Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186884GitLab 16.3 < 16.4.4 / 16.5 < 16.5.4 / 16.6 < 16.6.2 (CVE-2023-5512)NessusCGI abuses12/14/20235/17/2024
medium
187468GitLab 12.9 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39917)NessusCGI abuses1/2/20245/17/2024
medium
187608GitLab 1.0 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39899)NessusCGI abuses1/3/20245/17/2024
medium
213726AlmaLinux 9 : thunderbird (ALSA-2025:0147)NessusAlma Linux Local Security Checks1/10/20251/10/2025
medium
41233SuSE9 Security Update : mailman (YOU Patch Number 12224)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
49871SuSE 10 Security Update : Linux kernel (i386) (ZYPP Patch Number 7059)NessusSuSE Local Security Checks10/11/20101/14/2021
high
176184AlmaLinux 8 : wayland (ALSA-2023:2786)NessusAlma Linux Local Security Checks5/21/20236/2/2023
medium
175613AlmaLinux 9 : postgresql-jdbc (ALSA-2023:2378)NessusAlma Linux Local Security Checks5/14/20235/14/2023
medium
176125AlmaLinux 8 : go-toolset:rhel8 (ALSA-2023:3083)NessusAlma Linux Local Security Checks5/19/20231/13/2025
high
157625AlmaLinux 8 : grilo (ALSA-2021:4339)NessusAlma Linux Local Security Checks2/9/20222/14/2022
medium
157643AlmaLinux 8 : thunderbird (ALSA-2021:4130)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
157773Rocky Linux 8 : firefox (RLSA-2021:3497)NessusRocky Linux Local Security Checks2/9/20223/6/2025
high
161125AlmaLinux 8 : gfbgraph (ALSA-2022:1801)NessusAlma Linux Local Security Checks5/12/20225/12/2022
medium
161338Rocky Linux 8 : udisks2 (RLSA-2022:1820)NessusRocky Linux Local Security Checks5/18/202211/6/2023
medium
32113SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 5218)NessusSuSE Local Security Checks5/1/20081/14/2021
high
32212SuSE 10 Security Update : bzip2 (ZYPP Patch Number 5114)NessusSuSE Local Security Checks5/11/20081/14/2021
medium
32474SuSE 10 Security Update : libvorbis (ZYPP Patch Number 5259)NessusSuSE Local Security Checks5/29/20081/14/2021
high
41213SuSE9 Security Update : libvorbis (YOU Patch Number 12159)NessusSuSE Local Security Checks9/24/20091/14/2021
high
197301Tenable Nessus < 10.7.3 Multiple Vulnerabilities (TNS-2024-08)NessusMisc.5/17/20241/17/2025
high
197435GitLab 16.9 < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2023-6682)NessusCGI abuses5/17/20245/17/2024
medium
166269AlmaLinux 8 : firefox (ALSA-2022:7024)NessusAlma Linux Local Security Checks10/19/20222/2/2023
high
166270AlmaLinux 9 : firefox (ALSA-2022:7020)NessusAlma Linux Local Security Checks10/19/20222/2/2023
high
175632AlmaLinux 9 : sysstat (ALSA-2023:2234)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
176183AlmaLinux 8 : python-mako (ALSA-2023:2893)NessusAlma Linux Local Security Checks5/21/20235/21/2023
high
184724Rocky Linux 8 : container-tools:2.0 (RLSA-2021:0706)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184765Rocky Linux 8 : kexec-tools (RLSA-2021:4404)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
184944Rocky Linux 8 : httpd:2.4 (RLSA-2021:4537)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
184968Rocky Linux 8 : pki-core:10.6 (RLSA-2021:0966)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
185037Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:4191)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
30100SuSE 10 Security Update : xine (ZYPP Patch Number 4926)NessusSuSE Local Security Checks1/27/20081/14/2021
medium
232900RockyLinux 9 : oci-seccomp-bpf-hook (RLSA-2024:9277)NessusRocky Linux Local Security Checks3/19/20253/19/2025
high
213727AlmaLinux 8 : webkit2gtk3 (ALSA-2025:0145)NessusAlma Linux Local Security Checks1/10/20251/10/2025
high
213728AlmaLinux 8 : dpdk (ALSA-2025:0222)NessusAlma Linux Local Security Checks1/10/20251/10/2025
high
157480AlmaLinux 8 : rpm (ALSA-2021:4489)NessusAlma Linux Local Security Checks2/9/20222/14/2022
medium
157487AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:1064)NessusAlma Linux Local Security Checks2/9/20221/13/2025
medium
157697AlmaLinux 8 : fwupd (ALSA-2021:2566)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
157726AlmaLinux 8 : samba (ALSA-2021:4058)NessusAlma Linux Local Security Checks2/9/20222/14/2022
medium
161116AlmaLinux 8 : c-ares (ALSA-2022:2043)NessusAlma Linux Local Security Checks5/12/202210/27/2023
medium
195304GitLab < 16.9.7 / 16.10 < 16.10.5 / 16.11 < 16.11.2 (CVE-2024-2651)NessusCGI abuses5/10/20248/29/2024
medium
202179SUSE SLES15 Security Update : skopeo (SUSE-SU-2024:2383-1)NessusSuSE Local Security Checks7/11/20247/11/2024
high
212682GitLab 15.2 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-8647)NessusCGI abuses12/12/20247/14/2025
medium
212685GitLab 13.7 < 17.4.6 / 17.5 < 17.5.4 / 17.6 < 17.6.2 (CVE-2024-12570)NessusCGI abuses12/12/20247/14/2025
medium
213979RockyLinux 8 : webkit2gtk3 (RLSA-2025:0145)NessusRocky Linux Local Security Checks1/11/20251/11/2025
high
214853AlmaLinux 8 : git-lfs (ALSA-2025:0845)NessusAlma Linux Local Security Checks1/31/20251/31/2025
high
41237SuSE9 Security Update : GnuTLS (YOU Patch Number 12230)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
184891Rocky Linux 9 : bcel (RLSA-2023:0005)NessusRocky Linux Local Security Checks11/7/202311/7/2023
critical
187460GitLab 8.15 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39867)NessusCGI abuses1/2/20245/17/2024
high
187600GitLab 0.0 < 14.3.4 / 14.4 < 14.4.2 / 14.5 < 14.5.2 (CVE-2021-39947)NessusCGI abuses1/3/20241/3/2024
high
232912RockyLinux 9 : gnome-shell and gnome-shell-extensions (RLSA-2024:9114)NessusRocky Linux Local Security Checks3/19/20253/19/2025
medium
235536RockyLinux 8 : xmlrpc-c (RLSA-2024:4259)NessusRocky Linux Local Security Checks5/7/20255/7/2025
high