Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
192960FreeBSD : Apache httpd -- multiple vulnerabilities (8e6f684b-f333-11ee-a573-84a93843eb75)NessusFreeBSD Local Security Checks7/12/2024
high
192959Debian dla-3779 : libtomcat9-embed-java - security updateNessusDebian Local Security Checks7/12/2024
high
192935Slackware Linux 15.0 / current httpd Multiple Vulnerabilities (SSA:2024-095-01)NessusSlackware Local Security Checks7/12/2024
high
192923Apache 2.4.x < 2.4.59 Multiple VulnerabilitiesNessusWeb Servers7/12/2024
high
192889Amazon Linux 2023 : tomcat9, tomcat9-admin-webapps, tomcat9-el-3.0-api (ALAS2023-2024-577)NessusAmazon Linux Local Security Checks7/12/2024
high
192669SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:0999-1)NessusSuSE Local Security Checks7/12/2024
high
192658SUSE SLES15 Security Update : krb5 (SUSE-SU-2024:1001-1)NessusSuSE Local Security Checks7/12/2024
high
192650SUSE SLED15 / SLES15 / openSUSE 15 Security Update : krb5 (SUSE-SU-2024:0997-1)NessusSuSE Local Security Checks7/12/2024
high
192633Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0301)NessusCGI abuses7/12/2024
high
192624Splunk Enterprise 9.0.0 < 9.0.9, 9.1.0 < 9.1.4, 9.2.0 < 9.2.1 (SVD-2024-0302)NessusCGI abuses7/12/2024
high
192044Apache Tomcat 11.0.0.M1 < 11.0.0.M17 multiple vulnerabilitiesNessusWeb Servers7/12/2024
high
192043Apache Tomcat 8.5.0 < 8.5.99 multiple vulnerabilitiesNessusWeb Servers7/12/2024
high
192042Apache Tomcat 9.0.0.M1 < 9.0.86 multiple vulnerabilitiesNessusWeb Servers7/12/2024
high
192033Apache Tomcat 10.1.0.M1 < 10.1.19 multiple vulnerabilitiesNessusWeb Servers7/12/2024
high
191908Adobe Premiere Pro < 23.6.4 / 24.0.0 < 24.2.1 Multiple Arbitrary code execution (APSB24-12)NessusWindows7/12/2024
high
191907Adobe Premiere Pro < 23.6.4 / 24.0.0 < 24.2.1 Multiple Arbitrary code execution (APSB24-12) (macOS)NessusMacOS X Local Security Checks7/12/2024
high
190786Joomla 1.5.x < 3.10.15 / 4.0.x < 4.4.3 / 5.0.x < 5.0.3 Multiple Vulnerabilities (5904-joomla-5-0-3-and-4-4-3-security-and-bug-fix-release)NessusCGI abuses7/12/2024
medium
190721Fedora 39 : qemu (2024-c601293124)NessusFedora Local Security Checks7/12/2024
medium
189179Citrix Virtual Apps and Desktops RCE (CTX583930)NessusWindows7/12/2024
high
186604Fedora 38 : poppler (2023-6b20b7807a)NessusFedora Local Security Checks7/12/2024
medium
186597Fedora 37 : poppler (2023-f0be0daaa5)NessusFedora Local Security Checks7/12/2024
medium
182861Security Updates for Microsoft Team Foundation Server and Azure DevOps Server (October 2023)NessusWindows : Microsoft Bulletins7/12/2024
high
182717Amazon Linux AMI : poppler (ALAS-2023-1850)NessusAmazon Linux Local Security Checks7/12/2024
medium
182632Amazon Linux 2 : poppler (ALAS-2023-2281)NessusAmazon Linux Local Security Checks7/12/2024
medium
182492SUSE SLED15 / SLES15 / openSUSE 15 Security Update : poppler (SUSE-SU-2023:3947-1)NessusSuSE Local Security Checks7/12/2024
medium
182449Amazon Linux 2023 : poppler, poppler-cpp, poppler-cpp-devel (ALAS2023-2023-371)NessusAmazon Linux Local Security Checks7/12/2024
medium
181949Amazon Linux 2 : squid (ALASSQUID4-2023-005)NessusAmazon Linux Local Security Checks7/12/2024
high
181220Amazon Linux AMI : poppler (ALAS-2023-1821)NessusAmazon Linux Local Security Checks7/12/2024
medium
181165Amazon Linux 2023 : poppler, poppler-cpp, poppler-cpp-devel (ALAS2023-2023-340)NessusAmazon Linux Local Security Checks7/12/2024
medium
181131Amazon Linux 2 : poppler (ALAS-2023-2243)NessusAmazon Linux Local Security Checks7/12/2024
medium
179873FreeBSD : krb5 -- Double-free in KDC TGS processing (a6986f0f-3ac0-11ee-9a88-206a8a720317)NessusFreeBSD Local Security Checks7/12/2024
high
179649Fedora 38 : krb5 (2023-ca086f015c)NessusFedora Local Security Checks7/12/2024
high
179334Ubuntu 20.04 LTS / 22.04 LTS / 23.04 : poppler vulnerabilities (USN-6273-1)NessusUbuntu Local Security Checks7/12/2024
medium
173664Fedora 38 : mingw-zstd (2023-d451c1919f)NessusFedora Local Security Checks7/12/2024
high
163093SUSE SLES12 Security Update : squid (SUSE-SU-2022:2392-1)NessusSuSE Local Security Checks7/12/2024
high
160801NewStart CGSL CORE 5.05 / MAIN 5.05 : squid Vulnerability (NS-SA-2022-0025)NessusNewStart CGSL Local Security Checks7/12/2024
high
159033SUSE SLES11 Security Update : squid3 (SUSE-SU-2022:14914-1)NessusSuSE Local Security Checks7/12/2024
high
157744Rocky Linux 8 : squid:4 (RLSA-2021:1979)NessusRocky Linux Local Security Checks7/12/2024
high
154622NewStart CGSL CORE 5.04 / MAIN 5.04 : squid Vulnerability (NS-SA-2021-0110)NessusNewStart CGSL Local Security Checks7/12/2024
high
151713openSUSE 15 Security Update : squid (openSUSE-SU-2021:1961-1)NessusSuSE Local Security Checks7/12/2024
high
151071openSUSE 15 Security Update : squid (openSUSE-SU-2021:0879-1)NessusSuSE Local Security Checks7/12/2024
high
150734SUSE SLES15 Security Update : squid (SUSE-SU-2021:1961-1)NessusSuSE Local Security Checks7/12/2024
high
149792RHEL 8 : squid:4 (RHSA-2021:2025)NessusRed Hat Local Security Checks7/12/2024
high
149685RHEL 8 : squid:4 (RHSA-2021:1979)NessusRed Hat Local Security Checks7/12/2024
high
148393RHEL 7 : squid (RHSA-2021:1135)NessusRed Hat Local Security Checks7/12/2024
high
148218Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Squid vulnerabilities (USN-4895-1)NessusUbuntu Local Security Checks7/12/2024
high
148172Debian DSA-4873-1 : squid - security updateNessusDebian Local Security Checks7/12/2024
high
148111Squid 2.x < 4.14 / 5.x < 5.0.5 (SQUID-2020:11)NessusFirewalls7/12/2024
high
147902Debian DLA-2598-1 : squid3 security updateNessusDebian Local Security Checks7/12/2024
high
119957Debian DLA-1623-1 : tar security updateNessusDebian Local Security Checks7/12/2024
medium