Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142722Amazon Linux 2:内核 (ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
141606RHEL 8:内核 (RHSA-2020: 4286)NessusRed Hat Local Security Checks10/20/20206/3/2024
high
141606RHEL 8:核心 (RHSA-2020: 4286)NessusRed Hat Local Security Checks10/20/20206/3/2024
high
142722Amazon Linux 2:核心 (ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
151464OracleVM 3.4:kernel-uek (OVMSA-2021-0022)NessusOracleVM Local Security Checks7/8/20215/9/2022
high
141603RHEL 8:kernel-rt (RHSA-2020: 4289)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
144207Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/202010/22/2024
high
151464OracleVM 3.4:kernel-uek (OVMSA-2021-0022)NessusOracleVM Local Security Checks7/8/20215/9/2022
high
141603RHEL 8:kernel-rt (RHSA-2020: 4289)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
144207Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/202010/22/2024
high
142722Amazon Linux 2 : カーネル(ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
141606RHEL 8: kernel(RHSA-2020: 4286)NessusRed Hat Local Security Checks10/20/20206/3/2024
high
143398openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-2112)NessusSuSE Local Security Checks12/1/20202/7/2024
high
143857SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3544-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
153035Photon OS 4.0: Linux PHSA-2021-4.0-0095NessusPhotonOS Local Security Checks9/7/20217/24/2024
high
141606RHEL 8 : kernel (RHSA-2020:4286)NessusRed Hat Local Security Checks10/20/20206/3/2024
high
142722Amazon Linux 2 : kernel (ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks1/20/20211/29/2024
high
143398openSUSE Security Update : the Linux Kernel (openSUSE-2020-2112)NessusSuSE Local Security Checks12/1/20202/7/2024
high
143857SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
208554CentOS 7 : kernel-alt (RHSA-2020:4279)NessusCentOS Local Security Checks10/9/202410/9/2024
high
142673RHEL 7 : kernel (RHSA-2020:4990)NessusRed Hat Local Security Checks11/10/20206/3/2024
medium
151438Photon OS 3.0: Bluez PHSA-2021-3.0-0263NessusPhotonOS Local Security Checks7/7/20217/24/2024
medium
141789Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
141540RHEL 7 : kernel (RHSA-2020:4278)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141577RHEL 7 : kernel-rt (RHSA-2020:4280)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
141514openSUSE Security Update : the Linux Kernel (openSUSE-2020-1682)NessusSuSE Local Security Checks10/19/20204/12/2021
high
143875SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3532-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
147690EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642)NessusHuawei Local Security Checks3/11/20212/9/2023
critical
141777Oracle Linux 8 : kernel (ELSA-2020-4286)NessusOracle Linux Local Security Checks10/21/202010/22/2024
high
142673RHEL 7:kernel(RHSA-2020: 4990)NessusRed Hat Local Security Checks11/10/20206/3/2024
medium
141540RHEL 7:kernel(RHSA-2020: 4278)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141577RHEL 7: kernel-rt(RHSA-2020: 4280)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141789Slackware 14.2:Slackware 14.2カーネル (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
141514openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-1682)NessusSuSE Local Security Checks10/19/20204/12/2021
high
143875SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3532-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
141777Oracle Linux 8:カーネル(ELSA-2020-4286)NessusOracle Linux Local Security Checks10/21/202010/22/2024
high
142673RHEL 7:核心 (RHSA-2020: 4990)NessusRed Hat Local Security Checks11/10/20206/3/2024
medium
141540RHEL 7:核心 (RHSA-2020: 4278)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141577RHEL 7:kernel-rt (RHSA-2020: 4280)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141789Slackware 14.2:Slackware 14.2 核心 (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
147318NewStart CGSL MAIN 6.02:核心多個弱點 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
141777Oracle Linux 8:核心 (ELSA-2020-4286)NessusOracle Linux Local Security Checks10/21/202010/22/2024
high
142673RHEL 7:内核 (RHSA-2020: 4990)NessusRed Hat Local Security Checks11/10/20206/3/2024
medium
141540RHEL 7:内核 (RHSA-2020: 4278)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141577RHEL 7:kernel-rt (RHSA-2020: 4280)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141789Slackware 14.2:Slackware 14.2 内核 (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
147318NewStart CGSL MAIN 6.02:内核多个漏洞 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
141777Oracle Linux 8:内核 (ELSA-2020-4286)NessusOracle Linux Local Security Checks10/21/202010/22/2024
high