Recently Updated Plugins

IDNameProductFamilyUpdatedSeverity
193096KB5036893: Windows 11 version 22H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/19/2024
high
193095KB5036909: Windows 2022 / Azure Stack HCI 22H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/19/2024
high
193091KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/19/2024
high
193090KB5036892: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/19/2024
high
192981CentOS 8 : thunderbird (CESA-2024:1494)NessusCentOS Local Security Checks4/19/2024
high
192980CentOS 8 : firefox (CESA-2024:1484)NessusCentOS Local Security Checks4/19/2024
high
192945Node.js 18.x < 18.20.1 / 20.x < 20.12.1 / 21.x < 21.7.2 Multiple Vulnerabilities (Wednesday, April 3, 2024 Security Releases).NessusMisc.4/19/2024
high
192813Microsoft Windows Server 2012 SEoLNessusWindows4/19/2024
critical
192746Amazon Linux 2 : thunderbird (ALAS-2024-2505)NessusAmazon Linux Local Security Checks4/19/2024
high
192740Amazon Linux 2 : firefox (ALASFIREFOX-2024-023)NessusAmazon Linux Local Security Checks4/19/2024
high
192706Curl 8.5.0 < 8.7.0 TLS Certificate Check Bypass (CVE-2024-2466)NessusMisc.4/19/2024
high
192705Curl 8.6.0 < 8.7.0 QUIC Certificate Check Bypass (CVE-2024-2379)NessusMisc.4/19/2024
high
192704Curl 7.44.0 < 8.7.0 HTTP/2 Push Headers Memory-leak (CVE-2024-2398)NessusMisc.4/19/2024
high
192699Curl 7.85.0 < 8.7.0 Input Misinterpretation (CVE-2024-2004)NessusMisc.4/19/2024
medium
192684FreeBSD : Gitlab -- vulnerabilities (d2992bc2-ed18-11ee-96dc-001b217b3468)NessusFreeBSD Local Security Checks4/19/2024
high
192642Fedora 38 : thunderbird (2024-5d080305ab)NessusFedora Local Security Checks4/19/2024
high
192628GitLab 0.0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2023-6371)NessusCGI abuses4/19/2024
high
192627GitLab 0.0 < 16.8.5 / 16.9 < 16.9.3 / 16.10 < 16.10.1 (CVE-2024-2818)NessusCGI abuses4/19/2024
medium
192613Rocky Linux 8 : firefox (RLSA-2024:1484)NessusRocky Linux Local Security Checks4/19/2024
high
192611Rocky Linux 8 : thunderbird (RLSA-2024:1494)NessusRocky Linux Local Security Checks4/19/2024
high
192598Oracle Linux 8 : thunderbird (ELSA-2024-1494)NessusOracle Linux Local Security Checks4/19/2024
high
192595FreeBSD : emacs -- multiple vulnerabilities (f661184a-eb90-11ee-92fc-1c697a616631)NessusFreeBSD Local Security Checks4/19/2024
critical
192591Oracle Linux 8 : firefox (ELSA-2024-1484)NessusOracle Linux Local Security Checks4/19/2024
high
192588Oracle Linux 9 : firefox (ELSA-2024-1485)NessusOracle Linux Local Security Checks4/19/2024
high
192579Oracle Linux 9 : thunderbird (ELSA-2024-1493)NessusOracle Linux Local Security Checks4/19/2024
high
192576Ubuntu 20.04 LTS / 22.04 LTS / 23.10 : Thunderbird vulnerabilities (USN-6717-1)NessusUbuntu Local Security Checks4/19/2024
high
192575Oracle Linux 7 : firefox (ELSA-2024-1486)NessusOracle Linux Local Security Checks4/19/2024
high
192574Oracle Linux 7 : thunderbird (ELSA-2024-1498)NessusOracle Linux Local Security Checks4/19/2024
high
192560RHEL 8 : thunderbird (RHSA-2024:1494)NessusRed Hat Local Security Checks4/19/2024
high
192559RHEL 9 : firefox (RHSA-2024:1483)NessusRed Hat Local Security Checks4/19/2024
high
192558RHEL 8 : thunderbird (RHSA-2024:1496)NessusRed Hat Local Security Checks4/19/2024
high
192555RHEL 9 : thunderbird (RHSA-2024:1493)NessusRed Hat Local Security Checks4/19/2024
high
192554RHEL 9 : thunderbird (RHSA-2024:1492)NessusRed Hat Local Security Checks4/19/2024
high
192553RHEL 8 : thunderbird (RHSA-2024:1500)NessusRed Hat Local Security Checks4/19/2024
high
192552RHEL 8 : thunderbird (RHSA-2024:1497)NessusRed Hat Local Security Checks4/19/2024
high
192551RHEL 8 : firefox (RHSA-2024:1491)NessusRed Hat Local Security Checks4/19/2024
high
192550RHEL 9 : firefox (RHSA-2024:1487)NessusRed Hat Local Security Checks4/19/2024
high
192548RHEL 8 : firefox (RHSA-2024:1484)NessusRed Hat Local Security Checks4/19/2024
high
192547RHEL 9 : thunderbird (RHSA-2024:1495)NessusRed Hat Local Security Checks4/19/2024
high
192546RHEL 9 : firefox (RHSA-2024:1485)NessusRed Hat Local Security Checks4/19/2024
high
192544RHEL 8 : thunderbird (RHSA-2024:1499)NessusRed Hat Local Security Checks4/19/2024
high
192543RHEL 8 : firefox (RHSA-2024:1490)NessusRed Hat Local Security Checks4/19/2024
high
192542RHEL 8 : firefox (RHSA-2024:1489)NessusRed Hat Local Security Checks4/19/2024
high
192541RHEL 8 : firefox (RHSA-2024:1488)NessusRed Hat Local Security Checks4/19/2024
high
192540CentOS 7 : firefox (RHSA-2024:1486)NessusCentOS Local Security Checks4/19/2024
high
192539CentOS 7 : thunderbird (RHSA-2024:1498)NessusCentOS Local Security Checks4/19/2024
high
192523Ubuntu 20.04 LTS : Firefox vulnerabilities (USN-6710-1)NessusUbuntu Local Security Checks4/19/2024
critical
192519Fedora 39 : firefox (2024-c8549a8c75)NessusFedora Local Security Checks4/19/2024
critical
192508Debian dla-3769 : thunderbird - security updateNessusDebian Local Security Checks4/19/2024
high
192472Mozilla Firefox ESR < 115.9.1NessusWindows4/19/2024
critical