Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
41183SuSE9 Security Update : XFree86-Xnest (YOU Patch Number 12043)NessusSuSE Local Security Checks9/24/20091/14/2021
high
29472SuSE 10 Security Update : Java (ZYPP Patch Number 3844)NessusSuSE Local Security Checks12/13/20071/14/2021
medium
69055SuSE 10 Security Update : strongswan (ZYPP Patch Number 8546)NessusSuSE Local Security Checks7/25/20131/19/2021
medium
31722SuSE 10 Security Update : Security update for (ZYPP Patch Number 5134)NessusSuSE Local Security Checks4/1/20081/14/2021
high
57235SuSE 10 Security Update : OpenSSL (ZYPP Patch Number 7760)NessusSuSE Local Security Checks12/13/20111/19/2021
medium
64908SuSE 10 Security Update : inkscape (ZYPP Patch Number 8471)NessusSuSE Local Security Checks2/27/20131/19/2021
low
41145SuSE9 Security Update : netpbm (YOU Patch Number 11701)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
63473SuSE 10 Security Update : flash-player (ZYPP Patch Number 8417)NessusSuSE Local Security Checks1/11/20131/19/2021
critical
163907AlmaLinux 8 : firefox (5777) (ALSA-2022:5777)NessusAlma Linux Local Security Checks8/6/20221/4/2023
high
167657AlmaLinux 9 : thunderbird (ALSA-2022:5778)NessusAlma Linux Local Security Checks11/16/20221/4/2023
high
240621GitLab 17.2 < 17.11.5 / 18.0 < 18.0.3 / 18.1 < 18.1.1 (CVE-2025-1754)NessusCGI abuses6/26/20257/4/2025
medium
184932Rocky Linux 8 : thunderbird (RLSA-2022:5774)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
184547Rocky Linux 8 : thunderbird (RLSA-2022:6164)NessusRocky Linux Local Security Checks11/6/202311/14/2023
high
192613Rocky Linux 8 : firefox (RLSA-2024:1484)NessusRocky Linux Local Security Checks3/27/20244/2/2025
high
235579RockyLinux 8 : opensc (RLSA-2024:0967)NessusRocky Linux Local Security Checks5/7/20255/7/2025
medium
213333AlmaLinux 9 : unbound:1.16.2 (ALSA-2024:11232)NessusAlma Linux Local Security Checks12/23/202412/23/2024
medium
200567Rocky Linux 8 : python3.11-urllib3 (RLSA-2024:2986)NessusRocky Linux Local Security Checks6/14/20246/14/2024
high
191111AlmaLinux 8 : opensc (ALSA-2024:0967)NessusAlma Linux Local Security Checks2/28/202410/10/2024
medium
204725AlmaLinux 9 : cups (ALSA-2024:4776)NessusAlma Linux Local Security Checks7/25/20249/29/2025
medium
183079Rocky Linux 8 : mariadb:10.5 (RLSA-2023:5683)NessusRocky Linux Local Security Checks10/14/202311/6/2023
high
266567RockyLinux 9 : python3.12-cryptography (RLSA-2025:7317)NessusRocky Linux Local Security Checks10/4/202510/4/2025
medium
197306GitLab 12.10 < 13.2.10 / 13.3 < 13.3.7 / 13.4 < 13.4.2 (CVE-2020-13339)NessusCGI abuses5/17/20245/17/2024
medium
234712AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2025:3997)NessusAlma Linux Local Security Checks4/22/20254/22/2025
high
168871AlmaLinux 8 : nodejs:16 (ALSA-2022:9073)NessusAlma Linux Local Security Checks12/16/20221/13/2025
critical
184514Rocky Linux 8 : expat (RLSA-2023:0103)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
50968SuSE 10 Security Update : IBM Java 5 (ZYPP Patch Number 7205)NessusSuSE Local Security Checks12/2/20101/14/2021
critical
237007AlmaLinux 9 : yelp (ALSA-2025:7430)NessusAlma Linux Local Security Checks5/21/20255/21/2025
high
243141RockyLinux 8 : yelp and yelp-xsl (RLSA-2025:7569)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
269764RockyLinux 9 : ncurses (RLSA-2025:12876)NessusRocky Linux Local Security Checks10/8/202510/8/2025
high
234130GitLab 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-2469)NessusCGI abuses4/10/20254/25/2025
low
266688RockyLinux 10 : unbound (RLSA-2025:8047)NessusRocky Linux Local Security Checks10/6/202510/6/2025
medium
266702RockyLinux 9 : bootc (RLSA-2025:7160)NessusRocky Linux Local Security Checks10/6/202510/6/2025
medium
266706RockyLinux 9 : git (RLSA-2025:7409)NessusRocky Linux Local Security Checks10/6/202510/6/2025
high
234127GitLab 7.7 < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-0362)NessusCGI abuses4/10/20254/25/2025
medium
234128GitLab < 17.8.7 / 17.9 < 17.9.6 / 17.10 < 17.10.4 (CVE-2025-1677)NessusCGI abuses4/10/20254/25/2025
medium
208695GitLab 16.6 < 17.2.9 / 17.3 < 17.3.5 / 17.4 < 17.4.2 (CVE-2024-9596)NessusCGI abuses10/10/202411/4/2024
medium
208697GitLab 15.10 < 17.2.9 / 17.3 < 17.3.5 / 17.4 < 17.4.2 (CVE-2024-8977)NessusCGI abuses10/10/202411/4/2024
high
208698GitLab 8.16 < 17.2.9 / 17.3 < 17.3.5 / 17.4 < 17.4.2 (CVE-2024-9623)NessusCGI abuses10/10/202411/4/2024
medium
269816AlmaLinux 10 : cloud-init (ALSA-2025:10844)NessusAlma Linux Local Security Checks10/9/202510/9/2025
high
51735SuSE 10 Security Update : flash-player (ZYPP Patch Number 6845)NessusSuSE Local Security Checks1/27/20111/14/2021
medium
62545SuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 8311)NessusSuSE Local Security Checks10/15/20121/19/2021
medium
29780SuSE 10 Security Update : PHP5 (ZYPP Patch Number 4808)NessusSuSE Local Security Checks12/24/20071/14/2021
high
55918SuSE9 Security Update : glibc suite (YOU Patch Number 12813)NessusSuSE Local Security Checks8/20/20111/14/2021
medium
237724AlmaLinux 8 : krb5 (ALSA-2025:8411)NessusAlma Linux Local Security Checks6/3/20256/3/2025
medium
167699AlmaLinux 9 : thunderbird (ALSA-2022:5482)NessusAlma Linux Local Security Checks11/16/202210/3/2023
critical
184998Rocky Linux 8 : firefox (RLSA-2022:0130)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
210740AlmaLinux 9 : podman (ALSA-2024:9051)NessusAlma Linux Local Security Checks11/11/20248/25/2025
medium
211601RockyLinux 9 : podman (RLSA-2024:9051)NessusRocky Linux Local Security Checks11/19/20248/25/2025
medium
162840Rocky Linux 8 : thunderbird (RLSA-2022:5470)NessusRocky Linux Local Security Checks7/8/202211/6/2023
critical
208197AlmaLinux 9 : golang (ALSA-2024:7550)NessusAlma Linux Local Security Checks10/4/202410/4/2024
medium