Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
31402SuSE 10 Security Update : libcdio (ZYPP Patch Number 5060)NessusSuSE Local Security Checks3/7/20081/14/2021
medium
41197SuSE9 Security Update : OpenLDAP 2 (YOU Patch Number 12075)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
204728AlmaLinux 9 : libvirt (ALSA-2024:4757)NessusAlma Linux Local Security Checks7/25/20247/25/2024
medium
157516AlmaLinux 8 : firefox (ALSA-2021:4123)NessusAlma Linux Local Security Checks2/9/20223/17/2022
critical
157802Rocky Linux 8 : krb5 (RLSA-2021:3576)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
157810Rocky Linux 8 : thunderbird (RLSA-2021:3499)NessusRocky Linux Local Security Checks2/9/20223/6/2025
high
158843AlmaLinux 8 : virt:rhel and virt-devel:rhel (ALSA-2021:5238)NessusAlma Linux Local Security Checks3/11/20221/13/2025
medium
159957GitLab 14.3 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39946)NessusCGI abuses4/20/202210/23/2024
medium
187525GitLab 13.7 < 14.3.4 / 14.4 < 14.4.2 / 14.5 < 14.5.2 (CVE-2021-39939)NessusCGI abuses1/3/20241/3/2024
medium
41482SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 5295)NessusSuSE Local Security Checks9/24/20091/14/2021
medium
213578GitLab 17.4 < 17.5.5 / 17.6 < 17.6.3 / 17.7 < 17.7.1 (CVE-2025-0194)NessusCGI abuses1/8/20257/14/2025
medium
74121IBM Lotus Protector for Mail Security Multiple VulnerabilitiesNessusSuSE Local Security Checks5/21/20147/12/2018
high
170954GitLab 1.0 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-4138)NessusCGI abuses2/2/20235/17/2024
high
31450SuSE 10 Security Update : bind (ZYPP Patch Number 4932)NessusSuSE Local Security Checks3/13/20081/14/2021
critical
31452SuSE 10 Security Update : boost (ZYPP Patch Number 4978)NessusSuSE Local Security Checks3/13/20081/14/2021
medium
31782SuSE 10 Security Update : xine (ZYPP Patch Number 5139)NessusSuSE Local Security Checks4/4/20081/14/2021
medium
41191SuSE9 Security Update : bind (YOU Patch Number 12060)NessusSuSE Local Security Checks9/24/20091/14/2021
critical
197460GitLab 2.0 < 3.0.55 (CVE-2022-4315)NessusCGI abuses5/17/20245/17/2024
medium
175634AlmaLinux 9 : golang-github-cpuguy83-md2man (ALSA-2023:2592)NessusAlma Linux Local Security Checks5/14/20235/14/2023
high
184447AlmaLinux 8 : binutils (ALSA-2023:6236)NessusAlma Linux Local Security Checks11/6/202311/6/2023
medium
184495Rocky Linux 8 : dbus (RLSA-2023:0096)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
184712Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2023:0099)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
184914Rocky Linux 9 : dbus (RLSA-2023:0335)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
184984Rocky Linux 9 : flac (RLSA-2022:8078)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
170955GitLab 12.4 < 15.6.7 / 15.7 < 15.7.6 / 15.8 < 15.8.1 (CVE-2022-3411)NessusCGI abuses2/2/20235/17/2024
medium
184530Rocky Linux 8 : virt:rhel and virt-devel:rhel (RLSA-2021:5238)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
187475GitLab 14.1.1 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39890)NessusCGI abuses1/2/20245/17/2024
critical
187601GitLab 13.7 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39885)NessusCGI abuses1/3/20245/17/2024
medium
169491AlmaLinux 9 : bcel (ALSA-2023:0005)NessusAlma Linux Local Security Checks1/4/20231/4/2023
critical
163833GitLab 12.8 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2498)NessusCGI abuses8/4/202210/23/2024
high
241240AlmaLinux 9 : python-requests (ALSA-2025:7049)NessusAlma Linux Local Security Checks7/3/20257/3/2025
medium
213510AlmaLinux 8 : python-requests (ALSA-2025:0012)NessusAlma Linux Local Security Checks1/6/20251/6/2025
medium
197736GitLab 16.10 < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-5258)NessusCGI abuses5/23/202412/16/2024
medium
232901RockyLinux 9 : python3.11-PyMySQL (RLSA-2024:9194)NessusRocky Linux Local Security Checks3/19/20253/19/2025
medium
201542AlmaLinux 8 : python3.11-PyMySQL (ALSA-2024:4244)NessusAlma Linux Local Security Checks7/3/20247/3/2024
medium
34431SuSE 10 Security Update : hplip (ZYPP Patch Number 5556)NessusSuSE Local Security Checks10/16/20081/14/2021
high
232875RockyLinux 9 : cyrus-imapd (RLSA-2024:9195)NessusRocky Linux Local Security Checks3/19/20253/19/2025
medium
165772GitLab 14.4 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3067)NessusCGI abuses10/7/202210/23/2024
medium
167316AlmaLinux 8 : unbound (ALSA-2022:7622)NessusAlma Linux Local Security Checks11/12/202211/24/2022
medium
72261Red Hat JBoss Enterprise Application Platform 6.1.0 Security Update (RHSA-2013:1152)NessusRed Hat Local Security Checks2/3/201411/27/2023
medium
192948Rocky Linux 8 : opencryptoki (RLSA-2024:1608)NessusRocky Linux Local Security Checks4/5/20244/5/2024
medium
200334AlmaLinux 8 : booth (ALSA-2024:3659)NessusAlma Linux Local Security Checks6/11/20246/12/2024
medium
200447GitLab 15.8 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-1736)NessusCGI abuses6/12/20247/12/2024
medium
200449GitLab 5.1 < 16.10.7 / 16.11 < 16.11.4 / 17.0 < 17.0.2 (CVE-2024-4201)NessusCGI abuses6/12/20247/12/2024
medium
68955SuSE 10 Security Update : subversion (ZYPP Patch Number 8628)NessusSuSE Local Security Checks7/18/20131/19/2021
high
187555GitLab 0.0 < 15.1.6 / 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-3031)NessusCGI abuses1/3/20245/17/2024
high
184714Rocky Linux 8 : unbound (RLSA-2022:7622)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
190422Rocky Linux 8 : gnutls (RLSA-2024:0627)NessusRocky Linux Local Security Checks2/12/20242/12/2024
high
195021GitLab 0 < 16.5.6 / 16.6 < 16.6.4 / 16.7 < 16.7.2 (CVE-2023-6955)NessusCGI abuses5/6/20245/6/2024
medium
202183GitLab 17.0 < 17.0.4 / 17.1 < 17.1.2 (CVE-2024-5257)NessusCGI abuses7/11/20247/26/2024
low