Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162002Amazon Linux 2:核心 (ALASKERNEL-5.10-2022-014)NessusAmazon Linux Local Security Checks6/10/20222/7/2024
high
167620RHEL 9:核心 (RHSA-2022: 8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
167577Oracle Linux 8:核心 (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
161995Amazon Linux AMI:内核 (ALAS-2022-1591)NessusAmazon Linux Local Security Checks6/10/20226/10/2024
high
162005Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-026)NessusAmazon Linux Local Security Checks6/10/20222/7/2024
high
160026Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5381-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
high
162159Debian DSA-5161-1:linux - 安全更新NessusDebian Local Security Checks6/13/20223/27/2024
high
167017Amazon Linux 2022:(ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
164732Amazon Linux 2022:(ALAS2022-2022-042)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
167155RHEL 8:内核 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9:内核 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
189549RHEL 8:kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20246/19/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
189549RHEL 8 : kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20246/19/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
164732Amazon Linux 2022 : (ALAS2022-2022-042)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167155RHEL 8 : kernel (RHSA-2022:7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/20226/26/2024
high
159698SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
163543EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2159)NessusHuawei Local Security Checks7/29/202210/17/2023
high
163619EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181)NessusHuawei Local Security Checks7/29/202212/7/2023
high
162908EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999)NessusHuawei Local Security Checks7/8/20221/6/2023
high
161995Amazon Linux AMI:核心 (ALAS-2022-1591)NessusAmazon Linux Local Security Checks6/10/20226/10/2024
high
162005Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-026)NessusAmazon Linux Local Security Checks6/10/20222/7/2024
high
160026Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5381-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
high
162159Debian DSA-5161-1:linux - 安全性更新NessusDebian Local Security Checks6/13/20223/27/2024
high
167017Amazon Linux 2022: (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
159739SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:1183-1)NessusSuSE Local Security Checks4/14/20227/13/2023
high
162002Amazon Linux 2: カーネル (ALASKERNEL-5.10-2022-014)NessusAmazon Linux Local Security Checks6/10/20222/7/2024
high
167620RHEL 9: カーネル (RHSA-2022: 8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
167577Oracle Linux 8: カーネル (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
161995Amazon Linux AMI : kernel (ALAS-2022-1591)NessusAmazon Linux Local Security Checks6/10/20226/10/2024
high
162005Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-026)NessusAmazon Linux Local Security Checks6/10/20222/7/2024
high
160026Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5381-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
high
162159Debian DSA-5161-1 : linux - セキュリティ更新NessusDebian Local Security Checks6/13/20223/27/2024
high
159931SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1257-1)NessusSuSE Local Security Checks4/20/202212/7/2023
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
164732Amazon Linux 2022: (ALAS2022-2022-042)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
189549RHEL 8:kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20246/19/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167155RHEL 8:核心 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9:核心 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
164732Amazon Linux 2022 : (ALAS2022-2022-042)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high