Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158800Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9210)NessusOracle Linux Local Security Checks3/11/20221/16/2023
high
158809RHEL 8:内核 (RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
164727Amazon Linux 2022:(ALAS2022-2022-039)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
167017Amazon Linux 2022:(ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20228/22/2024
high
158800Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9210)NessusOracle Linux Local Security Checks3/11/20221/16/2023
high
158809RHEL 8:核心 (RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
164727Amazon Linux 2022: (ALAS2022-2022-039)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
167017Amazon Linux 2022: (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20228/22/2024
high
158682Debian DSA-5092-1:linux - 安全更新NessusDebian Local Security Checks3/7/20223/27/2024
high
158805RHEL 8:内核 (RHSA-2022: 0823)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158808RHEL 8:kernel-rt (RHSA-2022: 0819)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159184Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159395Ubuntu 20.04 LTS:Linux 内核 (Intel IOTG) 漏洞 (USN-5362-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
160189Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
158795Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9211)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158807RHEL 8:核心 (RHSA-2022: 0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159186Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159302CentOS 8:核心 (CESA-2022: 0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20238/22/2024
high
158795Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9211)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158807RHEL 8:内核 (RHSA-2022: 0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159186Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159302CentOS 8:内核 (CESA-2022: 0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20238/22/2024
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
158731Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5317-1)NessusUbuntu Local Security Checks3/9/20228/27/2024
high
158743Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158792Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158822RHEL 8:内核 (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
160425Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20229/19/2024
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
158731Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5317-1)NessusUbuntu Local Security Checks3/9/20228/27/2024
high
158743Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158792Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158822RHEL 8:核心 (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
160425Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20229/19/2024
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
158754SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1)NessusSuSE Local Security Checks3/9/20227/13/2023
high
158755SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0766-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158800Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9210)NessusOracle Linux Local Security Checks3/11/20221/16/2023
high
158809RHEL 8 : kernel (RHSA-2022:0831)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158877Rocky Linux 8 : kernel (RLSA-2022:825)NessusRocky Linux Local Security Checks3/12/20221/13/2023
high
159156SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0764-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
159178SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/23/20227/14/2023
high
164727Amazon Linux 2022 : (ALAS2022-2022-039)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20228/22/2024
high
167480NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
158793Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9212)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158794Oracle Linux 8: カーネル (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high