Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141961Amazon Linux AMIļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1437ļ¼‰NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
142382RHEL 8: kernel-rtļ¼ˆRHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
146282openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šRTć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2021-242ļ¼‰NessusSuSE Local Security Checks2/8/20212/9/2023
critical
143694SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3230-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143784SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3014-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
141961Amazon Linux AMI : kernel (ALAS-2020-1437)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
142148EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2311)NessusHuawei Local Security Checks11/2/20205/11/2022
high
142331EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2411)NessusHuawei Local Security Checks11/3/20205/11/2022
high
160437Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
142382RHEL 8 : kernel-rt (RHSA-2020:4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
144996RHEL 8ļ¼škernel-rt (RHSA-2021: 0136)NessusRed Hat Local Security Checks1/14/20214/28/2024
medium
145806CentOS 8ļ¼šę øåæƒ (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
147982Ubuntu 20.04 LTSļ¼šLinux kernel (OEM) 弱點 (USN-4752-1)NessusUbuntu Local Security Checks3/23/20211/9/2024
high
143601RHEL 8ļ¼šę øåæƒ (RHSA-2020: 5374)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
180891Oracle Linux 8ļ¼šę øåæƒ (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
141451Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4576-1)NessusUbuntu Local Security Checks10/14/20201/9/2024
high
142176Debian DLA-2420-2ļ¼šlinux čæ“ę­øꛓꖰNessusDebian Local Security Checks11/2/20202/13/2024
high
141451Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4576-1)NessusUbuntu Local Security Checks10/14/20201/9/2024
high
142176Debian DLA-2420-2ļ¼šlinux å›žå½’ę›“ę–°NessusDebian Local Security Checks11/2/20202/13/2024
high
144996RHEL 8ļ¼škernel-rt (RHSA-2021: 0136)NessusRed Hat Local Security Checks1/14/20214/28/2024
medium
145806CentOS 8ļ¼šå†…ę ø (CESA-2020: 4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
147982Ubuntu 20.04 LTSļ¼šLinux 内ę ø (OEM) ę¼ę“ž (USN-4752-1)NessusUbuntu Local Security Checks3/23/20211/9/2024
high
143601RHEL 8ļ¼šå†…ę ø (RHSA-2020: 5374)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
180891Oracle Linux 8ļ¼šå†…ę ø (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
142176Debian DLA-2420-2: linux回åø°ę›“ꖰNessusDebian Local Security Checks11/2/20202/13/2024
high
147982Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-4752-1)NessusUbuntu Local Security Checks3/23/20211/9/2024
high
143601RHEL 8ļ¼škernelļ¼ˆRHSA-2020: 5374ļ¼‰NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143801SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2905-1ļ¼‰NessusSuSE Local Security Checks12/9/20205/11/2022
high
143845SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2980-1ļ¼‰NessusSuSE Local Security Checks12/9/20205/11/2022
high
145806CentOS 8ļ¼škernelļ¼ˆCESA-2020: 4431ļ¼‰NessusCentOS Local Security Checks2/1/20211/25/2024
high
144996RHEL 8ļ¼škernel-rtļ¼ˆRHSA-2021ļ¼š0136ļ¼‰NessusRed Hat Local Security Checks1/14/20214/28/2024
medium
141451Ubuntu 18.04LTS / 20.04LTS: Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4576-1)NessusUbuntu Local Security Checks10/14/20201/9/2024
high
141559openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2020-1698ļ¼‰NessusSuSE Local Security Checks10/20/20202/15/2024
high
180891Oracle Linux 8: ć‚«ćƒ¼ćƒćƒ« (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks3/10/20212/9/2023
critical
144731EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1039)NessusHuawei Local Security Checks1/5/20215/11/2022
critical
144996RHEL 8 : kernel-rt (RHSA-2021:0136)NessusRed Hat Local Security Checks1/14/20214/28/2024
medium
147982Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4752-1)NessusUbuntu Local Security Checks3/23/20211/9/2024
high
145806CentOS 8 : kernel (CESA-2020:4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
143601RHEL 8 : kernel (RHSA-2020:5374)NessusRed Hat Local Security Checks12/9/20204/28/2024
medium
143801SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2905-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high
143845SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2980-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high
141451Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4576-1)NessusUbuntu Local Security Checks10/14/20201/9/2024
high
141559openSUSE Security Update : the Linux Kernel (openSUSE-2020-1698)NessusSuSE Local Security Checks10/20/20202/15/2024
high
180891Oracle Linux 8 : kernel (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
142176Debian DLA-2420-2 : linux regression updateNessusDebian Local Security Checks11/2/20202/13/2024
high