Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174484Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6033-1)NessusUbuntu Local Security Checks4/19/20231/9/2024
high
173228Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-028)NessusAmazon Linux Local Security Checks3/22/20237/23/2024
high
173340Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-138)NessusAmazon Linux Local Security Checks3/23/20231/23/2024
high
175525SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2148-1)NessusSuSE Local Security Checks5/13/20237/14/2023
high
175549SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2146-1)NessusSuSE Local Security Checks5/13/20237/14/2023
high
175588SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2162-1)NessusSuSE Local Security Checks5/14/202310/23/2023
high
176615CBL Mariner 2.0 Security Update: kernel (CVE-2023-1998)NessusMarinerOS Local Security Checks6/2/20236/2/2023
medium
178180SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2805-1)NessusSuSE Local Security Checks7/12/20237/14/2023
critical
191159CentOS 9 : kernel-5.14.0-350.el9NessusCentOS Local Security Checks2/29/20244/26/2024
high
193593Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6740-1)NessusUbuntu Local Security Checks4/19/20244/19/2024
high
173230Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-043)NessusAmazon Linux Local Security Checks3/22/20237/4/2024
high
178655Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6207-1)NessusUbuntu Local Security Checks7/20/20231/9/2024
high
178660Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6185-1)NessusUbuntu Local Security Checks7/20/20231/9/2024
high
178661Ubuntu 22.10 : Linux kernel (IBM) vulnerabilities (USN-6187-1)NessusUbuntu Local Security Checks7/20/20231/9/2024
high
188850EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2724)NessusHuawei Local Security Checks1/16/20243/4/2024
high
188944EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2755)NessusHuawei Local Security Checks1/16/20243/4/2024
high
179165RHEL 9 : kernel (RHSA-2023:4377)NessusRed Hat Local Security Checks8/1/20234/28/2024
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
193594Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel vulnerabilities (USN-6739-1)NessusUbuntu Local Security Checks4/19/20244/19/2024
high
175547SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2140-1)NessusSuSE Local Security Checks5/13/202310/4/2023
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
188836EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2647)NessusHuawei Local Security Checks1/16/20243/4/2024
high
178920Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1)NessusUbuntu Local Security Checks7/27/20233/4/2024
high
183535Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6222-1)NessusUbuntu Local Security Checks10/20/20233/4/2024
high
183722Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6172-1)NessusUbuntu Local Security Checks10/23/20231/9/2024
high
189549RHEL 8 : kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20246/19/2024
high
175417SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2163-1)NessusSuSE Local Security Checks5/12/202310/23/2023
high
175552SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2151-1)NessusSuSE Local Security Checks5/13/202310/23/2023
high
176058SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1)NessusSuSE Local Security Checks5/18/20237/13/2023
high
178179SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks7/12/202310/4/2023
high
182835RHEL 9 : kernel (RHSA-2023:5604)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
183534Ubuntu 22.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-6223-1)NessusUbuntu Local Security Checks10/20/20231/9/2024
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks11/21/20231/16/2024
high
173283Amazon Linux AMI : kernel (ALAS-2023-1701)NessusAmazon Linux Local Security Checks3/22/20231/23/2024
high
200413RHEL 8 : kernel (RHSA-2024:3810)NessusRed Hat Local Security Checks6/12/20246/14/2024
high
175925Debian DLA-3404-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks5/17/20233/27/2024
high
175926Debian DLA-3403-1 : linux - LTS security updateNessusDebian Local Security Checks5/17/20233/27/2024
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks7/19/20233/4/2024
high
182840RHEL 9 : kernel-rt (RHSA-2023:5603)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
188958EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2689)NessusHuawei Local Security Checks1/16/20243/4/2024
high
183564Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6171-1)NessusUbuntu Local Security Checks10/20/20231/9/2024
high
173235Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-015)NessusAmazon Linux Local Security Checks3/22/20237/23/2024
high
175533SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2141-1)NessusSuSE Local Security Checks5/13/202310/4/2023
high
175590SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2156-1)NessusSuSE Local Security Checks5/14/202310/23/2023
high
176059SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2231-1)NessusSuSE Local Security Checks5/18/202310/4/2023
high
179157RHEL 9 : kernel-rt (RHSA-2023:4378)NessusRed Hat Local Security Checks8/1/20234/23/2024
high
179330Oracle Linux 9 : kernel (ELSA-2023-4377)NessusOracle Linux Local Security Checks8/3/202310/6/2023
high
179473Rocky Linux 9 : kernel-rt (RLSA-2023:4378)NessusRocky Linux Local Security Checks8/8/20238/8/2023
high
173233Amazon Linux 2 : kernel (ALAS-2023-1987)NessusAmazon Linux Local Security Checks3/22/20231/23/2024
high