Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
29518SuSE 10 Security Update : madwifi (ZYPP Patch Number 4285)NessusSuSE Local Security Checks12/13/20071/14/2021
high
29534SuSE 10 Security Update : openCryptoki (ZYPP Patch Number 4244)NessusSuSE Local Security Checks12/13/20071/14/2021
high
29535SuSE 10 Security Update : openldap2 (ZYPP Patch Number 1916)NessusSuSE Local Security Checks12/13/20071/14/2021
high
29596SuSE 10 Security Update : Xen (ZYPP Patch Number 2155)NessusSuSE Local Security Checks12/13/20071/14/2021
high
29402SuSE 10 Security Update : clamav (ZYPP Patch Number 3894)NessusSuSE Local Security Checks12/13/20071/14/2021
high
25405SUSE-SA:2007:015: AppArmorNessusSuSE Local Security Checks6/4/20071/14/2021
medium
25406SUSE-SA:2007:016: sambaNessusSuSE Local Security Checks6/4/20071/14/2021
medium
26172SUSE-SA:2007:038: krb5NessusSuSE Local Security Checks9/25/20071/14/2021
high
26183SUSE-SA:2007:050: operaNessusSuSE Local Security Checks9/25/20071/14/2021
high
24417SUSE-SA:2006:037: freetype2, freetype2-develNessusSuSE Local Security Checks2/18/20071/14/2021
high
24430SUSE-SA:2006:052: php4,php5NessusSuSE Local Security Checks2/18/20071/14/2021
medium
24432SUSE-SA:2006:054: MozillaFirefox,MozillaThunderbird,SeaMonkeyNessusSuSE Local Security Checks2/18/20071/14/2021
high
24435SUSE-SA:2006:057: kernelNessusSuSE Local Security Checks2/18/20071/14/2021
high
24436SUSE-SA:2006:058: opensslNessusSuSE Local Security Checks2/18/20071/14/2021
high
24443SUSE-SA:2006:066: ImageMagickNessusSuSE Local Security Checks2/18/20071/14/2021
medium
24448SUSE-SA:2006:071: phpMyAdminNessusSuSE Local Security Checks2/18/20071/14/2021
high
24452SUSE-SA:2006:077: flash-playerNessusSuSE Local Security Checks2/18/20071/14/2021
high
24460SUSE-SA:2007:006: mozillaNessusSuSE Local Security Checks2/18/20071/14/2021
high
24465SUSE-SA:2007:012: squidNessusSuSE Local Security Checks2/18/20071/14/2021
medium
24466SUSE-SA:2007:013: xine-ui,xine-lib,xine-extra,xine-develNessusSuSE Local Security Checks2/18/20071/14/2021
medium
31676SuSE 10 Security Update : unzip (ZYPP Patch Number 4977)NessusSuSE Local Security Checks3/26/20081/14/2021
high
29911SuSE 10 Security Update : Intel i810 chips (ZYPP Patch Number 4728)NessusSuSE Local Security Checks1/10/20081/14/2021
high
34234SuSE 10 Security Update : xntp (ZYPP Patch Number 5489)NessusSuSE Local Security Checks9/17/20081/14/2021
high
34468SuSE 10 Security Update : the OpenLDAP client (ZYPP Patch Number 5704)NessusSuSE Local Security Checks10/22/20081/14/2021
high
33383SuSE 10 Security Update : bind (ZYPP Patch Number 5274)NessusSuSE Local Security Checks7/2/20081/14/2021
high
204671GitLab 15.6 < 17.0.5 / 17.1 < 17.1.3 / 17.2 < 17.2.1 (CVE-2024-7091)NessusCGI abuses7/24/20249/6/2024
medium
162565GitLab 14.3 < 14.9.5 / 14.10.0 < 14.10.4 / 15.0.0 < 15.0.1 (CVE-2022-1783)NessusCGI abuses6/28/20225/17/2024
low
181559GitLab 0.0 < 16.2.7 / 16.3 < 16.3.4 (CVE-2023-4998)NessusCGI abuses9/18/20231/2/2024
critical
184540Rocky Linux 9 : libldb (RLSA-2022:8318)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
161107AlmaLinux 8 : bind (ALSA-2022:2092)NessusAlma Linux Local Security Checks5/12/20229/27/2022
medium
161348Rocky Linux 8 : grub2 (RLSA-2022:2110)NessusRocky Linux Local Security Checks5/18/202211/6/2023
low
167980AlmaLinux 9 : mingw-glib2 (ALSA-2022:8418)NessusAlma Linux Local Security Checks11/19/202210/3/2023
medium
170155AlmaLinux 9 : java-11-openjdk (ALSA-2023:0202)NessusAlma Linux Local Security Checks1/18/20231/20/2023
low
184667Rocky Linux 8 : file-roller (RLSA-2021:4179)NessusRocky Linux Local Security Checks11/6/202311/6/2023
low
184738Rocky Linux 8 : libsepol (RLSA-2021:4513)NessusRocky Linux Local Security Checks11/6/202311/6/2023
low
184940Rocky Linux 9 : java-17-openjdk (RLSA-2023:0194)NessusRocky Linux Local Security Checks11/7/202311/7/2023
low
178726AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2023:4178)NessusAlma Linux Local Security Checks7/21/20237/21/2023
low
179415AlmaLinux 8 : java-1.8.0-openjdk (ALSA-2023:0208)NessusAlma Linux Local Security Checks8/7/20238/7/2023
medium
179470Rocky Linux 9 : java-1.8.0-openjdk (RLSA-2023:4178)NessusRocky Linux Local Security Checks8/8/20238/8/2023
low
184757Rocky Linux 8 : bind (RLSA-2022:2092)NessusRocky Linux Local Security Checks11/6/202311/14/2023
medium
167831Rocky Linux 8 : mutt (RLSA-2022:7640)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
157486AlmaLinux 8 : kernel (ALSA-2021:3548)NessusAlma Linux Local Security Checks2/9/20228/7/2023
high
157683AlmaLinux 8 : file-roller (ALSA-2021:4179)NessusAlma Linux Local Security Checks2/9/202211/10/2023
low
162972GitLab 10.7 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1983)NessusCGI abuses7/11/202210/23/2024
medium
165770GitLab 12.8 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3325)NessusCGI abuses10/7/202210/23/2024
medium
166138GitLab 15.0 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3330)NessusCGI abuses10/14/202210/23/2024
medium
166397AlmaLinux 8 : java-11-openjdk (ALSA-2022:7012)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
166399AlmaLinux 9 : java-11-openjdk (ALSA-2022:7013)NessusAlma Linux Local Security Checks10/21/202210/9/2023
medium
167072GitLab 14.5 < 15.3.5 / 15.4 < 15.4.4 / 15.5 < 15.5.2 (CVE-2022-3413)NessusCGI abuses11/8/202210/23/2024
medium
168019GitLab < 15.3.5 (CVE-2022-3818)NessusCGI abuses11/21/202210/23/2024
medium