.0 Security Update: libsoup (CVE-2024-52530) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | high |
211702 | CBL Mariner 2.0 Security Update: libsoup (CVE-2024-52531) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | high |
211701 | CBL Mariner 2.0 Security Update: frr (CVE-2024-34088) | Nessus | MarinerOS Local Security Checks | 11/21/2024 | high |
211700 | JetBrains WebStorm < 2024.3 Code Execution | Nessus | Misc. | 11/21/2024 | medium |
211699 | Zimbra Collaboration Server 10.0 < 10.0.9, 10.1.0 < 10.1.1 XSS | Nessus | CGI abuses | 11/21/2024 | medium |
211698 | Zimbra Collaboration Server 9.0.0 < 9.0.0 Patch 41, 10.0 < 10.0.9, 10.1.0 < 10.1.1 XSS | Nessus | CGI abuses | 11/21/2024 | medium |
211697 | macOS 14.x < 14.7.1 Multiple Vulnerabilities (121570) | Nessus | MacOS X Local Security Checks | 11/21/2024 | high |
211696 | macOS 15.x < 15.1 Multiple Vulnerabilities (121564) | Nessus | MacOS X Local Security Checks | 11/21/2024 | critical |
211695 | macOS 13.x < 13.7.1 Multiple Vulnerabilities (121568) | Nessus | MacOS X Local Security Checks | 11/21/2024 | high |
211694 | Apple iOS < 18.1.1 Multiple Vulnerabilities (121752) | Nessus | Mobile Devices | 11/21/2024 | medium |
211693 | Juniper Junos OS Multiple Vulnerabilities (JSA88136) | Nessus | Junos Local Security Checks | 11/21/2024 | high |
211692 | Apple iOS < 17.7.2 Multiple Vulnerabilities (121754) | Nessus | Mobile Devices | 11/21/2024 | medium |
211691 | macOS 15.x < 15.1.1 Multiple Vulnerabilities (121753) | Nessus | MacOS X Local Security Checks | 11/21/2024 | medium |
211690 | Intel oneAPI Base Toolkit < 2024.2.0 Multiple Vulnerabilities | Nessus | Windows | 11/21/2024 | medium |
211689 | RHEL 7 : libsoup (RHSA-2024:9654) | Nessus | Red Hat Local Security Checks | 11/21/2024 | high |
211688 | RHEL 9 : webkit2gtk3 (RHSA-2024:9637) | Nessus | Red Hat Local Security Checks | 11/21/2024 | medium |
211687 | RHEL 8 : squid:4 (RHSA-2024:9624) | Nessus | Red Hat Local Security Checks | 11/21/2024 | high |
211686 | RHEL 8 : squid:4 (RHSA-2024:9644) | Nessus | Red Hat Local Security Checks | 11/21/2024 | high |
211685 | RHEL 8 : webkit2gtk3 (RHSA-2024:9680) | Nessus | Red Hat Local Security Checks | 11/21/2024 | critical |
211684 | RHEL 8 : webkit2gtk3 (RHSA-2024:9653) | Nessus | Red Hat Local Security Checks | 11/21/2024 | critical |
211683 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12830) | Nessus | Oracle Linux Local Security Checks | 11/21/2024 | medium |
211682 | LightGBM < 4.6.0 RCE | Nessus | Artificial Intelligence | 11/21/2024 | high |
211681 | WordPress Plugin 'Really Simple Security' 9.0.0 < 9.1.2 Authentication Bypass | Nessus | CGI abuses | 11/21/2024 | critical |
211680 | WordPress Plugin 'Really Simple Security Pro' 9.0.0 < 9.1.2 Authentication Bypass | Nessus | CGI abuses | 11/21/2024 | critical |
211679 | WordPress Plugin 'Really Simple Security Pro Multisite' 9.0.0 < 9.1.2 Authentication Bypass | Nessus | CGI abuses | 11/21/2024 | critical |
211678 | D-Link Routers Incorrect Use Of Privileged APIs (CVE-2024-11068) | Nessus | CGI abuses | 11/21/2024 | critical |
211677 | Adobe Acrobat < 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-15) (macOS) | Nessus | MacOS X Local Security Checks | 11/21/2024 | high |
211676 | Adobe Acrobat < 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 Multiple Vulnerabilities (APSB15-24) (macOS) | Nessus | MacOS X Local Security Checks | 11/21/2024 | high |
211675 | JetBrains WebStorm Installed (Mac OS X) | Nessus | MacOS X Local Security Checks | 11/21/2024 | info |
211674 | Ubuntu 20.04 LTS : Ruby vulnerabilities (USN-7091-2) | Nessus | Ubuntu Local Security Checks | 11/21/2024 | high |
211673 | Telerik UI for WPF < 2024.4.1111 Unsafe Deserialization | Nessus | Windows | 11/21/2024 | high |
211672 | Progress Telerik UI for WinForms < 2024.4.1113 Unsafe Deserialization | Nessus | Windows | 11/21/2024 | high |