Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
154133SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3415-1)NessusSuSE Local Security Checks10/14/20217/13/2023
high
155840SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
154087SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3338-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
154091openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2021:3338-1)NessusSuSE Local Security Checks10/13/202111/28/2023
high
154098SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3339-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
163323Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.4-2022-029)NessusAmazon Linux Local Security Checks7/21/20229/5/2023
high
155679Oracle Linux 8ļ¼šUnbreakable Enterprise Kernel(ELSA-2021-9564)NessusOracle Linux Local Security Checks11/23/202111/22/2023
high
154088SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3388-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
154190SUSE SLED15/ SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3447-1)NessusSuSE Local Security Checks10/17/20217/13/2023
high
155930SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
155824openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155959SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
163323Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-029)NessusAmazon Linux Local Security Checks7/21/20229/5/2023
high
154087SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3338-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
154091openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3338-1)NessusSuSE Local Security Checks10/13/202111/28/2023
high
154098SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3339-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
155679Oracle Linux 8 : Unbreakable Enterprise kernel (ELSA-2021-9564)NessusOracle Linux Local Security Checks11/23/202111/22/2023
high
154088SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3388-1)NessusSuSE Local Security Checks10/13/20217/13/2023
high
154190SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3447-1)NessusSuSE Local Security Checks10/17/20217/13/2023
high
155930SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
155824openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155959SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
157213EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1030)NessusHuawei Local Security Checks1/28/202211/17/2023
high
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks5/18/202211/6/2023
critical
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical