Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
111838SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2018:2384-1ļ¼‰ļ¼ˆForeshadowļ¼‰NessusSuSE Local Security Checks8/17/20189/10/2019
high
119010OracleVM 3.4ļ¼šUnbreakable/etcļ¼ˆOVMSA-2018-0273ļ¼‰NessusOracleVM Local Security Checks11/16/20184/8/2021
high
119829Ubuntu 14.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (Azure) ć®č„†å¼±ę€§ (USN-3847-3)NessusUbuntu Local Security Checks12/21/20181/9/2024
high
120787Fedora 28ļ¼škernel / kernel-headers / kernel-toolsļ¼ˆ2018-ca0e10fc6eļ¼‰NessusFedora Local Security Checks1/3/20197/1/2024
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
119829Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-3847-3)NessusUbuntu Local Security Checks12/21/20181/9/2024
high
119010OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0273)NessusOracleVM Local Security Checks11/16/20184/8/2021
high
118283SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2344-2) (Foreshadow)NessusSuSE Local Security Checks10/22/20182/4/2022
high
118327Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3797-1)NessusUbuntu Local Security Checks10/23/20181/9/2024
high
118441Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4261)NessusOracle Linux Local Security Checks10/26/20182/1/2022
high
120787Fedora 28 : kernel / kernel-headers / kernel-tools (2018-ca0e10fc6e)NessusFedora Local Security Checks1/3/20197/1/2024
high
125760SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1422-1)NessusSuSE Local Security Checks6/7/20195/16/2024
high
124978EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1525)NessusHuawei Local Security Checks5/14/20195/22/2024
high
111838SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2384-1) (Foreshadow)NessusSuSE Local Security Checks8/17/20189/10/2019
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
118861Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2018-4270)NessusOracle Linux Local Security Checks11/11/20189/8/2021
high
118328Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3797-2)NessusUbuntu Local Security Checks10/23/20181/9/2024
high
117820SUSE SLES11 Security Update : kernel (SUSE-SU-2018:2879-1)NessusSuSE Local Security Checks9/28/20181/19/2021
high
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/20195/1/2024
high
124833EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1511)NessusHuawei Local Security Checks5/13/20195/20/2022
high
111746SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:2328-1) (Foreshadow)NessusSuSE Local Security Checks8/15/20183/8/2021
high
111837SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2374-1) (Foreshadow)NessusSuSE Local Security Checks8/17/20183/8/2021
high
111619Fedora 27 : kernel / kernel-headers / kernel-tools (2018-2f6df9abfb)NessusFedora Local Security Checks8/10/20181/6/2021
high
129900NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high