Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164584Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
127890Ubuntu 16.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4095-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
141619CentOS 7ļ¼šę øåæƒ (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
127890Ubuntu 16.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4095-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
141619CentOS 7ļ¼šå†…ę ø (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
164584Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
127889Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4094-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
142430RHEL 8ļ¼šå†…ę ø (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
126884openSUSE Security Update : the Linux Kernel (openSUSE-2019-1716)NessusSuSE Local Security Checks7/22/20195/9/2024
critical
126742SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1852-1)NessusSuSE Local Security Checks7/16/20195/19/2022
critical
127889Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
142430RHEL 8 : kernel (RHSA-2020:4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
157698AlmaLinux 8 : kernel (ALSA-2020:4431)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
127889Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4094-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
142430RHEL 8ļ¼šę øåæƒ (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
125863Fedora 29 : kernel / kernel-headers (2019-83858fc57b)NessusFedora Local Security Checks6/13/20191/10/2020
high
126811SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1870-1) (SACK Slowness)NessusSuSE Local Security Checks7/19/20195/9/2024
high
129284SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)NessusSuSE Local Security Checks9/24/201912/5/2022
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
126742SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:1852-1ļ¼‰NessusSuSE Local Security Checks7/16/20195/19/2022
critical
126884openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2019-1716ļ¼‰NessusSuSE Local Security Checks7/22/20195/9/2024
critical
127889Ubuntu 16.04LTS / 18.04LTS: Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4094-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
142430RHEL 8ļ¼škernelļ¼ˆRHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
125865Fedora 30 : kernel / kernel-headers (2019-c03eda3cc6)NessusFedora Local Security Checks6/13/20191/10/2020
high
127890Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
141619CentOS 7 : kernel (CESA-2020:4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
126688SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1823-1)NessusSuSE Local Security Checks7/15/20195/19/2022
critical
150512SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14127-1)NessusSuSE Local Security Checks6/10/202112/27/2023
high
132741Slackware 14.2ļ¼šSlackware 14.2 ę øåæƒ (SSA:2020-008-01)NessusSlackware Local Security Checks1/9/20204/1/2024
high
127888Ubuntu 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4093-1)NessusUbuntu Local Security Checks8/14/20198/28/2024
critical
145806CentOS 8ļ¼šę øåæƒ (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
141057RHEL 7ļ¼šę øåæƒ (RHSA-2020: 4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
180891Oracle Linux 8ļ¼šę øåæƒ (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
125865Fedora 30ļ¼škernel/kernel-headersļ¼ˆ2019-c03eda3cc6ļ¼‰NessusFedora Local Security Checks6/13/20191/10/2020
high
127890Ubuntu 16.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4095-1)NessusUbuntu Local Security Checks8/14/20198/27/2024
critical
141619CentOS 7: kernelļ¼ˆCESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
126688SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:1823-1ļ¼‰NessusSuSE Local Security Checks7/15/20195/19/2022
critical
150512SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2019:14127-1)NessusSuSE Local Security Checks6/10/202112/27/2023
high
125863Fedora 29ļ¼škernel/kernel-headersļ¼ˆ2019-83858fc57bļ¼‰NessusFedora Local Security Checks6/13/20191/10/2020
high
126811SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:1870-1ļ¼‰ļ¼ˆSACK Slownessļ¼‰NessusSuSE Local Security Checks7/19/20195/9/2024
high
164584Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
129284SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼škernel-source-rtļ¼ˆSUSE-SU-2019:2430-1ļ¼‰ļ¼ˆMDSUM/RIDLļ¼‰ļ¼ˆMFBDS/RIDL/ZombieLoadļ¼‰ļ¼ˆMLPDS/RIDLļ¼‰ļ¼ˆMSBDS/Falloutļ¼‰ļ¼ˆSACK Panicļ¼‰ļ¼ˆSACK Slownessļ¼‰ļ¼ˆSpectreļ¼‰NessusSuSE Local Security Checks9/24/201912/5/2022
high
132741Slackware 14.2ļ¼šSlackware 14.2 内ę ø (SSA:2020-008-01)NessusSlackware Local Security Checks1/9/20204/1/2024
high
127888Ubuntu 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4093-1)NessusUbuntu Local Security Checks8/14/20198/28/2024
critical
145806CentOS 8ļ¼šå†…ę ø (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
180891Oracle Linux 8ļ¼šå†…ę ø (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141057RHEL 7ļ¼šå†…ę ø (RHSA-2020: 4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
126897openSUSE Security Update : the Linux Kernel (openSUSE-2019-1757)NessusSuSE Local Security Checks7/22/20195/9/2024
critical
128842EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1919)NessusHuawei Local Security Checks9/16/20194/25/2024
high
136496RHEL 7 : kernel-alt (RHSA-2020:2104)NessusRed Hat Local Security Checks5/12/20206/3/2024
high