Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159811EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1450)NessusHuawei Local Security Checks4/18/202211/1/2023
high
160644EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1661)NessusHuawei Local Security Checks5/6/202210/30/2023
high
161034RHEL 8ļ¼škernel-rt (RHSA-2022:0176)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
168436Amazon Linux 2ļ¼šę øåæƒ (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
190057Amazon Linux 2ļ¼škernel (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20245/16/2024
high
191192CentOS 9ļ¼škernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
161034RHEL 8ļ¼škernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
168436Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
190057Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20245/16/2024
high
191192CentOS 9ļ¼škernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
168436Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
158749SUSE SLES11 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
157939SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
190057Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20245/16/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
157144SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0197-1)NessusSuSE Local Security Checks1/27/20227/13/2023
high
156759SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0080-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
156646SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/20227/14/2023
high
156648openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/202211/21/2023
high
157894SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157895SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0367-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157463Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-5278-1)NessusUbuntu Local Security Checks2/9/20221/9/2024
high
157939SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
158749SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks5/18/202211/6/2023
critical
168436Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
160581EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630)NessusHuawei Local Security Checks5/5/202210/31/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
190057Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20245/16/2024
high
199280RHEL 7 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/17/2024
critical
203169Photon OS 4.0: Linux PHSA-2021-4.0-0138NessusPhotonOS Local Security Checks7/23/20247/23/2024
medium