Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126115Photon OS 3.0: Linux PHSA-2019-3.0-0015NessusPhotonOS Local Security Checks6/24/20196/26/2019
high
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
124654Amazon Linux AMI : kernel (ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/7/20195/28/2024
medium
122578openSUSE Security Update : the Linux Kernel (openSUSE-2019-274)NessusSuSE Local Security Checks3/4/20191/19/2021
high
121217Fedora 28 : kernel / kernel-headers (2019-509c133845)NessusFedora Local Security Checks1/17/20196/26/2024
medium
123681Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3932-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
125478Debian DLA-1799-2 : linux security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
123677Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3930-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
123496SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks3/29/20195/20/2022
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
121633openSUSE Security Update : the Linux Kernel (openSUSE-2019-140)NessusSuSE Local Security Checks2/7/20196/24/2024
high
125588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636)NessusHuawei Local Security Checks5/30/20195/17/2024
high
124592Amazon Linux 2 : kernel (ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/6/20195/29/2024
medium
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
150512SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14127-1)NessusSuSE Local Security Checks6/10/202112/27/2023
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
123413SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0765-1) (Spectre)NessusSuSE Local Security Checks3/27/20195/20/2022
high
123445SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks3/28/20195/20/2022
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks5/6/20195/29/2024
high
123676Ubuntu 18.10 : linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 (USN-3930-1)NessusUbuntu Local Security Checks4/3/20196/6/2024
high
123680Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3932-1)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
122343SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0439-1)NessusSuSE Local Security Checks2/20/20195/23/2022
high
164561Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
134361RHEL 7: kernel-alt(RHSA-2020: 0740)NessusRed Hat Local Security Checks3/10/20206/3/2024
critical
125283SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:1289-1)(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusSuSE Local Security Checks5/20/201912/5/2022
high
145665CentOS 8:カーネル(CESA-2019:3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
123678Ubuntu 18.04 LTS : Linux カーネル脆弱性 (USN-3931-1)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
123679Ubuntu 14.04 LTS / 16.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3931-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
164593Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
164695Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
121633openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-140)NessusSuSE Local Security Checks2/7/20196/24/2024
high
150512SUSE SLES11セキュリティ更新プログラム: カーネル (SUSE-SU-2019:14127-1)NessusSuSE Local Security Checks6/10/202112/27/2023
high
124592Amazon Linux 2:kernel(ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/6/20195/29/2024
medium
130526RHEL 8:kernel-rt(RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
123413SUSE SLED12 / SLES12セキュリティ更新プログラム:kernel(SUSE-SU-2019:0765-1)(Spectre)NessusSuSE Local Security Checks3/27/20195/20/2022
high
123445SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks3/28/20195/20/2022
high
124595DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks5/6/20195/29/2024
high
123676Ubuntu 18.10 LTS:linux、linux-aws、linux-azure、linux-gcp、linux-kvm、linux-raspi2(USN-3930-1)NessusUbuntu Local Security Checks4/3/20196/6/2024
high
121217Fedora 28:kernel / kernel-headers(2019-509c133845)NessusFedora Local Security Checks1/17/20196/26/2024
medium
122578openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-274)NessusSuSE Local Security Checks3/4/20191/19/2021
high
128651CentOS 7:カーネル(CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
123681Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3932-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
124654Amazon Linux AMI:kernel(ALAS-2019-1201)NessusAmazon Linux Local Security Checks5/7/20195/28/2024
medium
125478DebianDLA-1799-2: Linuxのセキュリティ更新プログラム(MDSUM/RIDL)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
126031Slackware 14.2/最新版:カーネル(SSA:2019-169-01)(SACKパニック)(SACK Slowness)NessusSlackware Local Security Checks6/19/20195/15/2024
high
127650RHEL 7:kernel(RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
123496SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks3/29/20195/20/2022
high
123677Ubuntu 18.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-3930-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high