Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162575RHEL 9 : kpatch-patch (RHSA-2022:5214)NessusRed Hat Local Security Checks6/28/20221/16/2024
high
167656AlmaLinux 9 : kpatch-patch (ALSA-2022:5214)NessusAlma Linux Local Security Checks11/16/20221/16/2024
high
164132Rocky Linux 8 : kernel (RLSA-2022:5819)NessusRocky Linux Local Security Checks8/16/202211/7/2023
high
163291RHEL 8 : kernel (RHSA-2022:5626)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
163312Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
162703Debian DSA-5173-1 : linux - security updateNessusDebian Local Security Checks7/4/20223/27/2024
high
164654Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5594-1)NessusUbuntu Local Security Checks9/2/20228/28/2024
high
165287Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5622-1)NessusUbuntu Local Security Checks9/21/20228/29/2024
high
166414Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-5695-1)NessusUbuntu Local Security Checks10/21/20228/29/2024
high
162697Debian DLA-3065-1 : linux - LTS security updateNessusDebian Local Security Checks7/2/202212/26/2022
high
163366SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2422-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
161958Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5471-1)NessusUbuntu Local Security Checks6/8/20228/27/2024
high
165220Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1)NessusUbuntu Local Security Checks9/16/20228/28/2024
high
162791Oracle Linux 9 : kernel (ELSA-2022-5249)NessusOracle Linux Local Security Checks7/7/20221/16/2024
high
162908EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999)NessusHuawei Local Security Checks7/8/20221/6/2023
high
163693RHEL 8 : kernel-rt (RHSA-2022:5834)NessusRed Hat Local Security Checks8/2/20224/28/2024
high
163309Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-030)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
164131Rocky Linux 8 : kernel-rt (RLSA-2022:5834)NessusRocky Linux Local Security Checks8/16/202211/7/2023
high
164207EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244)NessusHuawei Local Security Checks8/17/20221/16/2024
high
165650Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5654-1)NessusUbuntu Local Security Checks10/5/20228/27/2024
high
165564SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
171713NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0005)NessusNewStart CGSL Local Security Checks2/21/20232/22/2023
high
164891Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1)NessusUbuntu Local Security Checks9/8/20228/27/2024
high
203181Photon OS 4.0: Linux PHSA-2022-4.0-0238NessusPhotonOS Local Security Checks7/23/20247/24/2024
high
166178Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5684-1)NessusUbuntu Local Security Checks10/18/20228/28/2024
high
166265Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5687-1)NessusUbuntu Local Security Checks10/19/20228/27/2024
high