Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173426RHEL 9 : kernel (RHSA-2023:1470)NessusRed Hat Local Security Checks3/27/20234/28/2024
high
173456Oracle Linux 9 : kernel (ELSA-2023-1470)NessusOracle Linux Local Security Checks3/28/20239/15/2023
high
173630SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:1595-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173643SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2023:1647-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
172776CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-0266)NessusMarinerOS Local Security Checks3/20/20238/30/2023
high
173877RHEL 8 : kernel (RHSA-2023:1557)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173973Oracle Linux 8 : kernel (ELSA-2023-1566)NessusOracle Linux Local Security Checks4/6/202310/4/2023
high
173991Rocky Linux 9 : kernel-rt (RLSA-2023:1469)NessusRocky Linux Local Security Checks4/6/20234/6/2023
high
173994Rocky Linux 9 : kernel (RLSA-2023:1470)NessusRocky Linux Local Security Checks4/6/20234/6/2023
high
171475SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0394-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
172093Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5915-1)NessusUbuntu Local Security Checks3/4/20231/9/2024
high
173654Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5984-1)NessusUbuntu Local Security Checks3/29/20231/9/2024
high
174389RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5) (Important) (RHSA-2023:1677)NessusRed Hat Local Security Checks4/15/20234/28/2024
critical
173626SUSE SLES12 Security Update : kernel (Live Patch 31 for SLE 12 SP5) (SUSE-SU-2023:1653-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173634SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:1649-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173857RHEL 8 : kernel-rt (RHSA-2023:1556)NessusRed Hat Local Security Checks4/4/20234/28/2024
high
173869RHEL 8 : kernel (RHSA-2023:1588)NessusRed Hat Local Security Checks4/5/20234/23/2024
high
173872RHEL 8 : kernel (RHSA-2023:1554)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173924RHEL 8 : kpatch-patch (RHSA-2023:1660)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173925RHEL 8 : kpatch-patch (RHSA-2023:1659)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173992Rocky Linux 8 : kernel (RLSA-2023:1566)NessusRocky Linux Local Security Checks4/6/202310/4/2023
high
174007AlmaLinux 8 : kpatch-patch (ALSA-2023:1659)NessusAlma Linux Local Security Checks4/7/202310/4/2023
high
177075EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152)NessusHuawei Local Security Checks6/9/20236/9/2023
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
172362Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5939-1)NessusUbuntu Local Security Checks3/9/20231/9/2024
high
173618Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5981-1)NessusUbuntu Local Security Checks3/28/20231/9/2024
high
173374Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5970-1)NessusUbuntu Local Security Checks3/24/20235/8/2023
high
173445AlmaLinux 9 : kpatch-patch (ALSA-2023:1471)NessusAlma Linux Local Security Checks3/27/20233/30/2023
high
173454SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2023:1592-1)NessusSuSE Local Security Checks3/28/202310/24/2023
high
172542RHEL 9 : kernel-rt (RHSA-2023:1203)NessusRed Hat Local Security Checks3/14/20234/28/2024
high
172547RHEL 9 : kernel (RHSA-2023:1202)NessusRed Hat Local Security Checks3/14/20234/28/2024
high
173645SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP5) (SUSE-SU-2023:1640-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173768SUSE SLES15 Security Update : kernel (Live Patch 7 for SLE 15 SP4) (SUSE-SU-2023:1708-1)NessusSuSE Local Security Checks4/2/202310/24/2023
high
173864RHEL 8 : kernel-rt (RHSA-2023:1560)NessusRed Hat Local Security Checks4/4/20234/28/2024
high
173870RHEL 8 : kpatch-patch (RHSA-2023:1590)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173915AlmaLinux 8 : kernel (ALSA-2023:1566)NessusAlma Linux Local Security Checks4/5/202310/4/2023
high
173921RHEL 8 : kpatch-patch (RHSA-2023:1662)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
172175SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0618-1)NessusSuSE Local Security Checks3/7/20237/14/2023
high
172256SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1)NessusSuSE Local Security Checks3/8/20237/14/2023
high
172135Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1)NessusUbuntu Local Security Checks3/6/20231/9/2024
high
173621Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1)NessusUbuntu Local Security Checks3/28/20231/9/2024
high
171889SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0485-1)NessusSuSE Local Security Checks2/24/20237/14/2023
high
173420RHEL 9 : kernel-rt (RHSA-2023:1469)NessusRed Hat Local Security Checks3/27/20234/28/2024
high
173629SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1639-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173637SUSE SLES12 Security Update : kernel (Live Patch 34 for SLE 12 SP5) (SUSE-SU-2023:1602-1)NessusSuSE Local Security Checks3/29/202310/24/2023
high
173868RHEL 8 : kernel-rt (RHSA-2023:1584)NessusRed Hat Local Security Checks4/4/20234/28/2024
high
173871RHEL 8 : kernel (RHSA-2023:1566)NessusRed Hat Local Security Checks4/5/20234/28/2024
high
173325RHEL 9 : kpatch-patch (RHSA-2023:1435)NessusRed Hat Local Security Checks3/23/20234/28/2024
high
173437Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1)NessusUbuntu Local Security Checks3/27/20231/9/2024
high
170678SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0152-1)NessusSuSE Local Security Checks1/26/20237/13/2023
high