Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
110051Ubuntu 16.04 LTSļ¼šLinux 内ę øļ¼ˆRaspberry Pi 2态Snapdragonļ¼‰ę¼ę“ž (USN-3656-1)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
118770Oracle Linux 7ļ¼šå†…ę ø (ELSA-2018-3083)NessusOracle Linux Local Security Checks11/7/201810/24/2024
high
110051Ubuntu 16.04 LTSļ¼šLinux ę øåæƒ (Raspberry Pi 2态Snapdragon) 弱點 (USN-3656-1)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
118770Oracle Linux 7ļ¼šę øåæƒ (ELSA-2018-3083)NessusOracle Linux Local Security Checks11/7/201810/24/2024
high
110899Ubuntu 16.04 LTSļ¼šLinux 内ę ø (OEM) ę¼ę“ž (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
110898Ubuntu 17.10ļ¼šlinux态linux-raspi2 ę¼ę“ž (USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118513RHEL 7ļ¼škernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7ļ¼šå†…ę ø (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
110900Ubuntu 14.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7ļ¼šå†…ę ø (RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
118851Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise 内ę ø (ELSA-2018-4268)NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
110899Ubuntu 16.04 LTSļ¼šLinux kernel (OEM) 弱點 (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
110898Ubuntu 17.10 : linux态linux-raspi2 弱點 (USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118513RHEL 7ļ¼škernel-alt (RHSA-2018: 2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7ļ¼šę øåæƒ (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
110900Ubuntu 14.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7ļ¼šę øåæƒ (RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
118851Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2018-4268)NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
119010OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0273)NessusOracleVM Local Security Checks11/16/20187/22/2024
high
118528RHEL 7 : kernel-rt (RHSA-2018:3096)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
119187Scientific Linux Security Update : kernel on SL7.x x86_64 (20181030)NessusScientific Linux Local Security Checks11/27/20187/18/2024
high
110049Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3654-2)NessusUbuntu Local Security Checks5/23/20188/27/2024
high
118852Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2018-4269)NessusOracle Linux Local Security Checks11/9/201810/22/2024
medium
109518Debian DSA-4188-1 : linux - security update (Spectre)NessusDebian Local Security Checks5/2/201810/15/2024
high
117933SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:3003-1ļ¼‰NessusSuSE Local Security Checks10/5/20188/1/2024
high
110899Ubuntu 16.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
110898Ubuntu 17.10ļ¼šlinux态linux-raspi2ć®č„†å¼±ę€§ļ¼ˆUSN-3697-1ļ¼‰NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118990CentOS 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆCESA-2018:3083ļ¼‰NessusCentOS Local Security Checks11/16/20185/27/2022
high
118513RHEL 7: kernel-altļ¼ˆRHSA-2018: 2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
108307Fedora 27ļ¼škernelļ¼ˆ2018-2bce10900eļ¼‰NessusFedora Local Security Checks3/14/20181/6/2021
critical
118034SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:3084-1ļ¼‰NessusSuSE Local Security Checks10/10/20187/31/2024
high
110900Ubuntu 14.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2018:3083ļ¼‰NessusRed Hat Local Security Checks10/31/20183/23/2023
high
109757SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:1220-1ļ¼‰NessusSuSE Local Security Checks5/14/201810/8/2024
high
118851Oracle Linux 6/7ļ¼šUnbreakable Enterprise Kernelļ¼ˆELSA-2018-4268ļ¼‰NessusOracle Linux Local Security Checks11/9/201810/22/2024
critical
117933SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:3003-1)NessusSuSE Local Security Checks10/5/20188/1/2024
high
110899Ubuntu 16.04 LTS : Linux kernel (OEM) vulnerabilities (USN-3697-2)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
110898Ubuntu 17.10 : linux, linux-raspi2 vulnerabilities (USN-3697-1)NessusUbuntu Local Security Checks7/3/20189/6/2024
high
118513RHEL 7 : kernel-alt (RHSA-2018:2948)NessusRed Hat Local Security Checks10/31/20184/27/2024
high
118990CentOS 7 : kernel (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
121837Photon OS 1.0: Linux PHSA-2018-1.0-0132NessusPhotonOS Local Security Checks2/7/20196/21/2024
high
108307Fedora 27 : kernel (2018-2bce10900e)NessusFedora Local Security Checks3/14/20181/6/2021
critical
109483EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1085)NessusHuawei Local Security Checks5/2/201810/15/2024
high
122414EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1062)NessusHuawei Local Security Checks2/25/20196/18/2024
high
124834EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1512)NessusHuawei Local Security Checks5/13/20195/20/2022
high
118034SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3084-1)NessusSuSE Local Security Checks10/10/20187/31/2024
high
110900Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3698-1)NessusUbuntu Local Security Checks7/3/20188/27/2024
high
118525RHEL 7 : kernel (RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
110694Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2018-041)NessusVirtuozzo Local Security Checks6/26/20189/16/2024
high
109757SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1220-1)NessusSuSE Local Security Checks5/14/201810/8/2024
high