Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
108942RHEL 7ļ¼škernel-alt (RHSA-2018:0654)NessusRed Hat Local Security Checks4/10/20185/29/2024
high
108984RHEL 7ļ¼škernel-rt (RHSA-2018:0676)NessusRed Hat Local Security Checks4/11/20184/27/2024
critical
180641Oracle Linux 5 / 6ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2019-4317)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
111777Scientific Linux 安å…Øꀧꛓꖰļ¼šSL6.x i386/x86_64 äøŠēš„ę øåæƒ (Foreshadow)NessusScientific Linux Local Security Checks8/16/20188/21/2024
high
121068Juniper Junos Space 18.4.x < 18.4R1 多個弱點 (JSA10917)NessusJunos Local Security Checks1/10/20195/24/2022
critical
127425NewStart CGSL MAIN 4.05ļ¼šę øåæƒå¤šå€‹å¼±é»ž (NS-SA-2019-0152)NessusNewStart CGSL Local Security Checks8/12/201912/6/2022
high
126057RHEL 6ļ¼šMRG (RHSA-2019:1487)ļ¼ˆSACK ꁐꅌļ¼‰ļ¼ˆSACK 延čæŸļ¼‰NessusRed Hat Local Security Checks6/20/20195/15/2024
high
109517Debian DSA-4187-1ļ¼šlinux - 安å…Øꛓꖰ (Spectre)NessusDebian Local Security Checks5/2/20181/23/2020
critical
120977Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise 内ę ø (ELSA-2019-4316)NessusOracle Linux Local Security Checks1/7/20196/27/2024
high
109531Debian DLA-1369-1ļ¼šlinux 安å…Øꛓꖰ (Spectre)NessusDebian Local Security Checks5/3/20181/11/2021
critical
108997RHEL 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2018ļ¼š1062ļ¼‰NessusRed Hat Local Security Checks4/11/201810/24/2019
critical
109948Slackware 14.2ļ¼šSlackware 14.2ć‚«ćƒ¼ćƒćƒ«ļ¼ˆSSA:2018-142-01ļ¼‰NessusSlackware Local Security Checks5/23/20185/23/2018
medium
106595Fedora 27ļ¼škernelļ¼ˆ2018-d09a73ce72ļ¼‰NessusFedora Local Security Checks2/5/20181/6/2021
medium
125971RHEL 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2019:1483ļ¼‰ļ¼ˆSACK惑惋惃ć‚Æļ¼‰ļ¼ˆSACK Slownessļ¼‰NessusRed Hat Local Security Checks6/18/20195/15/2024
high
118329Ubuntu 14.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-3798-1)NessusUbuntu Local Security Checks10/23/20188/27/2024
high
106748SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼škernelļ¼ˆSUSE-SU-2018:0416-1ļ¼‰ļ¼ˆSpectreļ¼‰NessusSuSE Local Security Checks2/12/20181/23/2020
critical
109241SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:0989-1ļ¼‰NessusSuSE Local Security Checks4/23/20189/10/2019
high
109248SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:0996-1ļ¼‰NessusSuSE Local Security Checks4/23/20189/10/2019
high
109268SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:1023-1ļ¼‰NessusSuSE Local Security Checks4/23/20189/10/2019
high
109271SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:1029-1ļ¼‰NessusSuSE Local Security Checks4/23/20189/10/2019
high
109275SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:1033-1ļ¼‰NessusSuSE Local Security Checks4/23/20189/10/2019
high
111731RHEL 6ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2018:2390ļ¼‰ļ¼ˆForeshadowļ¼‰NessusRed Hat Local Security Checks8/15/20188/21/2024
high
108997RHEL 7 : kernel (RHSA-2018:1062)NessusRed Hat Local Security Checks4/11/201810/24/2019
critical
106595Fedora 27 : kernel (2018-d09a73ce72)NessusFedora Local Security Checks2/5/20181/6/2021
medium
108458EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1054)NessusHuawei Local Security Checks3/20/20181/6/2021
high
109948Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-142-01)NessusSlackware Local Security Checks5/23/20185/23/2018
medium
117554EulerOS Virtualization 2.5.0 : kernel (EulerOS-SA-2018-1245)NessusHuawei Local Security Checks9/18/20188/7/2024
medium
125971RHEL 7 : kernel (RHSA-2019:1483)NessusRed Hat Local Security Checks6/18/20195/15/2024
high
118329Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3798-1)NessusUbuntu Local Security Checks10/23/20188/27/2024
high
109241SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0989-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109248SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0996-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109268SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1023-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109271SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1029-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109275SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1033-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
111731RHEL 6 : kernel (RHSA-2018:2390) (Foreshadow)NessusRed Hat Local Security Checks8/15/20188/21/2024
high
106748SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:0416-1) (Spectre)NessusSuSE Local Security Checks2/12/20181/23/2020
critical
106596Fedora 26 : kernel (2018-d82b617d6c)NessusFedora Local Security Checks2/5/20181/6/2021
medium
109380CentOS 7 : kernel (CESA-2018:1062)NessusCentOS Local Security Checks4/27/201812/31/2019
critical
109449Scientific Linux Security Update : kernel on SL7.x x86_64 (20180410) (Meltdown)NessusScientific Linux Local Security Checks5/1/20182/24/2020
critical
109244SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0992-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109249SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0999-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109251SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1001-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109255SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1006-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109259SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1010-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109265SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1018-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
109266SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1019-1)NessusSuSE Local Security Checks4/23/20189/10/2019
high
111704CentOS 6 : kernel (CESA-2018:2390) (Foreshadow)NessusCentOS Local Security Checks8/15/20188/21/2024
high
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127281NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
109314Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3631-1)NessusUbuntu Local Security Checks4/24/20188/27/2024
high