Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
201318openSUSE 15 Security Update : libxml2 (SUSE-SU-2024:2267-1)NessusSuSE Local Security Checks7/12/2024
low
201317SUSE SLES15 / openSUSE 15 Security Update : podofo (SUSE-SU-2024:2281-1)NessusSuSE Local Security Checks7/12/2024
low
201316SUSE SLES12 Security Update : python39 (SUSE-SU-2024:2274-1)NessusSuSE Local Security Checks7/12/2024
high
201315SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libreoffice (SUSE-SU-2024:2257-1)NessusSuSE Local Security Checks7/12/2024
high
201314SUSE SLED15 / SLES15 / openSUSE 15 Security Update : pgadmin4 (SUSE-SU-2024:2260-1)NessusSuSE Local Security Checks7/12/2024
high
201313SUSE SLED12 / SLES12 Security Update : libreoffice (SUSE-SU-2024:2258-1)NessusSuSE Local Security Checks7/12/2024
high
201303Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-184-01)NessusSlackware Local Security Checks7/12/2024
critical
201298RHEL 8 : python-idna (RHSA-2024:4260)NessusRed Hat Local Security Checks7/12/2024
high
201253FreeBSD : Apache httpd -- Multiple vulnerabilities (d7efc2ad-37af-11ef-b611-84a93843eb75)NessusFreeBSD Local Security Checks7/12/2024
critical
201252Rocky Linux 8 : firefox (RLSA-2024:3954)NessusRocky Linux Local Security Checks7/12/2024
high
201251Rocky Linux 9 : thunderbird (RLSA-2024:4002)NessusRocky Linux Local Security Checks7/12/2024
high
201243Rocky Linux 8 : thunderbird (RLSA-2024:4036)NessusRocky Linux Local Security Checks7/12/2024
high
201240Rocky Linux 9 : firefox (RLSA-2024:3955)NessusRocky Linux Local Security Checks7/12/2024
high
201235Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0702)NessusCGI abuses7/12/2024
high
201217Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0711)NessusCGI abuses7/12/2024
high
201210Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0717)NessusCGI abuses7/12/2024
high
201208Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0716)NessusCGI abuses7/12/2024
medium
201207Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0713)NessusCGI abuses7/12/2024
medium
201205Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0703)NessusCGI abuses7/12/2024
high
201204Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0709)NessusCGI abuses7/12/2024
high
201203Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0704)NessusCGI abuses7/12/2024
high
201200Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0710)NessusCGI abuses7/12/2024
medium
201199Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0705)NessusCGI abuses7/12/2024
high
201198Apache 2.4.x < 2.4.60 Multiple VulnerabilitiesNessusWeb Servers7/12/2024
critical
201197Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0715)NessusCGI abuses7/12/2024
medium
201164Fedora 40 : mingw-poppler (2024-94068499c9)NessusFedora Local Security Checks7/12/2024
high
201115Microsoft Edge (Chromium) < 126.0.2592.81 Multiple VulnerabilitiesNessusWindows7/12/2024
high
201096FreeBSD : Gitlab -- Vulnerabilities (589de937-343f-11ef-8a7b-001b217b3468)NessusFreeBSD Local Security Checks7/12/2024
high
201080GitLab 16.7 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3959)NessusCGI abuses7/12/2024
medium
201079GitLab 16.1 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4011)NessusCGI abuses7/12/2024
medium
201078GitLab 16.11.0 < 16.11.5 / 17.0.0 < 17.0.3 / 17.1.0 < 17.1.1 (CVE-2024-6323)NessusCGI abuses7/12/2024
high
201077GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)NessusCGI abuses7/12/2024
medium
201076GitLab 15.8 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5655)NessusCGI abuses7/12/2024
high
201075GitLab 16.10 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5430)NessusCGI abuses7/12/2024
medium
201074GitLab 16.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3115)NessusCGI abuses7/12/2024
medium
201073GitLab 12.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1816)NessusCGI abuses7/12/2024
medium
201072GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4901)NessusCGI abuses7/12/2024
medium
201071GitLab 1.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4557)NessusCGI abuses7/12/2024
medium
201070GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-2191)NessusCGI abuses7/12/2024
medium
200922Amazon Linux AMI : tomcat8 (ALAS-2024-1941)NessusAmazon Linux Local Security Checks7/12/2024
high
200896Amazon Linux 2 : qemu (ALAS-2024-2572)NessusAmazon Linux Local Security Checks7/12/2024
high
200883RHEL 8 : thunderbird (RHSA-2024:4063)NessusRed Hat Local Security Checks7/12/2024
high
200867Fedora 40 : tomcat (2024-c404b99f19)NessusFedora Local Security Checks7/12/2024
high
200827CentOS 7 : thunderbird (RHSA-2024:4016)NessusCentOS Local Security Checks7/12/2024
high
200826Oracle Linux 8 : thunderbird (ELSA-2024-4036)NessusOracle Linux Local Security Checks7/12/2024
high
200800AlmaLinux 8 : thunderbird (ALSA-2024:4036)NessusAlma Linux Local Security Checks7/12/2024
high
200795RHEL 8 : thunderbird (RHSA-2024:4036)NessusRed Hat Local Security Checks7/12/2024
high
200793Microsoft Edge (Chromium) < 126.0.2592.68 Multiple VulnerabilitiesNessusWindows7/12/2024
high
200790Oracle Linux 9 : thunderbird (ELSA-2024-4002)NessusOracle Linux Local Security Checks7/12/2024
high
200789Oracle Linux 7 : thunderbird (ELSA-2024-4016)NessusOracle Linux Local Security Checks7/12/2024
high