Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137283Debian DLA-2241-2ļ¼šlinux 安å…ØꀧꛓꖰNessusDebian Local Security Checks6/10/20203/7/2024
high
137283Debian DLA-2241-2ļ¼šlinux 安å…ØꛓꖰNessusDebian Local Security Checks6/10/20203/7/2024
high
137283Debian DLA-2241-2: linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks6/10/20203/7/2024
high
137546SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1475-1ļ¼‰NessusSuSE Local Security Checks6/17/202012/23/2020
high
150553SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2020:14393-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
151419EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2021-2140)NessusHuawei Local Security Checks7/6/202112/5/2022
high
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks6/10/20203/7/2024
high
137546SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1475-1)NessusSuSE Local Security Checks6/17/202012/23/2020
high
150553SUSE SLES11 Security Update : kernel (SUSE-SU-2020:14393-1)NessusSuSE Local Security Checks6/10/20216/10/2021
high
147273NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šå†…ę ø多äøŖę¼ę“ž (NS-SA-2021-0008)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
138418Oracle Linux 7ļ¼šUnbreakable Enterprise 内ę ø (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
139187RHEL 8ļ¼šå†…ę ø (RHSA-2020: 3222)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
164569Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
139187RHEL 8ļ¼šę øåæƒ (RHSA-2020: 3222)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
147273NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šę øåæƒå¤šå€‹å¼±é»ž (NS-SA-2021-0008)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
138418Oracle Linux 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
164569Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
138805RHEL 8ļ¼šę øåæƒ (RHSA-2020: 3010)NessusRed Hat Local Security Checks7/21/20206/4/2024
high
138807RHEL 8ļ¼škernel-rt (RHSA-2020:3016)NessusRed Hat Local Security Checks7/21/20204/24/2024
high
139195RHEL 7ļ¼šę øåæƒ (RHSA-2020: 3224)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
139200RHEL 7ļ¼škernel-rt (RHSA-2020: 3221)NessusRed Hat Local Security Checks7/31/20202/27/2024
high
139332RHEL 7ļ¼šę øåæƒ (RHSA-2020: 3232)NessusRed Hat Local Security Checks8/5/20204/28/2024
high
139537RHEL 7ļ¼šę øåæƒ (RHSA-2020: 3432)NessusRed Hat Local Security Checks8/12/20204/27/2024
high
138805RHEL 8ļ¼šå†…ę ø (RHSA-2020: 3010)NessusRed Hat Local Security Checks7/21/20206/4/2024
high
138807RHEL 8ļ¼škernel-rt (RHSA-2020:3016)NessusRed Hat Local Security Checks7/21/20204/24/2024
high
139195RHEL 7ļ¼šå†…ę ø (RHSA-2020: 3224)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
139200RHEL 7ļ¼škernel-rt (RHSA-2020: 3221)NessusRed Hat Local Security Checks7/31/20202/27/2024
high
139332RHEL 7ļ¼šå†…ę ø (RHSA-2020: 3232)NessusRed Hat Local Security Checks8/5/20204/28/2024
high
139537RHEL 7ļ¼šå†…ę ø (RHSA-2020: 3432)NessusRed Hat Local Security Checks8/12/20204/27/2024
high
137608SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1587-1ļ¼‰NessusSuSE Local Security Checks6/18/20203/6/2024
high
137616SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1603-1ļ¼‰NessusSuSE Local Security Checks6/18/20203/6/2024
high
138418Oracle Linux 7ļ¼šUnbreakable Enterprise Kernelļ¼ˆELSA-2020-5755ļ¼‰NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
139187RHEL 8: kernelļ¼ˆRHSA-2020: 3222)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
138272SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1663-1ļ¼‰NessusSuSE Local Security Checks7/9/20203/1/2024
critical
164569Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
166797Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2022-9969)NessusOracle Linux Local Security Checks11/2/202210/6/2023
high
164566Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.18.0.5)NessusMisc.9/1/202210/13/2023
high
180898Oracle Linux 8ļ¼šę øåæƒ (ELSA-2020-3010)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
139197RHEL 7ļ¼šę øåæƒ (RHSA-2020: 3226)NessusRed Hat Local Security Checks7/30/20206/4/2024
high
139620RHEL 6ļ¼škernel-rt (RHSA-2020: 3389)NessusRed Hat Local Security Checks8/18/20201/23/2023
high
164596Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
139187RHEL 8 : kernel (RHSA-2020:3222)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
164569Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18.1)NessusMisc.9/1/202210/13/2023
high
138272SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
138418Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
137608SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1587-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
137616SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1603-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
137805EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698)NessusHuawei Local Security Checks6/25/20203/5/2024
high
137932EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713)NessusHuawei Local Security Checks7/1/20203/5/2024
high
147273NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0008)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high