Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
201205Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0703)NessusCGI abuses7/12/2024
high
201204Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0709)NessusCGI abuses7/12/2024
high
201203Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0704)NessusCGI abuses7/12/2024
high
201200Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0710)NessusCGI abuses7/12/2024
medium
201199Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0705)NessusCGI abuses7/12/2024
high
201197Splunk Enterprise 9.0.0 < 9.0.10, 9.1.0 < 9.1.5, 9.2.0 < 9.2.2 (SVD-2024-0715)NessusCGI abuses7/12/2024
medium
201164Fedora 40 : mingw-poppler (2024-94068499c9)NessusFedora Local Security Checks7/12/2024
high
201096FreeBSD : Gitlab -- Vulnerabilities (589de937-343f-11ef-8a7b-001b217b3468)NessusFreeBSD Local Security Checks7/12/2024
high
201080GitLab 16.7 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3959)NessusCGI abuses7/12/2024
medium
201079GitLab 16.1 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4011)NessusCGI abuses7/12/2024
medium
201078GitLab 16.11.0 < 16.11.5 / 17.0.0 < 17.0.3 / 17.1.0 < 17.1.1 (CVE-2024-6323)NessusCGI abuses7/12/2024
high
201077GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)NessusCGI abuses7/12/2024
medium
201076GitLab 15.8 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5655)NessusCGI abuses7/12/2024
high
201075GitLab 16.10 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-5430)NessusCGI abuses7/12/2024
medium
201074GitLab 16.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-3115)NessusCGI abuses7/12/2024
medium
201073GitLab 12.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1816)NessusCGI abuses7/12/2024
medium
201072GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4901)NessusCGI abuses7/12/2024
medium
201071GitLab 1.0 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-4557)NessusCGI abuses7/12/2024
medium
201070GitLab 16.9 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-2191)NessusCGI abuses7/12/2024
medium
200922Amazon Linux AMI : tomcat8 (ALAS-2024-1941)NessusAmazon Linux Local Security Checks7/12/2024
high
200896Amazon Linux 2 : qemu (ALAS-2024-2572)NessusAmazon Linux Local Security Checks7/12/2024
high
200883RHEL 8 : thunderbird (RHSA-2024:4063)NessusRed Hat Local Security Checks7/12/2024
high
200867Fedora 40 : tomcat (2024-c404b99f19)NessusFedora Local Security Checks7/12/2024
high
200827CentOS 7 : thunderbird (RHSA-2024:4016)NessusCentOS Local Security Checks7/12/2024
high
200826Oracle Linux 8 : thunderbird (ELSA-2024-4036)NessusOracle Linux Local Security Checks7/12/2024
high
200800AlmaLinux 8 : thunderbird (ALSA-2024:4036)NessusAlma Linux Local Security Checks7/12/2024
high
200795RHEL 8 : thunderbird (RHSA-2024:4036)NessusRed Hat Local Security Checks7/12/2024
high
200793Microsoft Edge (Chromium) < 126.0.2592.68 Multiple VulnerabilitiesNessusWindows7/12/2024
high
200790Oracle Linux 9 : thunderbird (ELSA-2024-4002)NessusOracle Linux Local Security Checks7/12/2024
high
200789Oracle Linux 7 : thunderbird (ELSA-2024-4016)NessusOracle Linux Local Security Checks7/12/2024
high
200787RHEL 8 : thunderbird (RHSA-2024:4018)NessusRed Hat Local Security Checks7/12/2024
high
200785AlmaLinux 9 : thunderbird (ALSA-2024:4002)NessusAlma Linux Local Security Checks7/12/2024
high
200780RHEL 9 : thunderbird (RHSA-2024:4004)NessusRed Hat Local Security Checks7/12/2024
high
200778RHEL 7 : thunderbird (RHSA-2024:4016)NessusRed Hat Local Security Checks7/12/2024
high
200777RHEL 8 : thunderbird (RHSA-2024:4003)NessusRed Hat Local Security Checks7/12/2024
high
200775RHEL 9 : thunderbird (RHSA-2024:4002)NessusRed Hat Local Security Checks7/12/2024
high
200774RHEL 9 : thunderbird (RHSA-2024:4015)NessusRed Hat Local Security Checks7/12/2024
high
200772RHEL 8 : thunderbird (RHSA-2024:4001)NessusRed Hat Local Security Checks7/12/2024
high
200742Debian dla-3836 : thunderbird - security updateNessusDebian Local Security Checks7/12/2024
high
200738AlmaLinux 8 : firefox (ALSA-2024:3954)NessusAlma Linux Local Security Checks7/12/2024
high
200736AlmaLinux 9 : firefox (ALSA-2024:3955)NessusAlma Linux Local Security Checks7/12/2024
high
200726CentOS 7 : firefox (RHSA-2024:3951)NessusCentOS Local Security Checks7/12/2024
high
200724Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6840-1)NessusUbuntu Local Security Checks7/12/2024
high
200716SUSE SLED15 / SLES15 / openSUSE 15 Security Update : MozillaThunderbird (SUSE-SU-2024:2073-1)NessusSuSE Local Security Checks7/12/2024
high
200675Oracle Linux 9 : firefox (ELSA-2024-3955)NessusOracle Linux Local Security Checks7/12/2024
high
200674Oracle Linux 8 : firefox (ELSA-2024-3954)NessusOracle Linux Local Security Checks7/12/2024
high
200651Oracle Linux 7 : firefox (ELSA-2024-3951)NessusOracle Linux Local Security Checks7/12/2024
high
200645Fedora 40 : thunderbird (2024-748bedc96c)NessusFedora Local Security Checks7/12/2024
critical
200640Debian dsa-5711 : thunderbird - security updateNessusDebian Local Security Checks7/12/2024
critical
200601Rocky Linux 9 : python-idna (RLSA-2024:3846)NessusRocky Linux Local Security Checks7/12/2024
high