Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163372Amazon Linux 2:核心 (ALASKERNEL-5.15-2022-002)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
167620RHEL 9:核心 (RHSA-2022: 8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
167577Oracle Linux 8:核心 (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
162159Debian DSA-5161-1:linux - 安全性更新NessusDebian Local Security Checks6/13/20223/27/2024
high
163313Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
165280Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-5623-1)NessusUbuntu Local Security Checks9/21/20221/9/2024
high
167017Amazon Linux 2022: (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
162159Debian DSA-5161-1:linux - 安全更新NessusDebian Local Security Checks6/13/20223/27/2024
high
163313Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
165280Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-5623-1)NessusUbuntu Local Security Checks9/21/20221/9/2024
high
167017Amazon Linux 2022:(ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
164458Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20226/26/2024
high
167577Oracle Linux 8:内核 (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
163372Amazon Linux 2:内核 (ALASKERNEL-5.15-2022-002)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
167620RHEL 9:内核 (RHSA-2022: 8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
162159Debian DSA-5161-1 : linux - セキュリティ更新NessusDebian Local Security Checks6/13/20223/27/2024
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
165280Ubuntu 20.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5623-1)NessusUbuntu Local Security Checks9/21/20221/9/2024
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
165220Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
163325Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5529-1)NessusUbuntu Local Security Checks7/21/20221/9/2024
high
164769Amazon Linux 2022 : (ALAS2022-2022-114)NessusAmazon Linux Local Security Checks9/6/20221/16/2024
high
164891Ubuntu 22.04LTS:Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
193471RHEL 8 : kernel (RHSA-2024:1877)NessusRed Hat Local Security Checks4/18/20246/3/2024
high
173106Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
167155RHEL 8: カーネル (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9: カーネル (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
161648Oracle Linux 7 / 8: Unbreakable Enterprise カーネル (ELSA-2022-9442)NessusOracle Linux Local Security Checks5/28/20223/23/2023
medium
167095RHEL 8: kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
164891Ubuntu 22.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
165220Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
163325Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5529-1)NessusUbuntu Local Security Checks7/21/20221/9/2024
high
164769Amazon Linux 2022:(ALAS2022-2022-114)NessusAmazon Linux Local Security Checks9/6/20221/16/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
167155RHEL 8:内核 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9:内核 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
161648Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9442)NessusOracle Linux Local Security Checks5/28/20223/23/2023
medium
193471RHEL 8:内核 (RHSA-2024:1877)NessusRed Hat Local Security Checks4/18/20246/3/2024
high
164769Amazon Linux 2022:(ALAS2022-2022-114)NessusAmazon Linux Local Security Checks9/6/20221/16/2024
high
164891Ubuntu 22.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
165220Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
163325Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-5529-1)NessusUbuntu Local Security Checks7/21/20221/9/2024
high
167155RHEL 8:核心 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9:核心 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
161648Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9442)NessusOracle Linux Local Security Checks5/28/20223/23/2023
medium
193471RHEL 8:核心 (RHSA-2024:1877)NessusRed Hat Local Security Checks4/18/20246/3/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high