Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162191KB5014742:Windows 7 和 Windows Server 2008 R2 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162196KB5014702: Windows 10 1607 版和 Windows Server 2016 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
164800Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20226/7/2024
critical
163325Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5529-1)NessusUbuntu Local Security Checks7/21/20228/27/2024
high
168085Oracle Linux 9:内核 (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
168713RHEL 9:内核 (RHSA-2022: 8973)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20238/22/2024
high
166776RHEL 8:核心 (RHSA-2022: 7279)NessusRed Hat Local Security Checks11/1/20224/28/2024
high
162834Amazon Linux AMI:microcode_ctl (ALAS-2022-1606)NessusAmazon Linux Local Security Checks7/8/20225/10/2024
medium
162178Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9486)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162820Debian DSA-5178-1:intel-microcode - 安全性更新NessusDebian Local Security Checks7/7/202210/18/2023
medium
163412F5 Networks BIG-IP:Intel 處理器 MMIO 陳舊資料弱點 (K08152433)NessusF5 Networks Local Security Checks7/22/20225/7/2024
medium
162193KB5014743: Windows Server 2008 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162206KB5014710:Windows 10 LTS 1507 安全性更新 (2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
163313Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
167017Amazon Linux 2022: (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20228/22/2024
high
163963RHEL 7:kernel (RHSA-2022:5937)NessusRed Hat Local Security Checks8/9/20224/23/2024
medium
162688Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5485-2)NessusUbuntu Local Security Checks7/1/20228/28/2024
medium
162394Ubuntu 16.04 ESM/18.04 LTS/20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-5485-1)NessusUbuntu Local Security Checks6/17/20228/27/2024
medium
162404Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS:Intel Microcode 弱點 (USN-5486-1)NessusUbuntu Local Security Checks6/20/20228/29/2024
medium
167224Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
168709RHEL 9:kernel-rt (RHSA-2022: 8974)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
166802RHEL 8:kernel-rt (RHSA-2022: 7280)NessusRed Hat Local Security Checks11/2/20224/28/2024
high
164116GLSA-202208-23:Xen:多个漏洞NessusGentoo Local Security Checks8/15/202210/16/2023
high
166022RHEL 8:内核 (RHSA-2022: 6872)NessusRed Hat Local Security Checks10/11/20224/28/2024
high
166200RHEL 8:kernel-rt (RHSA-2022: 6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
162186Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
164964RHEL 8:内核 (RHSA-2022: 6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
162525Oracle Linux 7:microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
162216Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7:microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
178627Oracle Solaris 关键修补程序更新:jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
163520Ubuntu 16.04 ESM:Intel Microcode 漏洞 (USN-5535-1)NessusUbuntu Local Security Checks7/28/20228/28/2024
medium
162188KB5014697:Windows 11 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692:Windows 10 1809 版 / Windows Server 2019 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162822Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
162697Debian DLA-3065-1:linux - LTS 安全更新NessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1:linux - 安全更新NessusDebian Local Security Checks7/4/20223/27/2024
high
162834Amazon Linux AMI:microcode_ctl (ALAS-2022-1606)NessusAmazon Linux Local Security Checks7/8/20225/10/2024
medium
166776RHEL 8:内核 (RHSA-2022: 7279)NessusRed Hat Local Security Checks11/1/20224/28/2024
high
162178Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9486)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
163963RHEL 7:内核 (RHSA-2022:5937)NessusRed Hat Local Security Checks8/9/20224/23/2024
medium
162688Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5485-2)NessusUbuntu Local Security Checks7/1/20228/28/2024
medium
162820Debian DSA-5178-1:intel-microcode - 安全更新NessusDebian Local Security Checks7/7/202210/18/2023
medium
163412F5 Networks BIG-IP:Intel 处理器 MMIO 陈旧数据漏洞 (K08152433)NessusF5 Networks Local Security Checks7/22/20225/7/2024
medium
167017Amazon Linux 2022:(ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20228/22/2024
high
162193KB5014743:Windows Server 2008 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162206KB5014710:Windows 10 LTS 1507 安全更新(2022 年 6 月)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
163313Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high