Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142430RHEL 8ļ¼šå†…ę ø (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
142430RHEL 8ļ¼šę øåæƒ (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
164584Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
153964Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise 内ę ø (ELSA-2021-9473)NessusOracle Linux Local Security Checks10/8/202111/28/2023
high
164584Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
153964Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2021-9473)NessusOracle Linux Local Security Checks10/8/202111/28/2023
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
132605EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1012)NessusHuawei Local Security Checks1/2/20204/1/2024
critical
153964Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9473)NessusOracle Linux Local Security Checks10/8/202111/28/2023
high
131334Fedora 31 : kernel (2019-34a75d7e61)NessusFedora Local Security Checks11/27/20194/9/2024
high
132389SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:3371-1)NessusSuSE Local Security Checks12/23/20194/2/2024
critical
142430RHEL 8ļ¼škernelļ¼ˆRHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
132237SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:3317-1ļ¼‰NessusSuSE Local Security Checks12/18/20194/3/2024
critical
131833SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:3200-1ļ¼‰NessusSuSE Local Security Checks12/9/20194/5/2024
critical
134363SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:0613-1ļ¼‰NessusSuSE Local Security Checks3/10/20203/22/2024
critical
132741Slackware 14.2:Slackware 14.2ć‚«ćƒ¼ćƒćƒ«ļ¼ˆSSA: 2020-008-01ļ¼‰NessusSlackware Local Security Checks1/9/20204/1/2024
high
145806CentOS 8ļ¼škernelļ¼ˆCESA-2020: 4431ļ¼‰NessusCentOS Local Security Checks2/1/20211/25/2024
high
180891Oracle Linux 8: ć‚«ćƒ¼ćƒćƒ« (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
140499Oracle Linux 7ļ¼šUnbreakable Enterprise Kernelļ¼ˆELSA-2020-5845ļ¼‰NessusOracle Linux Local Security Checks9/11/20202/20/2024
critical
141026RHEL 7: kernel-rtļ¼ˆRHSA-2020: 4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141057RHEL 7ļ¼škernelļ¼ˆRHSA-2020: 4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
164584Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
131334Fedora 31ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆ2019-34a75d7e61ļ¼‰NessusFedora Local Security Checks11/27/20194/9/2024
high
132389SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:3371-1ļ¼‰NessusSuSE Local Security Checks12/23/20194/2/2024
critical
153964Oracle Linux 6/7ļ¼šUnbreakable Enterprise Kernelļ¼ˆELSA-2021-9473ļ¼‰NessusOracle Linux Local Security Checks10/8/202111/28/2023
high
132741Slackware 14.2ļ¼šSlackware 14.2 ę øåæƒ (SSA:2020-008-01)NessusSlackware Local Security Checks1/9/20204/1/2024
high
145806CentOS 8ļ¼šę øåæƒ (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
180891Oracle Linux 8ļ¼šę øåæƒ (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
140499Oracle Linux 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2020-5845)NessusOracle Linux Local Security Checks9/11/20202/20/2024
critical
141026RHEL 7ļ¼škernel-rt (RHSA-2020: 4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141057RHEL 7ļ¼šę øåæƒ (RHSA-2020: 4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
133797Ubuntu 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4284-1)NessusUbuntu Local Security Checks2/19/20201/9/2024
high
133800Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4287-1)NessusUbuntu Local Security Checks2/19/20201/9/2024
high
180975Oracle Linux 7ļ¼šę øåæƒ (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141727Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ę øåæƒ (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
164556Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
133798Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4285-1)NessusUbuntu Local Security Checks2/19/20201/9/2024
high
141619CentOS 7: kernelļ¼ˆCESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142382RHEL 8: kernel-rtļ¼ˆRHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
154016OracleVM 3.4: kernel-uek (OVMSA-2021-0035)NessusOracleVM Local Security Checks10/12/202111/28/2023
critical
132236SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:3316-1ļ¼‰NessusSuSE Local Security Checks12/18/20194/3/2024
critical
132394SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:3381-1ļ¼‰NessusSuSE Local Security Checks12/24/20194/2/2024
critical
132925SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:0093-1ļ¼‰NessusSuSE Local Security Checks1/15/20203/29/2024
critical
133293Ubuntu 16.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4254-1)NessusUbuntu Local Security Checks1/28/20201/9/2024
high
146476SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1)NessusSuSE Local Security Checks2/12/20212/9/2023
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
131332Fedora 30 : kernel (2019-021c968423)NessusFedora Local Security Checks11/27/20194/9/2024
high
132032openSUSE Security Update : the Linux Kernel (openSUSE-2019-2675)NessusSuSE Local Security Checks12/13/20194/4/2024
critical