Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165220Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5616-1)NessusUbuntu Local Security Checks9/16/20228/28/2024
high
166178Ubuntu 16.04 ESM:Linux 核心 (Azure) 弱點 (USN-5684-1)NessusUbuntu Local Security Checks10/18/20228/28/2024
high
166265Ubuntu 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-5687-1)NessusUbuntu Local Security Checks10/19/20228/27/2024
high
165650Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5654-1)NessusUbuntu Local Security Checks10/5/20228/27/2024
high
163316Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-028)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
166446SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:3704-1)NessusSuSE Local Security Checks10/25/20226/26/2024
high
166008Ubuntu 18.04LTS : Linux カーネル脆弱性 (USN-5669-1)NessusUbuntu Local Security Checks10/11/20228/27/2024
high
166113Ubuntu 18.04LTS : Linux カーネル脆弱性 (USN-5678-1)NessusUbuntu Local Security Checks10/14/20228/27/2024
high
165717Ubuntu 18.04LTS: Linux カーネル (GCP) の脆弱性 (USN-5660-1)NessusUbuntu Local Security Checks10/5/20228/29/2024
high
169292SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20226/26/2024
high
162697Debian DLA-3065-1:linux - LTS 安全更新NessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1:linux - 安全更新NessusDebian Local Security Checks7/4/20223/27/2024
high
165287Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5622-1)NessusUbuntu Local Security Checks9/21/20228/29/2024
high
165527Ubuntu 20.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5647-1)NessusUbuntu Local Security Checks9/28/20228/27/2024
high
163312Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
166414Ubuntu 16.04 ESM:Linux 内核 (GCP) 漏洞 (USN-5695-1)NessusUbuntu Local Security Checks10/21/20228/29/2024
high
164248EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225)NessusHuawei Local Security Checks8/17/202212/26/2022
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks10/10/202212/7/2023
high
169319EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873)NessusHuawei Local Security Checks12/27/20221/16/2024
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20236/26/2024
high
166432SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3693-1)NessusSuSE Local Security Checks10/24/20227/14/2023
high
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20221/16/2024
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
165280Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1)NessusUbuntu Local Security Checks9/21/20228/28/2024
high
163232Amazon Linux 2 : kernel (ALAS-2022-1813)NessusAmazon Linux Local Security Checks7/15/20221/16/2024
high
163386Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-032)NessusAmazon Linux Local Security Checks7/22/20221/16/2024
high
166006Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5669-2)NessusUbuntu Local Security Checks10/11/20228/27/2024
high
166115Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-5679-1)NessusUbuntu Local Security Checks10/14/20228/27/2024
high
165323Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5630-1)NessusUbuntu Local Security Checks9/22/20228/27/2024
high
165465Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5639-1)NessusUbuntu Local Security Checks9/26/20228/27/2024
high
162830Amazon Linux AMI : カーネル (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20221/16/2024
high
166432SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3693-1)NessusSuSE Local Security Checks10/24/20227/14/2023
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
165280Ubuntu 20.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5623-1)NessusUbuntu Local Security Checks9/21/20228/28/2024
high
166006Ubuntu 16.04ESM: Linux カーネル脆弱性 (USN-5669-2)NessusUbuntu Local Security Checks10/11/20228/27/2024
high
166115Ubuntu 16.04ESM: Linuxカーネル (HWE) の脆弱性 (USN-5679-1)NessusUbuntu Local Security Checks10/14/20228/27/2024
high
165323Ubuntu 18.04 LTS : Linuxカーネル (Raspberry Pi) の脆弱性 (USN-5630-1)NessusUbuntu Local Security Checks9/22/20228/27/2024
high
165465Ubuntu 20.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5639-1)NessusUbuntu Local Security Checks9/26/20228/27/2024
high
163232Amazon Linux 2: カーネル (ALAS-2022-1813)NessusAmazon Linux Local Security Checks7/15/20221/16/2024
high
163386Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-032)NessusAmazon Linux Local Security Checks7/22/20221/16/2024
high
162830Amazon Linux AMI:内核 (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20221/16/2024
high
163313Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
163232Amazon Linux 2:内核 (ALAS-2022-1813)NessusAmazon Linux Local Security Checks7/15/20221/16/2024
high
163386Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-032)NessusAmazon Linux Local Security Checks7/22/20221/16/2024
high
166006Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5669-2)NessusUbuntu Local Security Checks10/11/20228/27/2024
high
165280Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-5623-1)NessusUbuntu Local Security Checks9/21/20228/28/2024
high
166115Ubuntu 16.04 ESM:Linux 内核 (HWE) 漏洞 (USN-5679-1)NessusUbuntu Local Security Checks10/14/20228/27/2024
high
165323Ubuntu 18.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5630-1)NessusUbuntu Local Security Checks9/22/20228/27/2024
high
165465Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5639-1)NessusUbuntu Local Security Checks9/26/20228/27/2024
high