Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164378Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5577-1)NessusUbuntu Local Security Checks8/24/20221/9/2024
medium
162232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2077-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
162233SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162234SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
163692SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
163752SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1)NessusSuSE Local Security Checks8/3/20221/16/2024
high
167388EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767)NessusHuawei Local Security Checks11/14/20226/26/2024
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20236/26/2024
high
165280Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1)NessusUbuntu Local Security Checks9/21/20221/9/2024
high
169319EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873)NessusHuawei Local Security Checks12/27/20221/16/2024
high
162245SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2082-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
162379SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1)NessusSuSE Local Security Checks6/17/20221/16/2024
high
162470SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2116-1)NessusSuSE Local Security Checks6/22/20221/16/2024
high
162887EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1969)NessusHuawei Local Security Checks7/8/20221/6/2023
high
162239SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162399SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high
164669Ubuntu 18.04LTSļ¼šLinux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-5595-1)NessusUbuntu Local Security Checks9/3/20221/9/2024
medium
164681Ubuntu 18.04 LTS: Linuxć‚«ćƒ¼ćƒćƒ« (HWE) ć®č„†å¼±ę€§ (USN-5600-1)NessusUbuntu Local Security Checks9/5/20221/9/2024
medium
164891Ubuntu 22.04LTSļ¼šLinuxć‚«ćƒ¼ćƒćƒ« (Raspberry Pi) ć®č„†å¼±ę€§ (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
164896Ubuntu 18.04LTSļ¼šLinuxć‚«ćƒ¼ćƒćƒ« (Raspberry Pi) ć®č„†å¼±ę€§ (USN-5603-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
medium
164929Ubuntu 20.04 LTS: Linux ć‚«ćƒ¼ćƒćƒ« (Azure CVM) ć®č„†å¼±ę€§ (USN-5605-1)NessusUbuntu Local Security Checks9/9/20221/9/2024
medium
165220Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) ć®č„†å¼±ę€§ (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
164378Ubuntu 20.04LTSļ¼šLinux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-5577-1)NessusUbuntu Local Security Checks8/24/20221/9/2024
medium
164628Ubuntu 18.04 LTS / 20.04 LTS: Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-5592-1)NessusUbuntu Local Security Checks9/1/20221/9/2024
medium
164683Ubuntu 22.04LTS: Linux ć‚«ćƒ¼ćƒćƒ« (Oracle) ć®č„†å¼±ę€§ (USN-5599-1)NessusUbuntu Local Security Checks9/5/20221/9/2024
high
162232SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2077-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
162233SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162234SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
163692SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
163752SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2629-1)NessusSuSE Local Security Checks8/3/20221/16/2024
high
168510EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796)NessusHuawei Local Security Checks12/8/20226/26/2024
high
164207EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244)NessusHuawei Local Security Checks8/17/20221/16/2024
high
164244EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257)NessusHuawei Local Security Checks8/17/20221/16/2024
high
164891Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
164896Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5603-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
medium
164929Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5605-1)NessusUbuntu Local Security Checks9/9/20221/9/2024
medium
165220Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
164669Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5595-1)NessusUbuntu Local Security Checks9/3/20221/9/2024
medium
164681Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5600-1)NessusUbuntu Local Security Checks9/5/20221/9/2024
medium
169738EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223)NessusHuawei Local Security Checks1/10/20236/26/2024
high
162239SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162399SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high