Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
242003AlmaLinux 9 : libxml2 (ALSA-2025:10699)NessusAlma Linux Local Security Checks7/11/202510/3/2025
critical
243108RockyLinux 8 : python3.12 (RLSA-2025:10031)NessusRocky Linux Local Security Checks7/30/20257/30/2025
critical
243160RockyLinux 8 : kernel-rt (RLSA-2025:8057)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
266534RockyLinux 9 : python3.11 (RLSA-2025:10148)NessusRocky Linux Local Security Checks10/4/202510/4/2025
critical
266633RockyLinux 10 : libxml2 (RLSA-2025:10630)NessusRocky Linux Local Security Checks10/6/202510/6/2025
critical
269903AlmaLinux 10 : libxml2 (ALSA-2025:10630)NessusAlma Linux Local Security Checks10/9/202510/9/2025
critical
279075RockyLinux 8 : python39:3.9 (RLSA-2025:23530)NessusRocky Linux Local Security Checks12/18/202512/21/2025
medium
49864SuSE 10 Security Update : IBM Java 1.5.0 (ZYPP Patch Number 7077)NessusSuSE Local Security Checks10/11/20105/25/2022
high
49874SuSE 10 Security Update : the Linux kernel (ZYPP Patch Number 7160)NessusSuSE Local Security Checks10/11/20101/14/2021
high
51691SuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 6260)NessusSuSE Local Security Checks1/27/20111/14/2021
high
57658SuSE 10 Security Update : IBM Java (ZYPP Patch Number 7926) (BEAST)NessusSuSE Local Security Checks1/24/201212/5/2022
critical
63626SuSE 10 Security Update : MozillaFirefox (ZYPP Patch Number 8426)NessusSuSE Local Security Checks1/20/20131/19/2021
critical
167971AlmaLinux 9 : openjpeg2 (ALSA-2022:8207)NessusAlma Linux Local Security Checks11/19/202211/19/2022
medium
181629Rocky Linux 8 : firefox (RLSA-2023:5184)NessusRocky Linux Local Security Checks9/19/202310/6/2023
high
181808AlmaLinux 8 : firefox (ALSA-2023:5184)NessusAlma Linux Local Security Checks9/22/202310/6/2023
high
182730RockyLinux 8 : thunderbird (RLSA-2023:5201)NessusRocky Linux Local Security Checks10/6/20239/29/2025
high
242183AlmaLinux 8 : kernel-rt (ALSA-2025:11299)NessusAlma Linux Local Security Checks7/16/20257/16/2025
high
266519RockyLinux 10 : libxslt (RLSA-2025:7496)NessusRocky Linux Local Security Checks10/4/202510/4/2025
high
29592SuSE 10 Security Update : Tomcat 5 (ZYPP Patch Number 3951)NessusSuSE Local Security Checks12/13/20071/14/2021
medium
184684Rocky Linux 8 : grafana (RLSA-2021:4226)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
243120RockyLinux 8 : xorg-x11-server and xorg-x11-server-Xwayland (RLSA-2025:9305)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
158877Rocky Linux 8 : kernel (RLSA-2022:825)NessusRocky Linux Local Security Checks3/12/20221/13/2023
high
233972AlmaLinux 9 : gimp (ALSA-2025:3617)NessusAlma Linux Local Security Checks4/7/20254/7/2025
high
183671AlmaLinux 9 : java-17-openjdk (ALSA-2023:5753)NessusAlma Linux Local Security Checks10/21/202310/21/2023
low
183674AlmaLinux 9 : varnish (ALSA-2023:5924)NessusAlma Linux Local Security Checks10/21/20232/9/2024
high
183813Rocky Linux 9 : .NET 7.0 (RLSA-2023:5749)NessusRocky Linux Local Security Checks10/24/20232/9/2024
high
240956AlmaLinux 9 : xorg-x11-server and xorg-x11-server-Xwayland (ALSA-2025:9303)NessusAlma Linux Local Security Checks6/30/20256/30/2025
high
157665AlmaLinux 8 : grafana (ALSA-2020:4682)NessusAlma Linux Local Security Checks2/9/202211/10/2023
medium
183258AlmaLinux 9 : nodejs (ALSA-2023:5765)NessusAlma Linux Local Security Checks10/17/20232/23/2024
high
266562RockyLinux 9 : glibc (RLSA-2025:12748)NessusRocky Linux Local Security Checks10/4/202510/4/2025
medium
41345SuSE9 Security Update : htdig (YOU Patch Number 9833)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
277433RockyLinux 8 : nodejs:18 (RLSA-2023:5869)NessusRocky Linux Local Security Checks12/4/202512/11/2025
medium
279526RHEL 8 : go-toolset:rhel8 (RHSA-2025:23741)NessusRed Hat Local Security Checks12/22/202512/22/2025
medium
19241SUSE-SA:2005:032: java2NessusSuSE Local Security Checks7/20/20051/14/2021
high
198218Ubuntu Pro Subscription DetectionNessusUbuntu Local Security Checks5/31/20247/5/2024
info
20209SUSE-SA:2005:064: pwdutils, shadowNessusSuSE Local Security Checks11/15/20051/14/2021
high
19927SUSE-SA:2005:048: pcreNessusSuSE Local Security Checks10/5/20051/14/2021
high
19929SUSE-SA:2005:050: kernelNessusSuSE Local Security Checks10/5/20051/14/2021
high
21624SUSE-SA:2006:028: kernelNessusSuSE Local Security Checks6/1/20061/14/2021
high
21723SUSE-SA:2006:030: postgresqlNessusSuSE Local Security Checks6/16/20061/14/2021
high
21370SUSE-SA:2006:025: cyrus-sasl-digestmd5NessusSuSE Local Security Checks5/13/20061/14/2021
medium
20483SUSE-SA:2006:001: xpdf,kpdf,gpdf,kwordNessusSuSE Local Security Checks1/15/20061/14/2021
high
21013SUSE-SA:2006:011: heimdalNessusSuSE Local Security Checks3/6/20061/14/2021
medium
159920GitLab 13.1 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39904)NessusCGI abuses4/20/202210/23/2024
medium
159922GitLab 13.9 < 14.2.6 / 14.3 < 14.3.4 / 14.4 < 14.4.1 (CVE-2021-39911)NessusCGI abuses4/20/202210/23/2024
medium
161271GitLab 12.10 < 14.8.6 / 14.9 < 14.9.4 / 14.10 < 14.10.1 (CVE-2022-1431)NessusCGI abuses5/18/20225/17/2024
medium
16362SUSE-SA:2005:005: kernelNessusSuSE Local Security Checks2/10/20051/14/2021
high
18462SUSE-SA:2005:029: kernelNessusSuSE Local Security Checks6/10/20051/14/2021
high
173812GitLab 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1787)NessusCGI abuses4/4/20235/17/2024
medium
187430GitLab 14.5 < 15.1.6 / 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-3331)NessusCGI abuses1/2/20245/17/2024
medium