Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159184Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) の脆弱性 (USN-5362-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
159642Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9273)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
160874Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-129-01)NessusSlackware Local Security Checks5/10/20221/13/2023
high
162697Debian DLA-3065-1:linux - LTS 安全性更新NessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1:linux - 安全性更新NessusDebian Local Security Checks7/4/20223/27/2024
high
159184Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159395Ubuntu 20.04 LTS:Linux 核心 (Intel IOTG) 弱點 (USN-5362-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
159642Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9273)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
160874Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-129-01)NessusSlackware Local Security Checks5/10/20221/13/2023
high
162697Debian DLA-3065-1:linux - LTS 安全更新NessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1:linux - 安全更新NessusDebian Local Security Checks7/4/20223/27/2024
high
159184Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9245)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
159395Ubuntu 20.04 LTS:Linux 内核 (Intel IOTG) 漏洞 (USN-5362-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
167577Oracle Linux 8 : kernel (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
165375EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348)NessusHuawei Local Security Checks9/23/20221/13/2023
high
190828RHEL 8 : kernel (RHSA-2024:0930)NessusRed Hat Local Security Checks2/21/20246/4/2024
high
160433Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks5/2/20225/24/2024
high
161456Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks5/24/20229/5/2023
high
163167EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2110)NessusHuawei Local Security Checks7/14/202210/18/2023
high
184989Rocky Linux 8 : kernel (RLSA-2022:7683)NessusRocky Linux Local Security Checks11/7/20236/26/2024
high
158731Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1)NessusUbuntu Local Security Checks3/9/20221/9/2024
high
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
158720Amazon Linux 2:核心 (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20227/8/2022
high
167155RHEL 8:核心 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
164998KB5017328: Windows 11 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
159186Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
158720Amazon Linux 2:内核 (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20227/8/2022
high
164998KB5017328: Windows 11 安全更新(2022 年 9 月)NessusWindows : Microsoft Bulletins9/13/20226/17/2024
critical
167155RHEL 8:内核 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
159186Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20236/27/2024
high
160433Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks5/2/20225/24/2024
high
167577Oracle Linux 8:内核 (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
161456Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks5/24/20229/5/2023
high
190828RHEL 8:内核 (RHSA-2024: 0930)NessusRed Hat Local Security Checks2/21/20246/4/2024
high
158731Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5317-1)NessusUbuntu Local Security Checks3/9/20221/9/2024
high
160425Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
160433Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks5/2/20225/24/2024
high
161456Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks5/24/20229/5/2023
high
167577Oracle Linux 8: カーネル (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
190828RHEL 8: kernel (RHSA-2024: 0930)NessusRed Hat Local Security Checks2/21/20246/4/2024
high
158731Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5317-1)NessusUbuntu Local Security Checks3/9/20221/9/2024
high
160425Amazon Linux 2: カーネル (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
160433Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks5/2/20225/24/2024
high
161456Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks5/24/20229/5/2023
high