Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
129677Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4147-1)NessusUbuntu Local Security Checks10/7/20191/9/2024
critical
129958RHEL 7:核心 (RHSA-2019:3055)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
129992RHEL 7:kernel-rt (RHSA-2019:3089)NessusRed Hat Local Security Checks10/17/20194/28/2024
critical
130078Scientific Linux 安全性更新:SL7.x x86_64 上的核心NessusScientific Linux Local Security Checks10/21/20194/17/2024
critical
130373RHEL 7:kernel-alt (RHSA-2019: 3217)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
127850KB4512517:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
127850KB4512517:Windows 10 版本 1607 和 Windows Server 2016 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
129958RHEL 7 : 内核 (RHSA-2019:3055)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
129992RHEL 7 : kernel-rt (RHSA-2019:3089)NessusRed Hat Local Security Checks10/17/20194/28/2024
critical
130078Scientific Linux 安全更新:SL7.x x86_64 上的内核NessusScientific Linux Local Security Checks10/21/20194/17/2024
critical
130373RHEL 7:kernel-alt (RHSA-2019: 3217)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
129677Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4147-1)NessusUbuntu Local Security Checks10/7/20191/9/2024
critical
127846KB4512486: Windows 7 and Windows Server 2008 R2 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20196/17/2024
critical
127847KB4512507: Windows 10 Version 1703 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127849KB4512516: Windows 10 Version 1709 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
critical
129845SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2648-1)NessusSuSE Local Security Checks10/14/20194/18/2024
critical
129960RHEL 7 : kpatch-patch (RHSA-2019:3076)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
129738RHEL 7 : kernel (RHSA-2019:2975)NessusRed Hat Local Security Checks10/9/20194/28/2024
high
132071SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3295-1)NessusSuSE Local Security Checks12/16/20194/4/2024
critical
129677Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4147-1)NessusUbuntu Local Security Checks10/7/20191/9/2024
critical
129958RHEL 7:kernel(RHSA-2019:3055)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
129992RHEL 7:kernel-rt(RHSA-2019:3089)NessusRed Hat Local Security Checks10/17/20194/28/2024
critical
130050SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2706-1)NessusSuSE Local Security Checks10/18/20194/17/2024
high
130078Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20191016)NessusScientific Linux Local Security Checks10/21/20194/17/2024
critical
130089SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2710-1)NessusSuSE Local Security Checks10/21/20194/17/2024
high
130373RHEL 7: kernel-alt (RHSA-2019: 3217)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
130452SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2879-1)NessusSuSE Local Security Checks11/1/20194/16/2024
critical
127850KB4512517: Windows 10バージョン1607およびWindows Server 2016の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
127850KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
131805EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2531)NessusHuawei Local Security Checks12/9/20195/18/2022
critical
132071SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3295-1)NessusSuSE Local Security Checks12/16/20194/4/2024
critical
129958RHEL 7 : kernel (RHSA-2019:3055)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
129992RHEL 7 : kernel-rt (RHSA-2019:3089)NessusRed Hat Local Security Checks10/17/20194/28/2024
critical
130050SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2706-1)NessusSuSE Local Security Checks10/18/20194/17/2024
high
130078Scientific Linux Security Update : kernel on SL7.x x86_64 (20191016)NessusScientific Linux Local Security Checks10/21/20194/17/2024
critical
130089SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2710-1)NessusSuSE Local Security Checks10/21/20194/17/2024
high
130373RHEL 7 : kernel-alt (RHSA-2019:3217)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
130452SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2879-1)NessusSuSE Local Security Checks11/1/20194/16/2024
critical
129677Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4147-1)NessusUbuntu Local Security Checks10/7/20191/9/2024
critical
127846KB4512486:Windows 7およびWindows Server 2008 R2の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins8/13/20196/17/2024
critical
127847KB4512507: Windows 10バージョン1703の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127849KB4512516: Windows 10バージョン1709の2019年8月のセキュリティ更新プログラムNessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
129738RHEL 7: kernel(RHSA-2019:2975)NessusRed Hat Local Security Checks10/9/20194/28/2024
high
129845SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:2648-1)NessusSuSE Local Security Checks10/14/20194/18/2024
critical
129960RHEL 7:kpatch-patch(RHSA-2019:3076)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
180632Oracle Linux 8: カーネル (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical