Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147833RHEL 7ļ¼škpatch-patch (RHSA-2021: 0862)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147842RHEL 7ļ¼šå†…ę ø (RHSA-2021: 0878)NessusRed Hat Local Security Checks3/17/20216/3/2024
high
147532Debian DLA-2586-1ļ¼šlinux 安å…ØꛓꖰNessusDebian Local Security Checks3/10/20211/16/2024
high
147827RHEL 7ļ¼škernel-rt (RHSA-2021: 0857)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147835RHEL 7ļ¼šå†…ę ø (RHSA-2021:0856)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
148887RHEL 7ļ¼škpatch-patchļ¼ˆRHSA-2021ļ¼š1031ļ¼‰NessusRed Hat Local Security Checks4/21/20214/28/2024
high
149245Oracle Linux 6ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆELSA-2021-9212ļ¼‰NessusOracle Linux Local Security Checks5/4/20211/2/2024
high
164557Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.20)NessusMisc.9/1/20222/22/2024
critical
145456Amazon Linux 2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2021-1588ļ¼‰NessusAmazon Linux Local Security Checks1/26/20215/11/2022
high
145458Amazon Linux AMIļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2021-1477ļ¼‰NessusAmazon Linux Local Security Checks1/26/20215/11/2022
high
146512DebianDLA-2557-1ļ¼šlinux-4.19ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/16/20211/22/2024
high
147011RHEL 8: Kernelļ¼ˆRHSA-2021: 0686)NessusRed Hat Local Security Checks3/3/20214/28/2024
high
147975Ubuntu 16.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4748-1)NessusUbuntu Local Security Checks3/23/20218/27/2024
high
147982Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-4752-1)NessusUbuntu Local Security Checks3/23/20218/27/2024
high
164567Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.6)NessusMisc.9/1/20223/19/2024
critical
146511SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0452-1ļ¼‰NessusSuSE Local Security Checks2/16/20212/9/2023
critical
150536SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks6/10/20212/9/2023
critical
146401SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0408-1ļ¼‰NessusSuSE Local Security Checks2/11/20215/10/2022
high
164562Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.7)NessusMisc.9/1/20222/5/2024
critical
164590Nutanix AOS: č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.15.5.5)NessusMisc.9/1/20222/1/2024
critical
164603Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
144362Fedora 32ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆ2020-bc0cc81a7aļ¼‰NessusFedora Local Security Checks12/17/20202/1/2024
high
146052DebianDSA-4843-1ļ¼šlinux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks2/2/20213/27/2024
high
147207RHEL 8 : kernel (RHSA-2021:0765)NessusRed Hat Local Security Checks3/9/20214/24/2024
high
147212RHEL 8: kernel-rtļ¼ˆRHSA-2021ļ¼š0774)NessusRed Hat Local Security Checks3/9/20211/23/2023
high
147833RHEL 7: kpatch-patchļ¼ˆRHSA-2021ļ¼š0862)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147842RHEL 7ļ¼šKernelļ¼ˆRHSA-2021ļ¼š0878)NessusRed Hat Local Security Checks3/17/20216/3/2024
high
147532Debian DLA-2586-1ļ¼šlinuxć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks3/10/20211/16/2024
high
147827RHEL 7ļ¼škernel-rtļ¼ˆRHSA-2021ļ¼š0857)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147835RHEL 7: kernelļ¼ˆRHSA-2021:0856ļ¼‰NessusRed Hat Local Security Checks3/17/20214/28/2024
high
145320openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2021-60ļ¼‰NessusSuSE Local Security Checks1/25/20212/9/2023
critical
144908SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0095-1ļ¼‰NessusSuSE Local Security Checks1/13/20212/9/2023
critical
144914SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0098-1ļ¼‰NessusSuSE Local Security Checks1/13/20212/9/2023
critical
149245Oracle Linux 6 : kernel (ELSA-2021-9212)NessusOracle Linux Local Security Checks5/4/20211/2/2024
high
164557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20)NessusMisc.9/1/20222/22/2024
critical
148887RHEL 7 : kpatch-patch (RHSA-2021:1031)NessusRed Hat Local Security Checks4/21/20214/28/2024
high
145456Amazon Linux 2 : kernel (ALAS-2021-1588)NessusAmazon Linux Local Security Checks1/26/20215/11/2022
high
145458Amazon Linux AMI : kernel (ALAS-2021-1477)NessusAmazon Linux Local Security Checks1/26/20215/11/2022
high
144902Photon OS 3.0: Linux PHSA-2021-3.0-0182NessusPhotonOS Local Security Checks1/13/20217/24/2024
high
146512Debian DLA-2557-1 : linux-4.19 security updateNessusDebian Local Security Checks2/16/20211/22/2024
high
147011RHEL 8 : kernel (RHSA-2021:0686)NessusRed Hat Local Security Checks3/3/20214/28/2024
high
147975Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4748-1)NessusUbuntu Local Security Checks3/23/20218/27/2024
high
147982Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4752-1)NessusUbuntu Local Security Checks3/23/20218/27/2024
high
164567Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6)NessusMisc.9/1/20223/19/2024
critical
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks3/10/20212/9/2023
critical
160830NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0002)NessusNewStart CGSL Local Security Checks5/10/20225/10/2022
high
144693EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028)NessusHuawei Local Security Checks1/4/20212/9/2023
critical
146511SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks2/16/20212/9/2023
critical
150536SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks6/10/20212/9/2023
critical
144362Fedora 32 : kernel (2020-bc0cc81a7a)NessusFedora Local Security Checks12/17/20202/1/2024
high