Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
145074RHEL 8: Kernel(RHSA-2021: 0184)NessusRed Hat Local Security Checks1/19/20214/28/2024
medium
150422RHEL 7:kernel(RHSA-2021:2355)NessusRed Hat Local Security Checks6/9/20216/4/2024
high
150536SUSE SLES11セキュリティ更新プログラム: カーネル (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks6/10/20212/9/2023
critical
141552Debian DSA-4774-1: linux - セキュリティ更新NessusDebian Local Security Checks10/20/20203/27/2024
high
142052Debian DLA-2417-1: linux-4.19セキュリティ更新NessusDebian Local Security Checks10/29/20202/13/2024
high
142176Debian DLA-2420-2: linux回帰更新NessusDebian Local Security Checks11/2/20202/13/2024
high
142978Amazon Linux AMI:カーネル(ALAS-2020-1446)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
146359SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0353-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
146511SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks2/16/20212/9/2023
critical
140620Fedora 32:カーネル(2020-3c6fedeb83)NessusFedora Local Security Checks9/17/20202/20/2024
medium
164557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20)NessusMisc.9/1/20222/22/2024
critical
164567Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6)NessusMisc.9/1/20223/19/2024
critical
141552Debian DSA-4774-1 : linux - security updateNessusDebian Local Security Checks10/20/20203/27/2024
high
142052Debian DLA-2417-1 : linux-4.19 security updateNessusDebian Local Security Checks10/29/20202/13/2024
high
142176Debian DLA-2420-2 : linux regression updateNessusDebian Local Security Checks11/2/20202/13/2024
high
140620Fedora 32 : kernel (2020-3c6fedeb83)NessusFedora Local Security Checks9/17/20202/20/2024
medium
140999EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151)NessusHuawei Local Security Checks9/29/20202/16/2024
high
142978Amazon Linux AMI : kernel (ALAS-2020-1446)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
145074RHEL 8 : kernel (RHSA-2021:0184)NessusRed Hat Local Security Checks1/19/20214/28/2024
medium
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks3/10/20212/9/2023
critical
150422RHEL 7 : kernel (RHSA-2021:2355)NessusRed Hat Local Security Checks6/9/20216/4/2024
high
150536SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks6/10/20212/9/2023
critical
146359SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0353-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
146511SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks2/16/20212/9/2023
critical
160421Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-017)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
medium
164562Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7)NessusMisc.9/1/20222/5/2024
critical
164590Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5)NessusMisc.9/1/20222/1/2024
critical
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
141106Amazon Linux 2 : kernel (ALAS-2020-1495)NessusAmazon Linux Local Security Checks10/1/20202/16/2024
high
142112EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-2303)NessusHuawei Local Security Checks10/30/20202/13/2024
high
142483Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5912)NessusOracle Linux Local Security Checks11/5/20202/9/2024
high
142722Amazon Linux 2 : kernel (ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
147827RHEL 7 : kernel-rt (RHSA-2021:0857)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147835RHEL 7 : kernel (RHSA-2021:0856)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks1/20/20211/29/2024
high
147207RHEL 8 : kernel (RHSA-2021:0765)NessusRed Hat Local Security Checks3/9/20214/24/2024
high
147212RHEL 8 : kernel-rt (RHSA-2021:0774)NessusRed Hat Local Security Checks3/9/20211/23/2023
high
144705RHEL 8 : kernel-rt (RHSA-2021:0004)NessusRed Hat Local Security Checks1/4/20214/28/2024
medium
144706RHEL 8 : kernel (RHSA-2021:0003)NessusRed Hat Local Security Checks1/4/20214/27/2024
medium
143431Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4658-1)NessusUbuntu Local Security Checks12/2/20201/9/2024
high
199280RHEL 7 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks6/3/20246/17/2024
critical
141106Amazon Linux 2:カーネル(ALAS-2020-1495)NessusAmazon Linux Local Security Checks10/1/20202/16/2024
high
147207RHEL 8 : kernel (RHSA-2021:0765)NessusRed Hat Local Security Checks3/9/20214/24/2024
high
147212RHEL 8: kernel-rt(RHSA-2021:0774)NessusRed Hat Local Security Checks3/9/20211/23/2023
high
147827RHEL 7:kernel-rt(RHSA-2021:0857)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147835RHEL 7:Kernel(RHSA-2021:0856)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
142483Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2020-5912)NessusOracle Linux Local Security Checks11/5/20202/9/2024
high
142722Amazon Linux 2 : カーネル(ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
143431Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-4658-1)NessusUbuntu Local Security Checks12/2/20201/9/2024
high
144705RHEL 8:kernel-rt(RHSA-2021:0004)NessusRed Hat Local Security Checks1/4/20214/28/2024
medium