Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158256Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158727RHEL 8 : kpatch-patch (RHSA-2022:0772)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158735RHEL 8 : kernel-rt (RHSA-2022:0771)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158736RHEL 8 : kernel (RHSA-2022:0777)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
158912RHEL 8 : kpatch-patch (RHSA-2022:0849)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159041RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958)NessusRed Hat Local Security Checks3/17/20224/28/2024
high
159302CentOS 8 : kernel (CESA-2022:0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks4/7/20226/4/2024
critical
160617EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-1607)NessusHuawei Local Security Checks5/5/202210/30/2023
high
159186Oracle Linux 8 : Unbreakable Enterprise kernel (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/20221/13/2023
high
158720Amazon Linux 2 : kernel (ALAS-2022-1761)NessusAmazon Linux Local Security Checks3/8/20228/17/2024
high
158505RHEL 7 : kpatch-patch (RHSA-2022:0718)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
171713NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0005)NessusNewStart CGSL Local Security Checks2/21/20232/22/2023
high
187321NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0059)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
160880SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP5 用の Live Patch 20) (SUSE-SU-2022:1580-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
159398RHEL 7: カーネル (RHSA-2022: 1104)NessusRed Hat Local Security Checks4/1/20224/28/2024
high
158813RHEL 8: kernel-rt (RHSA-2022: 0821)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
157889openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
159519Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2022-9260)NessusOracle Linux Local Security Checks4/5/20225/6/2022
high
160190Oracle Linux 7:Unbreakable Enterprise Kernel (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
164601Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
157890openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0363-1)NessusSuSE Local Security Checks2/11/202211/9/2023
high
158161Ubuntu 20.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5295-1)NessusUbuntu Local Security Checks2/18/20228/27/2024
high
158250Ubuntu 18.04LTS/20.04 LTS:Linux カーネル (GKE) の脆弱性 (USN-5297-1)NessusUbuntu Local Security Checks2/22/20228/29/2024
high
158268Oracle Linux 7:カーネル (ELSA-2022-0620 )NessusOracle Linux Local Security Checks2/23/202212/13/2023
high
158794Oracle Linux 8: カーネル (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158924RHEL 8: Red Hat Virtualization Host のセキュリティとバグ修正の更新 [ovirt-4.4.10] Async #1(重要度高) (RHSA-2022: 0841)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
165275Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.20.3.6)NessusMisc.9/21/202212/14/2023
critical
158504RHEL 7: kernel(RHSA-2022:0712)NessusRed Hat Local Security Checks3/1/20224/28/2024
high
159319RHEL 7 : kernel (RHSA-2022:1106)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
161085SUSE SLES12 Security Update : kernel (Live Patch 39 for SLE 12 SP3) (SUSE-SU-2022:1640-1)NessusSuSE Local Security Checks5/12/20227/14/2023
high
157284Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01)NessusSlackware Local Security Checks2/1/20224/25/2023
high
160452Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-022)NessusAmazon Linux Local Security Checks5/2/202212/7/2023
high
160876SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:1575-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
157900SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157939SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
158159Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1)NessusUbuntu Local Security Checks2/18/20228/28/2024
high
158238SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158249Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158253Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2)NessusUbuntu Local Security Checks2/22/20228/27/2024
high
158330Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158438CentOS 7 : kernel (CESA-2022:0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
160581EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630)NessusHuawei Local Security Checks5/5/202210/31/2023
high
158822RHEL 8 : kernel (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
174091NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017)NessusNewStart CGSL Local Security Checks4/11/202312/27/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
160876SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 10) (SUSE-SU-2022:1575-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
157284Slackware Linux 14.2kernel-generic 複数の脆弱性 (SSA:2022-031-01)NessusSlackware Local Security Checks2/1/20224/25/2023
high