Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167095RHEL 8: kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
168085Oracle Linux 9: カーネル (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
160469DebianDSA-5127-1:linux - セキュリティ更新NessusDebian Local Security Checks5/3/20223/27/2024
high
167155RHEL 8: カーネル (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
179704Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6284-1)NessusUbuntu Local Security Checks8/11/20238/27/2024
high
180258Ubuntu 20.04LTS:Linux カーネル脆弱性 (USN-6314-1)NessusUbuntu Local Security Checks8/29/20238/28/2024
high
180488Ubuntu 18.04ESM: Linux カーネル (Azure) の脆弱性 (USN-6337-1)NessusUbuntu Local Security Checks9/4/20238/28/2024
high
162239SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
161955Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5469-1)NessusUbuntu Local Security Checks6/8/20228/27/2024
high
167155RHEL 8 : kernel (RHSA-2022:7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
160469Debian DSA-5127-1 : linux - security updateNessusDebian Local Security Checks5/3/20223/27/2024
high
179704Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6284-1)NessusUbuntu Local Security Checks8/11/20238/27/2024
high
180258Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6314-1)NessusUbuntu Local Security Checks8/29/20238/28/2024
high
180488Ubuntu 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6337-1)NessusUbuntu Local Security Checks9/4/20238/28/2024
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/20226/26/2024
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
161955Ubuntu 22.04 LTS:Linux 核心弱點 (USN-5469-1)NessusUbuntu Local Security Checks6/8/20228/27/2024
high
167155RHEL 8:核心 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
168085Oracle Linux 9:核心 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
160469Debian DSA-5127-1:linux - 安全性更新NessusDebian Local Security Checks5/3/20223/27/2024
high
179704Ubuntu 18.04 ESM/20.04 LTS:Linux 核心弱點 (USN-6284-1)NessusUbuntu Local Security Checks8/11/20238/27/2024
high
180258Ubuntu 20.04 LTS:Linux 核心弱點 (USN-6314-1)NessusUbuntu Local Security Checks8/29/20238/28/2024
high
180488Ubuntu 18.04 ESM:Linux 核心 (Azure) 弱點 (USN-6337-1)NessusUbuntu Local Security Checks9/4/20238/28/2024
high
161955Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-5469-1)NessusUbuntu Local Security Checks6/8/20228/27/2024
high
160469Debian DSA-5127-1:linux - 安全更新NessusDebian Local Security Checks5/3/20223/27/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
168085Oracle Linux 9:内核 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
167155RHEL 8:内核 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
179704Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6284-1)NessusUbuntu Local Security Checks8/11/20238/27/2024
high
180258Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-6314-1)NessusUbuntu Local Security Checks8/29/20238/28/2024
high
180488Ubuntu 18.04 ESM:Linux 内核 (Azure) 漏洞 (USN-6337-1)NessusUbuntu Local Security Checks9/4/20238/28/2024
high