Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159398RHEL 7ļ¼šę øåæƒ (RHSA-2022: 1104)NessusRed Hat Local Security Checks4/1/20224/28/2024
high
159519Oracle Linux 6/7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2022-9260)NessusOracle Linux Local Security Checks4/5/20225/6/2022
high
160190Oracle Linux 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
158161Ubuntu 20.04 LTSļ¼šLinux ę øåæƒ (HWE) 弱點 (USN-5295-1)NessusUbuntu Local Security Checks2/18/20228/27/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux ę øåæƒ (GKE) 弱點 (USN-5297-1)NessusUbuntu Local Security Checks2/22/20228/29/2024
high
158268Oracle Linux 7ļ¼šę øåæƒ (ELSA-2022-0620)NessusOracle Linux Local Security Checks2/23/202212/13/2023
high
158794Oracle Linux 8ļ¼šę øåæƒ (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158924RHEL 8ļ¼šRed Hat Virtualization Host 安å…Øę€§ę›“ę–°å’ŒéŒÆčŖ¤äæ®ę­£ę›“ꖰ [ovirt-4.4.10] Async #1 (é‡č¦) (RHSA-2022: 0841)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
165275Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.20.3.6)NessusMisc.9/21/202212/14/2023
critical
158504RHEL 7ļ¼šę øåæƒ (RHSA-2022:0712)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
164601Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
158807RHEL 8 : ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
160990SUSE SLES12/ SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : kernel (SLE 12 SP4 ē”Ø恮 Live Patch 20) (SUSE-SU-2022:1589-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
159525OracleVM 3.4: kernel-uek (OVMSA-2022-0011)NessusOracleVM Local Security Checks4/5/20225/6/2022
high
160879SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : kernel (SLE 15 SP3 ē”Ø恮 Live Patch 11) (SUSE-SU-2022:1569-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
161065SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : kernel (SLE 15 SP2 ē”Ø恮 Live Patch 23) (SUSE-SU-2022:1637-1)NessusSuSE Local Security Checks5/12/20227/14/2023
high
164572Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
159186Oracle Linux 8: Unbreakable Enterprise Kernel(ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
158505RHEL 7: kpatch-patch (RHSA-2022ļ¼š0718)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
158225SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : Linux RT Kernel (SUSE-SU-2022:0543-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158256Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-5295-2)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158727RHEL 8 : kpatch-patch (RHSA-2022: 0772)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158735RHEL 8: kernel-rt (RHSA-2022: 0771)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158736RHEL 8ļ¼škernelļ¼ˆRHSA-2022:0777ļ¼‰NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158761Debian DSA-5096-1ļ¼šlinux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks3/9/20223/27/2024
high
158912RHEL 8 : kpatch-patch (RHSA-2022: 0849)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159041RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958)NessusRed Hat Local Security Checks3/17/20224/28/2024
high
159302CentOS 8: kernel (CESA-2022: 0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
159595RHEL 7: RHV-Hć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° (redhat-virtualization-host) 4.3.22(é‡č¦åŗ¦é«˜) (RHSA-2022ļ¼š1263)NessusRed Hat Local Security Checks4/7/20226/4/2024
critical
158720Amazon Linux 2: kernel (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20228/17/2024
high
164607Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
160189Oracle Linux 7ļ¼šUnbreakable Enterprise 内ę ø容å™Ø (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
159184Oracle Linux 8ļ¼šUnbreakable Enterprise 内ę ø容å™Ø (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159395Ubuntu 20.04 LTSļ¼šLinux 内ę ø (Intel IOTG) ę¼ę“ž (USN-5362-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
157463Ubuntu 20.04 LTSļ¼šLinux 内ę ø (OEM) ę¼ę“ž (USN-5278-1)NessusUbuntu Local Security Checks2/9/20228/27/2024
high
158682Debian DSA-5092-1ļ¼šlinux - 安å…ØꛓꖰNessusDebian Local Security Checks3/7/20223/27/2024
high
158805RHEL 8ļ¼šå†…ę ø (RHSA-2022: 0823)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158808RHEL 8ļ¼škernel-rt (RHSA-2022: 0819)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158923RHEL 8ļ¼škpatch-patch (RHSA-2022: 0851)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159314RHEL 7ļ¼šå†…ę ø (RHSA-2022:1107)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
162822Ubuntu 16.04 ESMļ¼šLinux 内ę øę¼ę“ž (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
160990SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 20 for SLE 12 SP4) (SUSE-SU-2022:1589-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
159525OracleVM 3.4 : kernel-uek (OVMSA-2022-0011)NessusOracleVM Local Security Checks4/5/20225/6/2022
high
187319NewStart CGSL MAIN 5.04 : kernel Vulnerability (NS-SA-2023-0056)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
158807RHEL 8 : kernel (RHSA-2022:0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
160879SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:1569-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
161065SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1637-1)NessusSuSE Local Security Checks5/12/20227/14/2023
high
158842Rocky Linux 8 : kernel-rt (RLSA-2022:819)NessusRocky Linux Local Security Checks3/11/20221/16/2023
high
164572Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
158225SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0543-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high