Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141961Amazon Linux AMIļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1437ļ¼‰NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
137763CentOS 7: ć‚«ćƒ¼ćƒćƒ«ļ¼ˆCESA-2020: 2664ļ¼‰NessusCentOS Local Security Checks6/24/20201/26/2022
medium
137830RHEL 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2020: 2664ļ¼‰NessusRed Hat Local Security Checks6/25/20206/4/2024
medium
140378SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2487-1ļ¼‰NessusSuSE Local Security Checks9/8/20205/12/2022
high
160437Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
164595Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
180898Oracle Linux 8ļ¼šę øåæƒ (ELSA-2020-3010)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
142176Debian DLA-2420-2ļ¼šlinux čæ“ę­øꛓꖰNessusDebian Local Security Checks11/2/20202/13/2024
high
137772Scientific Linux 安å…Øꀧꛓꖰļ¼šSL7.x x86_64 äøŠēš„ę øåæƒ (20200623)NessusScientific Linux Local Security Checks6/24/20203/6/2024
medium
137820Oracle Linux 7ļ¼šę øåæƒ (ELSA-2020-2664)NessusOracle Linux Local Security Checks6/25/20201/26/2022
medium
164579Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.17.1.5)NessusMisc.9/1/20221/11/2024
high
159387Ubuntu 16.04 ESMļ¼šLinux ę øåæƒå¼±é»ž (USN-5361-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
164595Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
137772Scientific Linux 安å…Øꛓꖰļ¼šSL7.x x86_64 äø­ēš„内ę ø (20200623)NessusScientific Linux Local Security Checks6/24/20203/6/2024
medium
137820Oracle Linux 7ļ¼šå†…ę ø (ELSA-2020-2664)NessusOracle Linux Local Security Checks6/25/20201/26/2022
medium
180898Oracle Linux 8ļ¼šå†…ę ø (ELSA-2020-3010)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
142176Debian DLA-2420-2ļ¼šlinux å›žå½’ę›“ę–°NessusDebian Local Security Checks11/2/20202/13/2024
high
164579Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.17.1.5)NessusMisc.9/1/20221/11/2024
high
159387Ubuntu 16.04 ESMļ¼šLinux 内ę øę¼ę“ž (USN-5361-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
139995EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1892)NessusHuawei Local Security Checks8/28/20202/22/2024
high
140328EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958)NessusHuawei Local Security Checks9/8/20202/21/2024
high
140378SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2487-1)NessusSuSE Local Security Checks9/8/20205/12/2022
high
138802RHEL 7 : kernel (RHSA-2020:3019)NessusRed Hat Local Security Checks7/21/20204/28/2024
medium
138805RHEL 8 : kernel (RHSA-2020:3010)NessusRed Hat Local Security Checks7/21/20206/4/2024
high
138807RHEL 8 : kernel-rt (RHSA-2020:3016)NessusRed Hat Local Security Checks7/21/20204/24/2024
high
139137EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1807)NessusHuawei Local Security Checks7/30/20202/27/2024
high
139362SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2121-1)NessusSuSE Local Security Checks8/6/20202/26/2024
critical
139363SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2122-1)NessusSuSE Local Security Checks8/6/20202/26/2024
critical
140917EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-2150)NessusHuawei Local Security Checks9/28/20202/19/2024
high
141961Amazon Linux AMI : kernel (ALAS-2020-1437)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
137763CentOS 7 : kernel (CESA-2020:2664)NessusCentOS Local Security Checks6/24/20201/26/2022
medium
137830RHEL 7 : kernel (RHSA-2020:2664)NessusRed Hat Local Security Checks6/25/20206/4/2024
medium
143086RHEL 7 : kernel-alt (RHSA-2020:2854)NessusRed Hat Local Security Checks11/19/20206/4/2024
high
160437Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
180898Oracle Linux 8 : kernel (ELSA-2020-3010)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20226/21/2024
critical
139309SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2106-1)NessusSuSE Local Security Checks8/4/20202/27/2024
critical
139361SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2119-1)NessusSuSE Local Security Checks8/6/20202/26/2024
critical
137010Fedora 31 : kernel (2020-5436586091)NessusFedora Local Security Checks6/2/20203/8/2024
medium
137114Fedora 32 : kernel (2020-57bf620276)NessusFedora Local Security Checks6/4/20203/7/2024
medium
137772Scientific Linux Security Update : kernel on SL7.x x86_64 (20200623)NessusScientific Linux Local Security Checks6/24/20203/6/2024
medium
137820Oracle Linux 7 : kernel (ELSA-2020-2664)NessusOracle Linux Local Security Checks6/25/20201/26/2022
medium
138181Photon OS 3.0: Linux PHSA-2020-3.0-0108NessusPhotonOS Local Security Checks7/7/20203/4/2024
high
142073EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-2250)NessusHuawei Local Security Checks10/30/20201/6/2021
low
142176Debian DLA-2420-2 : linux regression updateNessusDebian Local Security Checks11/2/20202/13/2024
high
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks3/10/20212/9/2023
critical