Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
146304Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9040)NessusOracle Linux Local Security Checks2/9/20219/8/2021
medium
146512Debian DLA-2557-1 : linux-4.19 security updateNessusDebian Local Security Checks2/16/20211/22/2024
high
149098EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808)NessusHuawei Local Security Checks4/30/20211/3/2024
high
157497AlmaLinux 8 : kernel (ALSA-2021:4356)NessusAlma Linux Local Security Checks2/9/20221/16/2024
high
146511SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks2/16/20212/9/2023
critical
150536SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks6/10/20212/9/2023
critical
155145CentOS 8 : ć‚«ćƒ¼ćƒćƒ« (CESA-2021ļ¼š4356)NessusCentOS Local Security Checks11/11/20211/16/2024
high
148494Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-4912-1)NessusUbuntu Local Security Checks4/14/20211/9/2024
high
155070CentOS 8 : kernel-rt (CESA-2021: 4140)NessusCentOS Local Security Checks11/11/20211/16/2024
high
146282openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šRTć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2021-242ļ¼‰NessusSuSE Local Security Checks2/8/20212/9/2023
critical
155172RHEL 8: kernel-rt (RHSA-2021ļ¼š4140)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
145287openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2021-75ļ¼‰NessusSuSE Local Security Checks1/25/20212/9/2023
critical
145025SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0117-1ļ¼‰NessusSuSE Local Security Checks1/15/20212/9/2023
critical
146470SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0434-1ļ¼‰NessusSuSE Local Security Checks2/12/20212/9/2023
critical
146474SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2021:0438-1ļ¼‰NessusSuSE Local Security Checks2/12/20212/9/2023
critical
146701EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-1311)NessusHuawei Local Security Checks2/22/20211/19/2024
high
148494Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4912-1)NessusUbuntu Local Security Checks4/14/20211/9/2024
high
148634EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1715)NessusHuawei Local Security Checks4/15/20211/4/2024
high
151229EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-2040)NessusHuawei Local Security Checks7/1/20215/9/2022
high
146217EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1246)NessusHuawei Local Security Checks2/5/20215/10/2022
high
155070CentOS 8 : kernel-rt (CESA-2021:4140)NessusCentOS Local Security Checks11/11/20211/16/2024
high
155145CentOS 8 : kernel (CESA-2021:4356)NessusCentOS Local Security Checks11/11/20211/16/2024
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
155172RHEL 8 : kernel-rt (RHSA-2021:4140)NessusRed Hat Local Security Checks11/11/20214/28/2024
high
145287openSUSE Security Update : the Linux Kernel (openSUSE-2021-75)NessusSuSE Local Security Checks1/25/20212/9/2023
critical
145025SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0117-1)NessusSuSE Local Security Checks1/15/20212/9/2023
critical
146470SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1)NessusSuSE Local Security Checks2/12/20212/9/2023
critical
146474SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1)NessusSuSE Local Security Checks2/12/20212/9/2023
critical