Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137341Debian DSA-4699-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/27/2024
high
137391Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01)NessusSlackware Local Security Checks6/12/20203/7/2024
high
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141057RHEL 7 : kernel (RHSA-2020:4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
180891Oracle Linux 8 : kernel (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
138137Ubuntu 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4412-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138138Ubuntu 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4413-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138488Oracle Linux 7 / 8ļ¼šUnbreakable Enterprise 内ę ø (ELSA-2020-5756)NessusOracle Linux Local Security Checks7/15/20203/1/2024
high
137088Amazon Linux 2ļ¼šå†…ę ø (ALAS-2020-1431)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
166048OracleVM 3.4ļ¼škernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks10/11/202210/12/2022
high
144554RHEL 7ļ¼šå†…ę ø (RHSA-2020: 5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
141619CentOS 7ļ¼šå†…ę ø (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142382RHEL 8ļ¼škernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
165663Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise 内ę ø (ELSA-2022-9852)NessusOracle Linux Local Security Checks10/5/20223/23/2023
high
141619CentOS 7ļ¼šę øåæƒ (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
137088Amazon Linux 2ļ¼šę øåæƒ (ALAS-2020-1431)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
138137Ubuntu 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4412-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138138Ubuntu 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4413-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138488Oracle Linux 7 / 8ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2020-5756)NessusOracle Linux Local Security Checks7/15/20203/1/2024
high
166048OracleVM 3.4ļ¼škernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks10/11/202210/12/2022
high
144554RHEL 7ļ¼šę øåæƒ (RHSA-2020: 5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
142382RHEL 8ļ¼škernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
165663Oracle Linux 6 / 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2022-9852)NessusOracle Linux Local Security Checks10/5/20223/23/2023
high
144554RHEL 7ļ¼škernelļ¼ˆRHSA-2020: 5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
141619CentOS 7: kernelļ¼ˆCESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142382RHEL 8: kernel-rtļ¼ˆRHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/20204/28/2024
high
154133SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3415-1)NessusSuSE Local Security Checks10/14/20217/13/2023
high
153598openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2021:3205-1)NessusSuSE Local Security Checks9/24/202111/29/2023
high
137088Amazon Linux 2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1431ļ¼‰NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
138137Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4412-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138138Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4413-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138488Oracle Linux 7/8ļ¼šUnbreakable Enterprise Kernelļ¼ˆELSA-2020-5756ļ¼‰NessusOracle Linux Local Security Checks7/15/20203/1/2024
high
166048OracleVM 3.4: kernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks10/11/202210/12/2022
high
165663Oracle Linux 6/7ļ¼šUnbreakable Enterprise Kernel (ELSA-2022-9852)NessusOracle Linux Local Security Checks10/5/20223/23/2023
high
155840SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
137339Debian DLA-2242-1: linux-4.9ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ NessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1: linux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks6/11/20203/7/2024
high
158749SUSE SLES11 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
142430RHEL 8ļ¼škernelļ¼ˆRHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
153541openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/202111/30/2023
high
153622SUSE SLED15 / SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3205-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
155930SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
155824openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155959SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
154133SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3415-1)NessusSuSE Local Security Checks10/14/20217/13/2023
high
153598openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3205-1)NessusSuSE Local Security Checks9/24/202111/29/2023
high
144554RHEL 7 : kernel (RHSA-2020:5656)NessusRed Hat Local Security Checks12/22/20204/28/2024
high
166048OracleVM 3.4 : kernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks10/11/202210/12/2022
high
140141EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1920)NessusHuawei Local Security Checks9/2/20201/6/2021
medium
140328EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958)NessusHuawei Local Security Checks9/8/20202/21/2024
high