Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154073SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15) (SUSE-SU-2021:3371-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
153535SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3177-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
153542SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
155910SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
157351Ubuntu 20.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-5265-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
190033Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.10-2024-049)NessusAmazon Linux Local Security Checks2/6/20245/16/2024
high
155973Amazon Linux 2ļ¼šå†…ę ø (ALAS-2021-1727)NessusAmazon Linux Local Security Checks12/10/20215/16/2024
high
190033Amazon Linux 2ļ¼škernel (ALASKERNEL-5.10-2024-049)NessusAmazon Linux Local Security Checks2/6/20245/16/2024
high
155973Amazon Linux 2ļ¼šę øåæƒ (ALAS-2021-1727)NessusAmazon Linux Local Security Checks12/10/20215/16/2024
high
157351Ubuntu 20.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-5265-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
155910SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3929-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
154073SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : kernel (SLE 15 ē”Ø恮 Live Patch 25) (SUSE-SU-2021:3371-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
153535SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3177-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
153542SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
167155RHEL 8ļ¼šå†…ę ø (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
167095RHEL 8ļ¼škernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
168085Oracle Linux 9ļ¼šå†…ę ø (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
158761Debian DSA-5096-1ļ¼šlinux - 安å…ØꛓꖰNessusDebian Local Security Checks3/9/20223/27/2024
high
167095RHEL 8ļ¼škernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167155RHEL 8ļ¼šę øåæƒ (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
158761Debian DSA-5096-1ļ¼šlinux - 安å…ØꀧꛓꖰNessusDebian Local Security Checks3/9/20223/27/2024
high
168085Oracle Linux 9ļ¼šę øåæƒ (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
157353Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-5267-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
158125Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux ę øåæƒ (Raspberry Pi) 弱點 (USN-5267-3)NessusUbuntu Local Security Checks2/17/20221/9/2024
high
190110RHEL 8ļ¼šę øåæƒ (RHSA-2024: 0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
167544RHEL 9ļ¼škernel-rt (RHSA-2022: 7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
157353Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-5267-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
158125Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux 内ę ø (Raspberry Pi) ę¼ę“ž (USN-5267-3)NessusUbuntu Local Security Checks2/17/20221/9/2024
high
190110RHEL 8ļ¼šå†…ę ø (RHSA-2024: 0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
167544RHEL 9ļ¼škernel-rt (RHSA-2022: 7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
154161SUSE SLES12 / SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SLE 12 SP5 ē”Ø恮 Live Patch 16) (SUSE-SU-2021:3443-1)NessusSuSE Local Security Checks10/15/20217/13/2023
high
153616SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3217-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
167095RHEL 8: kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167155RHEL 8: ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
158761Debian DSA-5096-1ļ¼šlinux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks3/9/20223/27/2024
high
168085Oracle Linux 9: ć‚«ćƒ¼ćƒćƒ« (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
153616SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
154161SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 16 for SLE 12 SP5) (SUSE-SU-2021:3443-1)NessusSuSE Local Security Checks10/15/20217/13/2023
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167155RHEL 8 : kernel (RHSA-2022:7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/20226/26/2024
high
157353Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5267-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
154068SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2021:3360-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
153414openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1271-1)NessusSuSE Local Security Checks9/16/202111/30/2023
high
153625SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
158125Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5267-3)NessusUbuntu Local Security Checks2/17/20221/9/2024
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
155814SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14849-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high