Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
211860GitLab 16.11 < 17.4.5 / 17.5 < 17.5.3 / 17.6 < 17.6.1 (CVE-2024-11668)NessusCGI abuses11/26/202412/19/2024
medium
212096AlmaLinux 9 : thunderbird (ALSA-2024:10592)NessusAlma Linux Local Security Checks12/5/202412/5/2024
medium
236995AlmaLinux 9 : firefox (ALSA-2025:8049)NessusAlma Linux Local Security Checks5/21/20255/29/2025
high
271493RockyLinux 10 : kernel (RLSA-2025:18318)NessusRocky Linux Local Security Checks10/26/202510/26/2025
high
241264AlmaLinux 9 : thunderbird (ALSA-2025:8607)NessusAlma Linux Local Security Checks7/3/20257/3/2025
high
243133RockyLinux 8 : thunderbird (RLSA-2025:8756)NessusRocky Linux Local Security Checks7/30/20259/24/2025
critical
184730Rocky Linux 9 : php (RLSA-2022:5904)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
51706SuSE 10 Security Update : acroread_ja (ZYPP Patch Number 6264)NessusSuSE Local Security Checks1/27/20111/14/2021
high
213219RockyLinux 8 : php:7.4 (RLSA-2024:10952)NessusRocky Linux Local Security Checks12/19/202412/19/2024
critical
179625AlmaLinux 8 : nodejs:18 (ALSA-2023:4536)NessusAlma Linux Local Security Checks8/9/20231/13/2025
high
188009AlmaLinux 8 : gnutls (ALSA-2024:0155)NessusAlma Linux Local Security Checks1/12/20241/12/2024
medium
41322SuSE9 Security Update : Linux kernel (YOU Patch Number 12487)NessusSuSE Local Security Checks9/24/20091/14/2021
high
51731SuSE 10 Security Update : flash-player (ZYPP Patch Number 6386)NessusSuSE Local Security Checks1/27/20116/8/2022
high
241290AlmaLinux 9 : perl-YAML-LibYAML (ALSA-2025:9330)NessusAlma Linux Local Security Checks7/3/20257/3/2025
critical
258081AlmaLinux 8 : python-cryptography (ALSA-2025:14553)NessusAlma Linux Local Security Checks8/28/20258/28/2025
high
195002Rocky Linux 8 : go-toolset:rhel8 (RLSA-2024:1962)NessusRocky Linux Local Security Checks5/6/20245/10/2024
high
167806Rocky Linux 8 : bind9.16 (RLSA-2022:7643)NessusRocky Linux Local Security Checks11/17/202211/7/2023
medium
167829Rocky Linux 8 : bind (RLSA-2022:7790)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
167853AlmaLinux 9 : dhcp (ALSA-2022:8385)NessusAlma Linux Local Security Checks11/18/202211/29/2022
medium
210430AlmaLinux 8 : haproxy (ALSA-2024:8849)NessusAlma Linux Local Security Checks11/6/202411/6/2024
high
210627RockyLinux 8 : haproxy (RLSA-2024:8849)NessusRocky Linux Local Security Checks11/8/202411/8/2024
high
276757AlmaLinux 10 : openssh (ALSA-2025:20126)NessusAlma Linux Local Security Checks11/25/202511/25/2025
low
276760AlmaLinux 10 : vim (ALSA-2025:21015)NessusAlma Linux Local Security Checks11/25/202511/25/2025
medium
265055AlmaLinux 9 : kernel (ALSA-2025:15429)NessusAlma Linux Local Security Checks9/16/20259/16/2025
high
266512RockyLinux 9 : kernel (RLSA-2025:11411)NessusRocky Linux Local Security Checks10/4/202510/4/2025
high
162978Rocky Linux 8 : php:8.0 (RLSA-2022:5468)NessusRocky Linux Local Security Checks7/11/202211/7/2023
high
162982Rocky Linux 8 : php:7.4 (RLSA-2022:5467)NessusRocky Linux Local Security Checks7/11/202211/6/2023
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/20226/26/2024
high
167663AlmaLinux 9 : php (ALSA-2022:5904)NessusAlma Linux Local Security Checks11/16/202210/3/2023
high
171016Rocky Linux 9 : go-toolset and golang (RLSA-2022:5799)NessusRocky Linux Local Security Checks2/6/202311/7/2023
medium
173390AlmaLinux 9 : thunderbird (ALSA-2023:1407)NessusAlma Linux Local Security Checks3/24/20236/12/2023
high
173483Rocky Linux 8 : thunderbird (RLSA-2023:1403)NessusRocky Linux Local Security Checks3/28/20236/9/2023
high
173984Rocky Linux 9 : firefox (RLSA-2023:1337)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
186653GitLab 16.2 < 16.4.3 / 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-5995)NessusCGI abuses12/7/20235/17/2024
high
29510SuSE 10 Security Update : librpcsecgss (ZYPP Patch Number 4601)NessusSuSE Local Security Checks12/13/20071/14/2021
critical
34441SuSE 10 Security Update : OpenLDAP 2 (ZYPP Patch Number 5511)NessusSuSE Local Security Checks10/17/20081/14/2021
medium
176083Rocky Linux 8 : firefox (RLSA-2023:3220)NessusRocky Linux Local Security Checks5/18/20236/9/2023
high
176131AlmaLinux 8 : webkit2gtk3 (ALSA-2023:3108)NessusAlma Linux Local Security Checks5/19/20235/29/2023
high
176119AlmaLinux 8 : thunderbird (ALSA-2023:3221)NessusAlma Linux Local Security Checks5/19/20236/16/2023
high
176122AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2023:2757)NessusAlma Linux Local Security Checks5/19/20231/13/2025
high
269882AlmaLinux 10 : glibc (ALSA-2025:11066)NessusAlma Linux Local Security Checks10/9/202510/9/2025
medium
216250AlmaLinux 9 : kernel (ALSA-2025:1262)NessusAlma Linux Local Security Checks2/13/20252/13/2025
high
29427SuSE 10 Security Update : file (ZYPP Patch Number 3034)NessusSuSE Local Security Checks12/13/20071/14/2021
high
41480SuSE 10 Security Update : bind (ZYPP Patch Number 6382)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
182970GitLab 9.5.0 < 16.2.8 / 16.3.0 < 16.3.5 / 16.4 < 16.4.1 (CVE-2023-5332)NessusCGI abuses10/12/20235/17/2024
high
216305RockyLinux 8 : glibc (RLSA-2024:3269)NessusRocky Linux Local Security Checks2/14/202510/6/2025
high
266560RockyLinux 9 : socat (RLSA-2025:10353)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
277167RockyLinux 8 : cups (RLSA-2025:22063)NessusRocky Linux Local Security Checks12/3/202512/3/2025
medium
157503AlmaLinux 8 : libgcrypt (ALSA-2021:4409)NessusAlma Linux Local Security Checks2/9/20222/14/2022
high
184638Rocky Linux 9 : dovecot (RLSA-2022:8208)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high