Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
144210Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2020-5996)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
151281Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2021-9346)NessusOracle Linux Local Security Checks7/2/20215/10/2022
high
141741Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (20201020)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141581RHEL 8:核心 (RHSA-2020: 4288)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
145986CentOS 8:核心 (CESA-2020: 4286)NessusCentOS Local Security Checks2/1/20215/10/2022
high
141856Oracle Linux 7:核心 (ELSA-2020-4276)NessusOracle Linux Local Security Checks10/23/20209/8/2021
high
143433Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4657-1)NessusUbuntu Local Security Checks12/2/20208/27/2024
high
144207Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
151464OracleVM 3.4 : kernel-uek (OVMSA-2021-0022)NessusOracleVM Local Security Checks7/8/20215/9/2022
high
141487Fedora 32 : kernel (2020-e288acda9a)NessusFedora Local Security Checks10/16/20202/15/2024
high
141603RHEL 8 : kernel-rt (RHSA-2020:4289)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
143780SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3522-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
142260EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2429)NessusHuawei Local Security Checks11/3/20205/11/2022
high
143615SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2972-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143639SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3503-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143673SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2981-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143773SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3281-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
146181EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200)NessusHuawei Local Security Checks2/4/202112/5/2022
high
142674RHEL 7 : kernel (RHSA-2020:4991)NessusRed Hat Local Security Checks11/10/20204/24/2024
medium
144210Oracle Linux 7/8:Unbreakable Enterprise Kernel(ELSA-2020-5996)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
151281Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2021-9346)NessusOracle Linux Local Security Checks7/2/20215/10/2022
high
141488Fedora 33:カーネル(2020-ce117eff51)NessusFedora Local Security Checks10/16/20202/15/2024
high
141741Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20201020)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141581RHEL 8: kernel(RHSA-2020: 4288)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
145986CentOS 8:kernel(CESA-2020: 4286)NessusCentOS Local Security Checks2/1/20215/10/2022
high
141856Oracle Linux 7:カーネル(ELSA-2020-4276)NessusOracle Linux Local Security Checks10/23/20209/8/2021
high
143433Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-4657-1)NessusUbuntu Local Security Checks12/2/20208/27/2024
high
146282openSUSEセキュリティ更新プログラム:RTカーネル(openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
142674RHEL 7:内核 (RHSA-2020:4991)NessusRed Hat Local Security Checks11/10/20204/24/2024
medium
144210Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2020-5996)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
151281Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9346)NessusOracle Linux Local Security Checks7/2/20215/10/2022
high
145986CentOS 8:内核 (CESA-2020: 4286)NessusCentOS Local Security Checks2/1/20215/10/2022
high
141741Scientific Linux 安全更新:SL7.x x86_64 上的内核 (20201020)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
141581RHEL 8:内核 (RHSA-2020: 4288)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
141856Oracle Linux 7:内核 (ELSA-2020-4276)NessusOracle Linux Local Security Checks10/23/20209/8/2021
high
143433Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4657-1)NessusUbuntu Local Security Checks12/2/20208/27/2024
high
151464OracleVM 3.4: kernel-uek (OVMSA-2021-0022)NessusOracleVM Local Security Checks7/8/20215/9/2022
high
144207Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
141487Fedora 32:カーネル(2020-e288acda9a)NessusFedora Local Security Checks10/16/20202/15/2024
high
141603RHEL 8: kernel-rt(RHSA-2020: 4289)NessusRed Hat Local Security Checks10/20/20204/28/2024
high
143780SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3522-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143615SUSE SLED15/ SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2972-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143639SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3503-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143673SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:2981-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143773SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3281-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
142978Amazon Linux AMI:内核 (ALAS-2020-1446)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
141546RHEL 7:kernel-alt (RHSA-2020: 4279)NessusRed Hat Local Security Checks10/20/20206/4/2024
high
142176Debian DLA-2420-2:linux 回归更新NessusDebian Local Security Checks11/2/20202/13/2024
high
141580RHEL 8:内核 (RHSA-2020: 4287)NessusRed Hat Local Security Checks10/20/20206/4/2024
high
141548RHEL 7:内核 (RHSA-2020: 4281)NessusRed Hat Local Security Checks10/20/20204/28/2024
high