Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142430RHEL 8:核心 (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
142430RHEL 8:内核 (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
164584Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
147318NewStart CGSL MAIN 6.02:核心多個弱點 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
164584Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
147318NewStart CGSL MAIN 6.02:内核多个漏洞 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : 内核多个漏洞 (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
131334Fedora 31:カーネル(2019-34a75d7e61)NessusFedora Local Security Checks11/27/20194/9/2024
high
144554RHEL 7:内核 (RHSA-2020: 5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
135286Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-4325-1)NessusUbuntu Local Security Checks4/8/20201/9/2024
high
141619CentOS 7:内核 (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
134874Photon OS 3.0: Linux PHSA-2020-3.0-0069NessusPhotonOS Local Security Checks3/24/20203/26/2020
high
135286Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4325-1)NessusUbuntu Local Security Checks4/8/20201/9/2024
high
144554RHEL 7 : kernel (RHSA-2020:5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
141619CentOS 7 : kernel (CESA-2020:4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
132925SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks1/15/20203/29/2024
critical
142382RHEL 8 : kernel-rt (RHSA-2020:4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
144554RHEL 7:核心 (RHSA-2020: 5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
135286Ubuntu 18.04 LTS:Linux 核心弱點 (USN-4325-1)NessusUbuntu Local Security Checks4/8/20201/9/2024
high
141619CentOS 7:核心 (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
132605EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1012)NessusHuawei Local Security Checks1/2/20204/1/2024
critical
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
131334Fedora 31 : kernel (2019-34a75d7e61)NessusFedora Local Security Checks11/27/20194/9/2024
high
131833SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3200-1)NessusSuSE Local Security Checks12/9/20194/5/2024
critical
132237SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3317-1)NessusSuSE Local Security Checks12/18/20194/3/2024
critical
134363SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0613-1)NessusSuSE Local Security Checks3/10/20203/22/2024
critical
157698AlmaLinux 8 : kernel (ALSA-2020:4431)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
142430RHEL 8 : kernel (RHSA-2020:4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
135270Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4319-1)NessusUbuntu Local Security Checks4/7/20201/9/2024
high
139809RHEL 7 : kernel-alt (RHSA-2020:3545)NessusRed Hat Local Security Checks8/26/20204/24/2024
medium
141057RHEL 7 : kernel (RHSA-2020:4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
180891Oracle Linux 8 : kernel (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
145806CentOS 8 : kernel (CESA-2020:4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
131833SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3200-1)NessusSuSE Local Security Checks12/9/20194/5/2024
critical
132237SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3317-1)NessusSuSE Local Security Checks12/18/20194/3/2024
critical
134363SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0613-1)NessusSuSE Local Security Checks3/10/20203/22/2024
critical
142430RHEL 8:kernel(RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
135286Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-4325-1)NessusUbuntu Local Security Checks4/8/20201/9/2024
high
144554RHEL 7:kernel(RHSA-2020: 5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
142382RHEL 8: kernel-rt(RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
132925SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks1/15/20203/29/2024
critical
141619CentOS 7: kernel(CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
180975Oracle Linux 7:内核 (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high