Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167815Rocky Linux 8nodejs:16 (RLSA-2022:6964)NessusRocky Linux Local Security Checks11/17/202211/7/2023
critical
237419AlmaLinux 8:核心 (ALSA-2025:8246)NessusAlma Linux Local Security Checks5/28/20255/28/2025
high
240944AlmaLinux 9libarchive (ALSA-2025:9431)NessusAlma Linux Local Security Checks6/30/20256/30/2025
medium
243099RockyLinux 8:kernel (RLSA-2025:8246)NessusRocky Linux Local Security Checks7/30/20257/30/2025
high
167069GitLab 9.4 <15.3.5/15.4 < 15.4.4/15.5 < 15.5.2 (CVE-2022-3486)NessusCGI abuses11/8/202210/23/2024
medium
167836AlmaLinux 9libtirpc (ALSA-2022:8400)NessusAlma Linux Local Security Checks11/18/202211/24/2022
high
175658AlmaLinux 9frr (ALSA-2023:2202)NessusAlma Linux Local Security Checks5/14/20235/14/2023
critical
197355GitLab 8.14 <13.3.9/13.4 < 13.4.5/13.5 < 13.5.2 (CVE-2020-13355)NessusCGI abuses5/17/20245/17/2024
high
187464GitLab < 14.4.5 (CVE-2022-0123)NessusCGI abuses1/2/20245/17/2024
medium
197351GitLab 12.8 <13.6.6/13.7.0 < 13.7.6/13.8.0 < 13.8.2 (CVE-2021-22184)NessusCGI abuses5/17/20245/17/2024
medium
197451GitLab 11.2 < 12.10.13 (CVE-2020-13330)NessusCGI abuses5/17/20245/17/2024
medium
51765SuSE 10 安全性更新:XEmacs (ZYPP 修補程式編號 6413)NessusSuSE Local Security Checks1/27/20111/14/2021
critical
64637SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8465)NessusSuSE Local Security Checks2/15/20131/19/2021
critical
157762Rocky Linux 8postgresql:13 (RLSA-2021:2375)NessusRocky Linux Local Security Checks2/9/202211/7/2023
high
171358AlmaLinux 9tigervnc (ALSA-2023:0622)NessusAlma Linux Local Security Checks2/10/20232/10/2023
high
171359AlmaLinux 8tigervnc (ALSA-2023:0662)NessusAlma Linux Local Security Checks2/10/20232/10/2023
high
167687AlmaLinux 9cups (ALSA-2022:4990)NessusAlma Linux Local Security Checks11/16/202211/17/2022
medium
167997AlmaLinux 9 : qt5 (ALSA-2022:8022)NessusAlma Linux Local Security Checks11/19/202211/19/2022
high
184498Rocky Linux 9qt5 (RLSA-2022:8022)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184659Rocky Linux 8exiv2 (RLSA-2021:1758)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
235581RockyLinux 9tcpdump (RLSA-2024:2211)NessusRocky Linux Local Security Checks5/7/20255/7/2025
medium
157588AlmaLinux 8freerdp (ALSA-2021:1849)NessusAlma Linux Local Security Checks2/9/20225/27/2025
medium
184764Rocky Linux 8mariadb:10.3 (RLSA-2020:5500)NessusRocky Linux Local Security Checks11/6/202311/7/2023
critical
197888GitLab 11.11 <16.10.6/16.11 < 16.11.3/17.0 < 17.0.1 (CVE-2024-5318)NessusCGI abuses5/24/202412/16/2024
medium
161141AlmaLinux 8 : mod_auth_openidc:2.3 (ALSA-2022:1823)NessusAlma Linux Local Security Checks5/12/20221/13/2025
medium
197481GitLab 10.0 <12.9.8/12.10 < 12.10.7/13.0 < 13.0.1 (CVE-2022-4319)NessusCGI abuses5/17/20245/17/2024
high
201077GitLab 9.2 < 16.11.5 / 17.0 < 17.0.3 / 17.1 < 17.1.1 (CVE-2024-1493)NessusCGI abuses6/27/20247/26/2024
medium
184834Rocky Linux 9libxml2 (RLSA-2022:5250)NessusRocky Linux Local Security Checks11/7/202311/7/2023
medium
165771GitLab 13.7 < 15.2.5 / 15.3 < 15.3.4 / 15.4 < 15.4.1 (CVE-2022-3351)NessusCGI abuses10/7/202210/23/2024
medium
207939Rocky Linux 9:expat (RLSA-2024:6754)NessusRocky Linux Local Security Checks9/30/20243/21/2025
critical
173810GitLab 11.10 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2022-3375)NessusCGI abuses4/4/20235/17/2024
low
174987GitLab 8.6 < 15.9.6 / 15.10 < 15.10.5 / 15.11 < 15.11.1 (CVE-2023-1178)NessusCGI abuses5/2/20235/17/2024
medium
167664AlmaLinux 9 : libxml2 (ALSA-2022:5250)NessusAlma Linux Local Security Checks11/16/202210/3/2023
medium
197737GitLab < 16.10.6 / 16.11 < 16.11.3 / 17.0 < 17.0.1 (CVE-2024-2874)NessusCGI abuses5/23/202412/17/2024
medium
160292Rocky Linux 8kernel-rt (RLSA-2022:1555)NessusRocky Linux Local Security Checks4/28/202211/7/2023
high
193563GitLab 0 < 16.8.6 / 16.9 < 16.9.4 / 16.10 < 16.10.2 (CVE-2023-6678)NessusCGI abuses4/19/202412/13/2024
medium
197453GitLab 11.8 <16.1.5/16.2 < 16.2.5/16.3 < 16.3.1 (CVE-2023-4378)NessusCGI abuses5/17/20245/17/2024
medium
173980Rocky Linux 8postgresql:13 (RLSA-2023:1576)NessusRocky Linux Local Security Checks4/6/202311/6/2023
high
180218Rocky Linux 8python-requests (RLSA-2023:4520)NessusRocky Linux Local Security Checks8/28/20239/26/2023
medium
201229AlmaLinux 8 httpd:2.4/httpd (ALSA-2024:4197)NessusAlma Linux Local Security Checks7/2/20241/13/2025
high
57177SuSE 10 安全性更新:dbus (ZYPP 修補程式編號 7482)NessusSuSE Local Security Checks12/13/20111/19/2021
low
184823Rocky Linux 9device-mapper-multipath (RLSA-2022:7185)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
173991Rocky Linux 9kernel-rt (RLSA-2023:1469)NessusRocky Linux Local Security Checks4/6/20239/17/2025
high
173994Rocky Linux 9核心 (RLSA-2023:1470)NessusRocky Linux Local Security Checks4/6/20239/17/2025
high
52989SuSE 10 安全性更新:clamav (ZYPP 修補程式編號 7380)NessusSuSE Local Security Checks3/27/20111/19/2021
medium
57167SuSE 10 安全性更新:clamav (ZYPP 修補程式編號 7397)NessusSuSE Local Security Checks12/13/20111/19/2021
medium
63279SuSE 10 安全性更新:flash-player (ZYPP 修補程式編號 8395)NessusSuSE Local Security Checks12/17/20121/19/2021
critical
65785SuSE 10 安全性更新:poppler (ZYPP 修補程式編號 8523)NessusSuSE Local Security Checks4/3/20131/19/2021
medium
51447SuSE 10 安全性更新:supportutils (ZYPP 修補程式編號 7215)NessusSuSE Local Security Checks1/10/20111/14/2021
critical
164489Rocky Linux 8rsync (RLSA-2022:6180)NessusRocky Linux Local Security Checks8/29/202211/6/2023
high