Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
194936Fedora 40 : chromium (2024-5cf9499b62)NessusFedora Local Security Checks5/3/2024
high
194918FreeBSD : R -- arbitrary code execution vulnerability (4a1e2bad-0836-11ef-9fd2-1c697a616631)NessusFreeBSD Local Security Checks5/3/2024
high
194910Debian dsa-5676 : chromium - security updateNessusDebian Local Security Checks5/3/2024
high
194907Oracle Session Border Controller (January 2022 CPU)NessusMisc.5/3/2024
high
194906Veritas Backup Exec Remote Agent 21.0.x, 21.1.x, 21,2.x, 21,3.x, 21.4.x, 22.0.x, 22.1.x, 22.2.x Multiple VulnerabilitiesNessusWindows5/3/2024
high
194904Microsoft Azure CLI Confcom Extension < 0.3.4 Privilege EscalationNessusWindows5/3/2024
critical
194851Google Chrome < 124.0.6367.118 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
critical
194850Google Chrome < 124.0.6367.118 Multiple VulnerabilitiesNessusWindows5/3/2024
critical
194818GitLab 12.5 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-2829)NessusCGI abuses5/3/2024
high
194817GitLab 16.7 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-4006)NessusCGI abuses5/3/2024
medium
194816GitLab 0.0 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-1347)NessusCGI abuses5/3/2024
medium
194815GitLab 0.0 < 16.9.6 / 16.10 < 16.10.4 / 16.11 < 16.11.1 (CVE-2024-2434)NessusCGI abuses5/3/2024
high
194799RHEL 9 : gstreamer1-plugins-bad-free (RHSA-2024:2287)NessusRed Hat Local Security Checks5/3/2024
high
194792RHEL 9 : gstreamer1-plugins-good (RHSA-2024:2303)NessusRed Hat Local Security Checks5/3/2024
high
194769RHEL 9 : gstreamer1-plugins-base (RHSA-2024:2302)NessusRed Hat Local Security Checks5/3/2024
high
194566Fedora 40 : exim (2023-0abcfebecd)NessusFedora Local Security Checks5/3/2024
critical
194427Foxit PDF Editor < 13.1 Multiple VulnerabilitiesNessusWindows5/3/2024
high
194426Foxit PDF Editor < 2024.2 Multiple VulnerabilitiesNessusWindows5/3/2024
high
194425Foxit PDF Reader < 2024.2 Multiple VulnerabilitiesNessusWindows5/3/2024
high
194424Foxit PDF Editor for Mac < 12.1.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
194423Foxit PDF Editor for Mac < 11.1.7 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
194422Foxit PDF Editor < 12.1.5 Multiple VulnerabilitiesNessusWindows5/3/2024
high
194421Foxit PDF Editor < 11.2.9 Multiple VulnerabilitiesNessusWindows5/3/2024
high
194420Foxit PDF Editor for Mac < 2024.2 VulnerabilityNessusMacOS X Local Security Checks5/3/2024
high
194419Foxit PDF Reader for Mac < 2024.2 VulnerabilityNessusMacOS X Local Security Checks5/3/2024
high
194418Foxit PDF Editor for Mac < 13.1 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
193967IBM MQ 9.2 <= 9.2.0.25 / 9.3 < 9.3.5 CD / 9.3 <= 9.3.0.17 DoS (7149583)NessusMisc.5/3/2024
high
193966IBM MQ 9.0 <= 9.0.0.24 / 9.1 <= 9.1.0.21 / 9.2 <= 9.2.0.25 / 9.3 < 9.3.5 CD / 9.3 <= 9.3.0.17 (7149582)NessusMisc.5/3/2024
high
193886FreeBSD : Gitlab -- vulnerabilities (b857606c-0266-11ef-8681-001b217b3468)NessusFreeBSD Local Security Checks5/3/2024
high
189107Foxit PDF Editor for Mac < 12.1.2 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
189106Foxit PDF Editor for Mac < 11.1.6 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
187291Fedora 38 : mingw-gstreamer1 / mingw-gstreamer1-plugins-bad-free / etc (2023-0984b63b23)NessusFedora Local Security Checks5/3/2024
high
187113openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2023:0409-1)NessusSuSE Local Security Checks5/3/2024
high
186557Amazon Linux 2 : gstreamer1-plugins-bad-free (ALAS-2023-2355)NessusAmazon Linux Local Security Checks5/3/2024
high
186486Debian DLA-3677-1 : gimp-dds - LTS security updateNessusDebian Local Security Checks5/3/2024
high
186441Ubuntu 20.04 LTS / 22.04 LTS / 23.04 / 23.10 : GStreamer Bad Plugins vulnerabilities (USN-6526-1)NessusUbuntu Local Security Checks5/3/2024
high
186413Debian DLA-3673-1 : gst-plugins-bad1.0 - LTS security updateNessusDebian Local Security Checks5/3/2024
high
186412SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4596-1)NessusSuSE Local Security Checks5/3/2024
high
186411SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4594-1)NessusSuSE Local Security Checks5/3/2024
high
186410SUSE SLES12 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4597-1)NessusSuSE Local Security Checks5/3/2024
high
186408SUSE SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4595-1)NessusSuSE Local Security Checks5/3/2024
high
186350openSUSE 15 Security Update : gstreamer-plugins-bad (openSUSE-SU-2023:0379-1)NessusSuSE Local Security Checks5/3/2024
high
186338SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4575-1)NessusSuSE Local Security Checks5/3/2024
high
186335SUSE SLED15 / SLES15 Security Update : gstreamer-plugins-bad (SUSE-SU-2023:4574-1)NessusSuSE Local Security Checks5/3/2024
high
186283Debian DSA-5565-1 : gst-plugins-bad1.0 - security updateNessusDebian Local Security Checks5/3/2024
high
186214Foxit PDF Reader for Mac < 2023.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
186213Foxit PDF Editor for Mac < 2023.3 Multiple VulnerabilitiesNessusMacOS X Local Security Checks5/3/2024
high
185982Fedora 39 : gstreamer1-plugin-libav / gstreamer1-plugins-bad-free / etc (2023-6a4aea6d13)NessusFedora Local Security Checks5/3/2024
high
185902Slackware Linux 15.0 / current gimp Multiple Vulnerabilities (SSA:2023-320-01)NessusSlackware Local Security Checks5/3/2024
high
185740Debian DLA-3653-1 : libclamunrar - LTS security updateNessusDebian Local Security Checks5/3/2024
high