Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
139551Debian DLA-2323-1ļ¼šlinux-4.19 ę–°å„—ä»¶NessusDebian Local Security Checks8/13/20202/26/2024
critical
180898Oracle Linux 8 : kernel (ELSA-2020-3010)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
170289RHEL 8 : kpatch-patch (RHSA-2020:3297)NessusRed Hat Local Security Checks1/23/20231/23/2023
medium
139028Ubuntu 18.04 LTS : linux kernel vulnerabilities (USN-4440-1)NessusUbuntu Local Security Checks7/28/20201/9/2024
high
139309SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2106-1)NessusSuSE Local Security Checks8/4/20202/27/2024
critical
139551Debian DLA-2323-1 : linux-4.19 new packageNessusDebian Local Security Checks8/13/20202/26/2024
critical
138181Photon OS 3.0: Linux PHSA-2020-3.0-0108NessusPhotonOS Local Security Checks7/7/20203/4/2024
high
138836Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4427-1)NessusUbuntu Local Security Checks7/22/20201/9/2024
high
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks3/10/20212/9/2023
critical
170289RHEL 8ļ¼škpatch-patch (RHSA-2020: 3297)NessusRed Hat Local Security Checks1/23/20231/23/2023
medium
138836Ubuntu 16.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4427-1)NessusUbuntu Local Security Checks7/22/20201/9/2024
high
139028Ubuntu 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4440-1)NessusUbuntu Local Security Checks7/28/20201/9/2024
high
139551Debian DLA-2323-1ļ¼šlinux-4.19 ꖰē؋åŗåŒ…NessusDebian Local Security Checks8/13/20202/26/2024
critical
180898Oracle Linux 8ļ¼šå†…ę ø (ELSA-2020-3010)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
170319RHEL 8 : kpatch-patch (RHSA-2020:3073)NessusRed Hat Local Security Checks1/23/20236/3/2024
medium
140183Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4485-1)NessusUbuntu Local Security Checks9/2/20201/9/2024
high
139187RHEL 8 : kernel (RHSA-2020:3222)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
139308SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2105-1)NessusSuSE Local Security Checks8/4/20205/12/2022
high
139310SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2107-1)NessusSuSE Local Security Checks8/4/20202/27/2024
critical
139364SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2134-1)NessusSuSE Local Security Checks8/6/20201/13/2021
high
138190Photon OS 2.0: Linux PHSA-2020-2.0-0256NessusPhotonOS Local Security Checks7/7/20203/4/2024
high
138643Amazon Linux AMI : kernel (ALAS-2020-1401)NessusAmazon Linux Local Security Checks7/20/20202/29/2024
high
138643Amazon Linux AMIļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1401ļ¼‰NessusAmazon Linux Local Security Checks7/20/20202/29/2024
high
139187RHEL 8: kernelļ¼ˆRHSA-2020: 3222)NessusRed Hat Local Security Checks7/30/20204/28/2024
high
139308SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2105-1ļ¼‰NessusSuSE Local Security Checks8/4/20205/12/2022
high
139310SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2107-1ļ¼‰NessusSuSE Local Security Checks8/4/20202/27/2024
critical
139364SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2134-1ļ¼‰NessusSuSE Local Security Checks8/6/20201/13/2021
high
170319RHEL 8: kpatch-patchļ¼ˆRHSA-2020ļ¼š3073)NessusRed Hat Local Security Checks1/23/20236/3/2024
medium
140183Ubuntu 16.04 LTS / 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4485-1)NessusUbuntu Local Security Checks9/2/20201/9/2024
high
146282openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šRTć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2021-242ļ¼‰NessusSuSE Local Security Checks2/8/20212/9/2023
critical
160448Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.4-2022-013)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
medium
140378SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2487-1ļ¼‰NessusSuSE Local Security Checks9/8/20205/12/2022
high
138854Amazon Linux 2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1465ļ¼‰NessusAmazon Linux Local Security Checks7/23/20202/29/2024
high
139027Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4439-1)NessusUbuntu Local Security Checks7/28/20201/9/2024
high
139362SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2121-1ļ¼‰NessusSuSE Local Security Checks8/6/20202/26/2024
critical
138805RHEL 8: kernelļ¼ˆRHSA-2020: 3010)NessusRed Hat Local Security Checks7/21/20206/4/2024
high
138807RHEL 8 : kernel-rt (RHSA-2020:3016)NessusRed Hat Local Security Checks7/21/20204/24/2024
high
160448Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-013)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
medium
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
139137EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1807)NessusHuawei Local Security Checks7/30/20202/27/2024
high
139362SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2121-1)NessusSuSE Local Security Checks8/6/20202/26/2024
critical
139995EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1892)NessusHuawei Local Security Checks8/28/20202/22/2024
high
140328EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958)NessusHuawei Local Security Checks9/8/20202/21/2024
high
140378SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2487-1)NessusSuSE Local Security Checks9/8/20205/12/2022
high
138805RHEL 8 : kernel (RHSA-2020:3010)NessusRed Hat Local Security Checks7/21/20206/4/2024
high
138807RHEL 8 : kernel-rt (RHSA-2020:3016)NessusRed Hat Local Security Checks7/21/20204/24/2024
high
138854Amazon Linux 2 : kernel (ALAS-2020-1465)NessusAmazon Linux Local Security Checks7/23/20202/29/2024
high
139027Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4439-1)NessusUbuntu Local Security Checks7/28/20201/9/2024
high