Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128651CentOS 7ļ¼šę øåæƒ (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
121054Amazon Linux 2ļ¼škernelļ¼ˆALAS-2019-1145ļ¼‰NessusAmazon Linux Local Security Checks1/10/20196/27/2024
high
121469Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-3871-1)NessusUbuntu Local Security Checks1/30/20198/28/2024
high
121466SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:0196-1ļ¼‰NessusSuSE Local Security Checks1/30/20195/24/2022
high
127650RHEL 7: kernelļ¼ˆRHSA-2019:2029ļ¼‰NessusRed Hat Local Security Checks8/12/20194/28/2024
high
128651CentOS 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆCESA-2019:2029ļ¼‰NessusCentOS Local Security Checks9/11/201912/5/2022
high
121595Ubuntu 18.10ļ¼šlinux态linux-aws态linux-gcp态linux-kvm态linux-raspi2ć®č„†å¼±ę€§ļ¼ˆUSN-3878-1ļ¼‰NessusUbuntu Local Security Checks2/5/20196/24/2024
high
120301Fedora 29ļ¼škernel / kernel-headersļ¼ˆ2018-2645eb8dabļ¼‰NessusFedora Local Security Checks1/3/20197/8/2024
high
121470Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (HWE) ć®č„†å¼±ę€§ (USN-3872-1)NessusUbuntu Local Security Checks1/30/20198/27/2024
high
121593Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (AWS态GCP态KVM态OEM态Raspberry Pi 2) ć®č„†å¼±ę€§ (USN-3871-3)NessusUbuntu Local Security Checks2/5/20198/27/2024
high
121571SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:0224-1ļ¼‰NessusSuSE Local Security Checks2/4/20195/24/2022
high
164602Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/9/2024
critical
121130Amazon Linux AMI : kernel (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
122053Ubuntu 18.10 : linux-azure vulnerabilities (USN-3878-2)NessusUbuntu Local Security Checks2/8/20196/21/2024
high
121594Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3871-4)NessusUbuntu Local Security Checks2/5/20198/27/2024
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks5/6/20195/29/2024
high
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
120513Fedora 28ļ¼škernel / kernel-headers / kernel-toolsļ¼ˆ2018-6e8c330d50ļ¼‰NessusFedora Local Security Checks1/3/20197/4/2024
high
122052Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (Azure) ć®č„†å¼±ę€§ (USN-3871-5)NessusUbuntu Local Security Checks2/8/20198/27/2024
high
131979RHEL 7: kernel-alt (RHSA-2019: 4154)NessusRed Hat Local Security Checks12/12/20194/28/2024
high
121569SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼škernelļ¼ˆSUSE-SU-2019:0222-1ļ¼‰ļ¼ˆSpectreļ¼‰NessusSuSE Local Security Checks2/4/20195/24/2022
high
164561Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
121594Ubuntu 16.04 LTSļ¼šLinux 内ę ø (HWE) ę¼ę“ž (USN-3871-4)NessusUbuntu Local Security Checks2/5/20198/27/2024
high
121130Amazon Linux AMIļ¼šå†…ę ø (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
122053Ubuntu 18.10ļ¼šlinux-azure ę¼ę“ž (USN-3878-2)NessusUbuntu Local Security Checks2/8/20196/21/2024
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šå†…ę ø多äøŖę¼ę“ž (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
124595Debian DLA-1771-1ļ¼šlinux-4.9 安å…ØꛓꖰNessusDebian Local Security Checks5/6/20195/29/2024
high
164695Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
122053Ubuntu 18.10ļ¼šlinux-azure 弱點 (USN-3878-2)NessusUbuntu Local Security Checks2/8/20196/21/2024
high
121130Amazon Linux AMI : kernel (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
121594Ubuntu 16.04 LTSļ¼šLinux ę øåæƒ (HWE) 弱點 (USN-3871-4)NessusUbuntu Local Security Checks2/5/20198/27/2024
high
124595Debian DLA-1771-1ļ¼šlinux-4.9 安å…ØꀧꛓꖰNessusDebian Local Security Checks5/6/20195/29/2024
high
164695Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
132474NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼šę øåæƒå¤šå€‹å¼±é»ž (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
127655RHEL 7ļ¼škernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128226Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ę øåæƒNessusScientific Linux Local Security Checks8/27/20195/1/2024
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šę øåæƒå¤šå€‹å¼±é»ž (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼škernel-rt 多個弱點 (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼škernel-rt 多個弱點 (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
180763Oracle Linux 7ļ¼šę øåæƒ (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128226Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äøŠēš„内ę øNessusScientific Linux Local Security Checks8/27/20195/1/2024
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šå†…ę ø多äøŖę¼ę“ž (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼škernel-rt 多äøŖę¼ę“ž (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05ļ¼škernel-rt 多äøŖę¼ę“ž (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
180763Oracle Linux 7ļ¼šå†…ę ø (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
121289openSUSE Security Update : the Linux Kernel (openSUSE-2019-65)NessusSuSE Local Security Checks1/22/20196/26/2024
high