Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162703Debian DSA-5173-1ļ¼šlinux - 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/4/20223/27/2024
high
163312Amazon Linux 2ļ¼šę øåæƒ (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2ļ¼šę øåæƒ (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
162703Debian DSA-5173-1ļ¼šlinux - 安å…ØꛓꖰNessusDebian Local Security Checks7/4/20223/27/2024
high
163312Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163316Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.4-2022-028)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
174898Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
167544RHEL 9ļ¼škernel-rt (RHSA-2022: 7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
163312Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
165235SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:3288-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
162531SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
162703Debian DSA-5173-1: linux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks7/4/20223/27/2024
high
163378SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
174898Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
163316Amazon Linux 2ļ¼šę øåæƒ (ALASKERNEL-5.4-2022-028)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
167544RHEL 9ļ¼škernel-rt (RHSA-2022: 7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
171139EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1320)NessusHuawei Local Security Checks2/8/20232/8/2023
high
165235SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3288-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
162531SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
162703Debian DSA-5173-1 : linux - security updateNessusDebian Local Security Checks7/4/20223/27/2024
high
163312Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163378SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
172334EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1444)NessusHuawei Local Security Checks3/8/20238/31/2023
medium
172707EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1526)NessusHuawei Local Security Checks3/19/20238/30/2023
medium
162232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2077-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
162233SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162234SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
163692SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
163752SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1)NessusSuSE Local Security Checks8/3/20221/16/2024
high
163241SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2393-1)NessusSuSE Local Security Checks7/15/20227/13/2023
high
163316Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-028)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20226/26/2024
high
174851EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671)NessusHuawei Local Security Checks4/27/20231/16/2024
high
172350EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507)NessusHuawei Local Security Checks3/9/20231/16/2024
high
172696EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1551)NessusHuawei Local Security Checks3/19/20238/30/2023
high
177184EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252)NessusHuawei Local Security Checks6/13/20236/26/2024
high
167577Oracle Linux 8 : kernel (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
167620RHEL 9 : kernel (RHSA-2022:8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
167989AlmaLinux 9 : kernel-rt (ALSA-2022:7933)NessusAlma Linux Local Security Checks11/19/20226/26/2024
high
168197Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-10022)NessusOracle Linux Local Security Checks11/26/202211/26/2022
medium
184989Rocky Linux 8 : kernel (RLSA-2022:7683)NessusRocky Linux Local Security Checks11/7/20236/26/2024
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks12/27/20236/26/2024
high
179937Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6301-1)NessusUbuntu Local Security Checks8/17/20231/9/2024
high
178913Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6252-1)NessusUbuntu Local Security Checks7/26/20231/9/2024
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20226/26/2024
high