Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167577Oracle Linux 8:核心 (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
167620RHEL 9:核心 (RHSA-2022: 8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
158720Amazon Linux 2 : カーネル (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20227/8/2022
high
159394openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:1037-1)NessusSuSE Local Security Checks4/1/20221/13/2023
high
158761Debian DSA-5096-1:linux - セキュリティ更新NessusDebian Local Security Checks3/9/20223/27/2024
high
167155RHEL 8: カーネル (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9: カーネル (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
167095RHEL 8: kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
160025Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5384-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
low
160027Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5383-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
medium
160065Ubuntu 16.04 ESM/18.04 LTS:Linux 内核漏洞 (USN-5385-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
medium
167577Oracle Linux 8:内核 (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/20226/26/2024
high
167620RHEL 9:内核 (RHSA-2022: 8267)NessusRed Hat Local Security Checks11/16/20226/26/2024
high
163156EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054)NessusHuawei Local Security Checks7/14/20221/13/2023
high
163224EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026)NessusHuawei Local Security Checks7/15/20221/13/2023
high
163619EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181)NessusHuawei Local Security Checks7/29/202212/7/2023
high
160649EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647)NessusHuawei Local Security Checks5/6/202212/13/2023
high
158720Amazon Linux 2 : kernel (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20227/8/2022
high
159394openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1037-1)NessusSuSE Local Security Checks4/1/20221/13/2023
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
167155RHEL 8 : kernel (RHSA-2022:7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/20226/26/2024
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
162233SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162234SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
158272Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5302-1)NessusUbuntu Local Security Checks2/23/20221/9/2024
high
160190Oracle Linux 7:Unbreakable Enterprise Kernel (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
159353SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks3/31/202212/7/2023
high
167544RHEL 9: kernel-rt (RHSA-2022: 7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
190110RHEL 8: kernel (RHSA-2024: 0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
162233SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162234SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
160190Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
160644EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1661)NessusHuawei Local Security Checks5/6/202210/30/2023
high
158272Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5302-1)NessusUbuntu Local Security Checks2/23/20221/9/2024
high
161627EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1779)NessusHuawei Local Security Checks5/27/202212/7/2023
high
199273RHEL 6 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/14/2024
critical
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20226/26/2024
high
159353SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1)NessusSuSE Local Security Checks3/31/202212/7/2023
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
158720Amazon Linux 2:核心 (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20227/8/2022
high
167155RHEL 8:核心 (RHSA-2022: 7683)NessusRed Hat Local Security Checks11/9/20226/26/2024
high
168085Oracle Linux 9:核心 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
167095RHEL 8:kernel-rt (RHSA-2022: 7444)NessusRed Hat Local Security Checks11/8/20226/26/2024
high
158761Debian DSA-5096-1:linux - 安全性更新NessusDebian Local Security Checks3/9/20223/27/2024
high
160025Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5384-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
low
160027Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5383-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
medium
160065Ubuntu 16.04ESM/18.04 LTS : Linux カーネル脆弱性 (USN-5385-1)NessusUbuntu Local Security Checks4/21/20221/9/2024
medium
158748SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0762-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high