Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
161047RHEL 8:内核 (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
160505OracleVM 3.4:kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks5/4/20224/25/2023
high
158761Debian DSA-5096-1:linux - 安全更新NessusDebian Local Security Checks3/9/20223/27/2024
high
160505OracleVM 3.4:kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks5/4/20224/25/2023
high
158761Debian DSA-5096-1:linux - 安全性更新NessusDebian Local Security Checks3/9/20223/27/2024
high
161047RHEL 8:核心 (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
157284Slackware Linux 14.2 kernel-generic 多个漏洞 (SSA:2022-031-01)NessusSlackware Local Security Checks2/1/20224/25/2023
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
161034RHEL 8:kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
165234SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:3291-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
173217SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0852-1)NessusSuSE Local Security Checks3/22/20237/14/2023
high
161047RHEL 8:kernel(RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
172256SUSE SLED12/ SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0634-1)NessusSuSE Local Security Checks3/8/20237/14/2023
high
160495Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9348)NessusOracle Linux Local Security Checks5/4/20224/25/2023
high
163290RHEL 8:kernel-rt (RHSA-2022: 5633)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
174228Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-6014-1)NessusUbuntu Local Security Checks4/13/20238/27/2024
high
161305Oracle Linux 8:内核 (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
160495Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2022-9348)NessusOracle Linux Local Security Checks5/4/20224/25/2023
high
163290RHEL 8:kernel-rt (RHSA-2022: 5633)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
161305Oracle Linux 8:核心 (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
174228Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6014-1)NessusUbuntu Local Security Checks4/13/20238/27/2024
high
163291RHEL 8:内核 (RHSA-2022: 5626)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
173946Ubuntu 16.04 ESM:Linux 内核 (AWS) 漏洞 (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
157284Slackware Linux 14.2 kernel-generic 多個弱點 (SSA:2022-031-01)NessusSlackware Local Security Checks2/1/20224/25/2023
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
161034RHEL 8:kernel-rt (RHSA-2022:0176)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
163291RHEL 8:核心 (RHSA-2022: 5626)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
173946Ubuntu 16.04 ESM:Linux 核心 (AWS) 弱點 (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
159949EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1489)NessusHuawei Local Security Checks4/20/202211/1/2023
high
159983EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1508)NessusHuawei Local Security Checks4/20/202211/1/2023
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20236/26/2024
high
165234SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3291-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
172256SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0634-1)NessusSuSE Local Security Checks3/8/20237/14/2023
high
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
173217SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0852-1)NessusSuSE Local Security Checks3/22/20237/14/2023
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
163291RHEL 8: カーネル (RHSA-2022:5626)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
165228SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:3282-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
172652SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0768-1)NessusSuSE Local Security Checks3/17/20237/14/2023
high
166257SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3609-1)NessusSuSE Local Security Checks10/19/20226/26/2024
high
173946Ubuntu 16.04ESM: Linux カーネル (AWS) の脆弱性 (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
163291RHEL 8 : kernel (RHSA-2022:5626)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
165228SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
159815EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429)NessusHuawei Local Security Checks4/18/202211/1/2023
high
166257SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1)NessusSuSE Local Security Checks10/19/20226/26/2024
high
173946Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
172652SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0768-1)NessusSuSE Local Security Checks3/17/20237/14/2023
high
160495Oracle Linux 6/7:Unbreakable Enterprise Kernel (ELSA-2022-9348)NessusOracle Linux Local Security Checks5/4/20224/25/2023
high
163290RHEL 8: kernel-rt (RHSA-2022: 5633)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
161305Oracle Linux 8 : カーネル (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical