Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176656RHEL 8:内核 (RHSA-2023: 3349)NessusRed Hat Local Security Checks6/3/20234/28/2024
high
177213Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2023-12394)NessusOracle Linux Local Security Checks6/13/20233/4/2024
high
177257Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2023-12412)NessusOracle Linux Local Security Checks6/13/20233/4/2024
high
178766RHEL 8:kpatch-patch (RHSA-2023: 4262)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
178767RHEL 8:内核 (RHSA-2023: 4256)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
182911Oracle Linux 7:内核 (ELSA-2023-5622)NessusOracle Linux Local Security Checks10/11/20233/4/2024
high
187238CentOS 7:kpatch-patch (RHSA-2023: 5574)NessusCentOS Local Security Checks12/22/20233/4/2024
high
175664Debian DSA-5402-1:linux - 安全更新NessusDebian Local Security Checks5/14/20233/27/2024
high
177050Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6150-1)NessusUbuntu Local Security Checks6/9/20238/27/2024
high
176656RHEL 8:核心 (RHSA-2023: 3349)NessusRed Hat Local Security Checks6/3/20234/28/2024
high
178766RHEL 8:kpatch-patch (RHSA-2023: 4262)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
178767RHEL 8:核心 (RHSA-2023: 4256)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
177213Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2023-12394)NessusOracle Linux Local Security Checks6/13/20233/4/2024
high
177257Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2023-12412)NessusOracle Linux Local Security Checks6/13/20233/4/2024
high
182911Oracle Linux 7:核心 (ELSA-2023-5622)NessusOracle Linux Local Security Checks10/11/20233/4/2024
high
187238CentOS 7:kpatch-patch (RHSA-2023: 5574)NessusCentOS Local Security Checks12/22/20233/4/2024
high
175664Debian DSA-5402-1:linux - 安全性更新NessusDebian Local Security Checks5/14/20233/27/2024
high
177050Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6150-1)NessusUbuntu Local Security Checks6/9/20238/27/2024
high
177473RHEL 9:kpatch-patch (RHSA-2023: 3705)NessusRed Hat Local Security Checks6/21/20234/28/2024
high
176637Oracle Linux 8:内核 (ELSA-2023-3349)NessusOracle Linux Local Security Checks6/2/20233/4/2024
high
176749RHEL 9:kernel-rt (RHSA-2023: 3470)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
177656RHEL 8:内核 (RHSA-2023: 3852)NessusRed Hat Local Security Checks6/27/20234/28/2024
high
182821RHEL 7:kernel-rt (RHSA-2023: 5621)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
187756CentOS 7:kernel-rt (RHSA-2023: 5621)NessusCentOS Local Security Checks1/9/20243/4/2024
high
178765RHEL 8:kernel-rt (RHSA-2023: 4255)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
180027RHEL 7:内核 (RHSA-2023: 4696)NessusRed Hat Local Security Checks8/22/20234/28/2024
high
176488Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6123-1)NessusUbuntu Local Security Checks5/30/20238/27/2024
high
176639Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-6135-1)NessusUbuntu Local Security Checks6/2/20238/28/2024
high
178958Debian DLA-3508-1:linux - LTS 安全更新NessusDebian Local Security Checks7/28/20233/27/2024
high
176637Oracle Linux 8:核心 (ELSA-2023-3349)NessusOracle Linux Local Security Checks6/2/20233/4/2024
high
177473RHEL 9:kpatch-patch (RHSA-2023: 3705)NessusRed Hat Local Security Checks6/21/20234/28/2024
high
177656RHEL 8:核心 (RHSA-2023: 3852)NessusRed Hat Local Security Checks6/27/20234/28/2024
high
176749RHEL 9:kernel-rt (RHSA-2023: 3470)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
178765RHEL 8:kernel-rt (RHSA-2023: 4255)NessusRed Hat Local Security Checks7/25/20234/28/2024
high
182821RHEL 7:kernel-rt (RHSA-2023: 5621)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
187756CentOS 7:kernel-rt (RHSA-2023: 5621)NessusCentOS Local Security Checks1/9/20243/4/2024
high
180027RHEL 7:核心 (RHSA-2023: 4696)NessusRed Hat Local Security Checks8/22/20234/28/2024
high
176488Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6123-1)NessusUbuntu Local Security Checks5/30/20238/27/2024
high
176639Ubuntu 20.04 LTS / 22.04 LTS : Linux 核心 (Azure CVM) 弱點 (USN-6135-1)NessusUbuntu Local Security Checks6/2/20238/28/2024
high
178958Debian DLA-3508-1:linux - LTS 安全性更新NessusDebian Local Security Checks7/28/20233/27/2024
high
176762Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-033)NessusAmazon Linux Local Security Checks6/6/20233/4/2024
high
176655RHEL 8:kernel-rt (RHSA-2023: 3350)NessusRed Hat Local Security Checks6/3/20234/28/2024
high
176751RHEL 9:kpatch-patch (RHSA-2023: 3490)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
177657RHEL 8:kpatch-patch (RHSA-2023: 3853)NessusRed Hat Local Security Checks6/27/20234/28/2024
high
182837RHEL 7:kpatch-patch (RHSA-2023: 5574)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
177494RHEL 9:kernel-rt (RHSA-2023: 3708)NessusRed Hat Local Security Checks6/22/20234/28/2024
high
178756Oracle Linux 9:内核 (ELSA-2023-3723)NessusOracle Linux Local Security Checks7/25/20233/4/2024
high
176487Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6124-1)NessusUbuntu Local Security Checks5/30/20238/28/2024
high
177326Ubuntu 20.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-6162-1)NessusUbuntu Local Security Checks6/14/20238/28/2024
high
177495Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-172-02)NessusSlackware Local Security Checks6/22/20233/4/2024
high