Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
186055RHEL 8:kpatch-patch (RHSA-2023: 7410)NessusRed Hat Local Security Checks11/21/20238/5/2024
high
187267CentOS 7:内核 (RHSA-2023: 5622)NessusCentOS Local Security Checks12/22/20233/4/2024
high
180261Ubuntu 22.04 LTS / 23.04:Linux 内核漏洞 (USN-6318-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180361Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-6324-1)NessusUbuntu Local Security Checks8/31/20231/9/2024
high
180556Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6348-1)NessusUbuntu Local Security Checks9/6/20231/9/2024
high
191901RHEL 9:内核 (RHSA-2024:1250)NessusRed Hat Local Security Checks3/12/20246/17/2024
high
192035RHEL 9:kernel-rt (RHSA-2024:1306)NessusRed Hat Local Security Checks3/13/20246/17/2024
high
181898Ubuntu 20.04 LTS:Linux 内核 (BlueField) 漏洞 (USN-6397-1)NessusUbuntu Local Security Checks9/26/20231/9/2024
high
183491Debian DLA-3623-1:linux-5.10 - LTS 安全更新NessusDebian Local Security Checks10/20/20233/27/2024
high
182838RHEL 8:内核 (RHSA-2023: 5628)NessusRed Hat Local Security Checks10/10/20238/5/2024
high
182821RHEL 7:kernel-rt (RHSA-2023: 5621)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
185419RHEL 8:kpatch-patch (RHSA-2023: 6799)NessusRed Hat Local Security Checks11/9/20238/5/2024
high
186065RHEL 9:kpatch-patch (RHSA-2023:7418)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
187756CentOS 7:kernel-rt (RHSA-2023: 5621)NessusCentOS Local Security Checks1/9/20243/4/2024
high
189642RHEL 8:内核 (RHSA-2023:7539)NessusRed Hat Local Security Checks1/26/20244/30/2024
high
180444Ubuntu 23.04:Linux 内核 (Oracle) 漏洞 (USN-6328-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
180016Debian DSA-5480-1:linux - 安全更新NessusDebian Local Security Checks8/22/20233/27/2024
high
181237Ubuntu 18.04 ESM/20.04 LTS:Linux 内核 (IBM) 漏洞 (USN-6357-1)NessusUbuntu Local Security Checks9/11/20231/9/2024
high
185819Oracle Linux 9:内核 (ELSA-2023-6583)NessusOracle Linux Local Security Checks11/16/20231/16/2024
high
190796Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.5.5)NessusMisc.2/20/20243/4/2024
high
182824RHEL 7:内核 (RHSA-2023: 5622)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
191067RHEL 7:内核 (RHSA-2024:0999)NessusRed Hat Local Security Checks2/27/20246/3/2024
high
178545Amazon Linux 2:内核 (ALASKERNEL-5.15-2023-024)NessusAmazon Linux Local Security Checks7/20/20238/5/2024
high
178554Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-049)NessusAmazon Linux Local Security Checks7/20/20238/5/2024
high
186056RHEL 8:内核 (RHSA-2023: 7398)NessusRed Hat Local Security Checks11/21/20238/5/2024
high
186041RHEL 9:kernel (RHSA-2023:7370)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
180441Ubuntu 20.04 LTS:Linux 内核 (Azure) 漏洞 (USN-6331-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
189094Debian dla-3710:hyperv-daemons - 安全更新NessusDebian Local Security Checks1/16/20243/27/2024
critical
179765Amazon Linux 2:内核 (ALAS-2023-2179)NessusAmazon Linux Local Security Checks8/14/202310/20/2023
high
181872SUSE SLES12 Security Update : kernel (Live Patch 35 for SLE 12 SP5) (SUSE-SU-2023:3749-1)NessusSuSE Local Security Checks9/26/20238/5/2024
high
179697CBL Mariner 2.0 Security Update: kernel (CVE-2023-3609)NessusMarinerOS Local Security Checks8/11/20238/5/2024
high
181908SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP5) (SUSE-SU-2023:3784-1)NessusSuSE Local Security Checks9/27/202311/2/2023
high
181916SUSE SLES15 Security Update : kernel RT (Live Patch 9 for SLE 15 SP4) (SUSE-SU-2023:3773-1)NessusSuSE Local Security Checks9/27/202311/2/2023
high
182383SUSE SLES15 Security Update : kernel (Live Patch 37 for SLE 15 SP2) (SUSE-SU-2023:3889-1)NessusSuSE Local Security Checks9/30/202311/2/2023
high
182821RHEL 7 : kernel-rt (RHSA-2023:5621)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
185419RHEL 8 : kpatch-patch (RHSA-2023:6799)NessusRed Hat Local Security Checks11/9/20238/5/2024
high
186065RHEL 9 : kpatch-patch (RHSA-2023:7418)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
187756CentOS 7 : kernel-rt (RHSA-2023:5621)NessusCentOS Local Security Checks1/9/20243/4/2024
high
180444Ubuntu 23.04 : Linux kernel (Oracle) vulnerabilities (USN-6328-1)NessusUbuntu Local Security Checks9/1/20231/9/2024
high
189642RHEL 8 : kernel (RHSA-2023:7539)NessusRed Hat Local Security Checks1/26/20244/30/2024
high
182838RHEL 8 : kernel (RHSA-2023:5628)NessusRed Hat Local Security Checks10/10/20238/5/2024
high
188798EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418)NessusHuawei Local Security Checks1/16/20241/16/2024
high
181237Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6357-1)NessusUbuntu Local Security Checks9/11/20231/9/2024
high
185819Oracle Linux 9 : kernel (ELSA-2023-6583)NessusOracle Linux Local Security Checks11/16/20231/16/2024
high
180016Debian DSA-5480-1 : linux - security updateNessusDebian Local Security Checks8/22/20233/27/2024
high
186055RHEL 8:kpatch-patch (RHSA-2023: 7410)NessusRed Hat Local Security Checks11/21/20238/5/2024
high
187267CentOS 7:核心 (RHSA-2023: 5622)NessusCentOS Local Security Checks12/22/20233/4/2024
high
180261Ubuntu 22.04 LTS/23.04:Linux 核心弱點 (USN-6318-1)NessusUbuntu Local Security Checks8/29/20231/9/2024
high
180361Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-6324-1)NessusUbuntu Local Security Checks8/31/20231/9/2024
high
180556Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6348-1)NessusUbuntu Local Security Checks9/6/20231/9/2024
high