Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159827GitLab 10.7 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1193)NessusCGI abuses4/18/202210/23/2024
medium
162975GitLab 1.0.2 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1954)NessusCGI abuses7/11/202210/23/2024
medium
163789GitLab 9.3 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2534)NessusCGI abuses8/3/20225/17/2024
medium
172071GitLab 15.5 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-0223)NessusCGI abuses3/3/20235/17/2024
medium
173813GitLab 15.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1710)NessusCGI abuses4/4/20235/17/2024
medium
184720Rocky Linux 8 : java-17-openjdk (RLSA-2022:7000)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
184885Rocky Linux 9 : java-17-openjdk (RLSA-2022:6999)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
187459GitLab 8.10 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0488)NessusCGI abuses1/2/20245/17/2024
medium
187471GitLab < 14.7.7 (CVE-2022-1157)NessusCGI abuses1/2/20245/17/2024
low
187536GitLab 12.0 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39941)NessusCGI abuses1/3/20245/17/2024
medium
187546GitLab 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-2630)NessusCGI abuses1/3/20245/17/2024
medium
187606GitLab 12.4 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0373)NessusCGI abuses1/3/20245/17/2024
medium
163084GitLab 12.5 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-2281)NessusCGI abuses7/13/202210/23/2024
medium
165768GitLab 12.6 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-2882)NessusCGI abuses10/7/202210/23/2024
medium
179478GitLab 0 < 16.0.8 / 16.1.0 < 16.1.3 / 16.2.0 < 16.2.2 (CVE-2023-2022)NessusCGI abuses8/8/20235/17/2024
medium
163085GitLab 8.13 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1999)NessusCGI abuses7/13/202210/23/2024
medium
187449GitLab 9.4 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39945)NessusCGI abuses1/2/20245/17/2024
low
187511GitLab 14.1 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39916)NessusCGI abuses1/3/20245/17/2024
medium
187567GitLab 11.4 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0371)NessusCGI abuses1/3/20245/17/2024
medium
187580GitLab 11.8 < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4365)NessusCGI abuses1/3/20245/17/2024
medium
197452GitLab 12.6 < 13.6.7 / 13.7 < 13.7.7 / 13.8 < 13.8.4 (CVE-2021-22177)NessusCGI abuses5/17/20245/17/2024
medium
180421GitLab 10.0 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-0120)NessusCGI abuses8/31/20235/17/2024
medium
180429GitLab 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-4018)NessusCGI abuses8/31/20235/17/2024
medium
180426GitLab 10.6 < 16.1.5 / 16.2 < 16.2.5 / 16.3 < 16.3.1 (CVE-2023-4630)NessusCGI abuses8/31/20235/17/2024
medium
184915Rocky Linux 8 : rpm (RLSA-2021:4489)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
187432GitLab 0.0 < 15.5.7 / 15.6 < 15.6.4 / 15.7 < 15.7.2 (CVE-2022-4037)NessusCGI abuses1/2/20245/17/2024
high
161094AlmaLinux 8 : mod_auth_mellon (ALSA-2022:1934)NessusAlma Linux Local Security Checks5/12/20223/21/2023
medium
180154Rocky Linux 8 : libcap (RLSA-2023:4524)NessusRocky Linux Local Security Checks8/24/20238/24/2023
high
181429AlmaLinux 9 : libcap (ALSA-2023:5071)NessusAlma Linux Local Security Checks9/14/20239/14/2023
high
79799HP Network Node Manager i (NNMi) XSS (HPSBMU03035)NessusRed Hat Local Security Checks12/8/20147/12/2018
medium
184037AlmaLinux 9 : libguestfs-winsupport (ALSA-2023:6167)NessusAlma Linux Local Security Checks10/30/202310/30/2023
high
180398Rocky Linux 8 : systemd (RLSA-2023:3837)NessusRocky Linux Local Security Checks8/31/20238/31/2023
high
166260AlmaLinux 8 : thunderbird (ALSA-2022:7023)NessusAlma Linux Local Security Checks10/19/20222/2/2023
high
31402SuSE 10 Security Update : libcdio (ZYPP Patch Number 5060)NessusSuSE Local Security Checks3/7/20081/14/2021
medium
41197SuSE9 Security Update : OpenLDAP 2 (YOU Patch Number 12075)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
204728AlmaLinux 9 : libvirt (ALSA-2024:4757)NessusAlma Linux Local Security Checks7/25/20247/25/2024
medium
157516AlmaLinux 8 : firefox (ALSA-2021:4123)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
157802Rocky Linux 8 : krb5 (RLSA-2021:3576)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
157810Rocky Linux 8 : thunderbird (RLSA-2021:3499)NessusRocky Linux Local Security Checks2/9/20223/6/2025
high
158843AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:5238)NessusAlma Linux Local Security Checks3/11/20221/13/2025
medium
159957GitLab 14.3 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39946)NessusCGI abuses4/20/202210/23/2024
medium
187525GitLab 13.7 < 14.3.4 / 14.4 < 14.4.2 / 14.5 < 14.5.2 (CVE-2021-39939)NessusCGI abuses1/3/20241/3/2024
medium
41482SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5295)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
213578GitLab 17.4 < 17.5.5 / 17.6 < 17.6.3 / 17.7 < 17.7.1 (CVE-2025-0194)NessusCGI abuses1/8/20257/14/2025
medium
74121IBM Lotus Protector for Mail Security Multiple VulnerabilitiesNessusSuSE Local Security Checks5/21/20147/12/2018
high
170954GitLab 1.0 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-4138)NessusCGI abuses2/2/20235/17/2024
high
31450SuSE 10 Security Update : bind (ZYPP Patch Number 4932)NessusSuSE Local Security Checks3/13/20081/14/2021
critical
31452SuSE 10 Security Update : boost (ZYPP Patch Number 4978)NessusSuSE Local Security Checks3/13/20081/14/2021
medium
31782SuSE 10 Security Update : xine (ZYPP Patch Number 5139)NessusSuSE Local Security Checks4/4/20081/14/2021
medium
41191SuSE9 Security Update : bind (YOU Patch Number 12060)NessusSuSE Local Security Checks9/24/20091/14/2021
critical