Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130379RHEL 7 : kpatch-patch (RHSA-2019:3231)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
135456RHEL 7:内核 (RHSA-2020: 1460)NessusRed Hat Local Security Checks4/14/20206/4/2024
high
133221RHEL 8:内核 (RHSA-2020: 0204)NessusRed Hat Local Security Checks1/24/20206/3/2024
critical
128680Ubuntu 16.04 LTS / 18.04 LTS:Linux 内核回归 (USN-4115-2)NessusUbuntu Local Security Checks9/11/20194/26/2024
critical
130949SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2949-1)NessusSuSE Local Security Checks11/13/20191/19/2023
critical
130128CentOS 7 : kernel (CESA-2019:3055)NessusCentOS Local Security Checks10/22/20194/17/2024
critical
130374RHEL 7 : kernel (RHSA-2019:3218)NessusRed Hat Local Security Checks10/30/20194/28/2024
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
132925SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0093-1)NessusSuSE Local Security Checks1/15/20203/29/2024
critical
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
129807openSUSE Security Update : the Linux Kernel (openSUSE-2019-2308)NessusSuSE Local Security Checks10/11/20194/18/2024
high
127841KB4511553: Windows 10 Version 1809 and Windows Server 2019 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127845KB4512501: Windows 10 Version 1803 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
129361Debian DLA-1930-1 : linux security updateNessusDebian Local Security Checks9/26/20194/23/2024
critical
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
129738RHEL 7:内核 (RHSA-2019:2975)NessusRed Hat Local Security Checks10/9/20194/28/2024
high
129960RHEL 7 : kpatch-patch (RHSA-2019:3076)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04:内核中存在多个漏洞 (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
critical
127846KB4512486:Windows 7 和 Windows Server 2008 R2 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins8/13/20196/17/2024
critical
127847KB4512507:Windows 10 版本 1703 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127849KB4512516:Windows 10 版本 1709 的 2019 年 8 月安全更新NessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05:kernel-rt 多个漏洞 (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
180632Oracle Linux 8:内核 (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
130547RHEL 8 : 内核 (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04:kernel 多個弱點 (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05:kernel-rt 多個弱點 (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
127846KB4512486:Windows 7 與 Windows Server 2008 R2 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins8/13/20196/17/2024
critical
127847KB4512507:Windows 10 版本 1703 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127849KB4512516:Windows 10 版本 1709 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins8/13/20195/30/2024
critical
129738RHEL 7:核心 (RHSA-2019:2975)NessusRed Hat Local Security Checks10/9/20194/28/2024
high
129960RHEL 7:kpatch-patch (RHSA-2019:3076)NessusRed Hat Local Security Checks10/16/20194/28/2024
critical
180632Oracle Linux 8:核心 (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
130547RHEL 8:核心 (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
127851KB4512482:Windows Server 2012 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins8/13/20196/17/2024
critical
128779Debian DLA-1919-2:linux-4.9 安全性更新NessusDebian Local Security Checks9/16/20194/26/2024
critical
130039Oracle Linux 7:核心 (ELSA-2019-3055)NessusOracle Linux Local Security Checks10/18/20194/17/2024
critical
130186RHEL 6:MRG (RHSA-2019:3165)NessusRed Hat Local Security Checks10/24/20196/3/2024
high
131421NewStart CGSL CORE 5.04 / MAIN 5.04:kernel-rt 多個弱點 (NS-SA-2019-0222)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
critical
164561Nutanix AOS:多個弱點 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS:多個弱點 (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
128478Ubuntu 16.04 LTS / 18.04 LTS:Linux 核心 (AWS) 弱點 (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
127848KB4512508:Windows 10 版本 1903 的 2019 年 8 月安全性更新NessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
145665CentOS 8:核心 (CESA-2019: 3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
164695Nutanix AOS:多個弱點 (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
129361Debian DLA-1930-1:linux 安全性更新NessusDebian Local Security Checks9/26/20194/23/2024
critical
130128CentOS 7:核心 (CESA-2019:3055)NessusCentOS Local Security Checks10/22/20194/17/2024
critical
130374RHEL 7:核心 (RHSA-2019:3218)NessusRed Hat Local Security Checks10/30/20194/28/2024
high