Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163794RHEL 8 : kpatch-patch (RHSA-2022:5839)NessusRed Hat Local Security Checks8/3/20224/28/2024
high
163889AlmaLinux 8 : kernel-rt (5834) (ALSA-2022:5834)NessusAlma Linux Local Security Checks8/5/202212/26/2022
high
164021AlmaLinux 8 : kernel (5819) (ALSA-2022:5819)NessusAlma Linux Local Security Checks8/10/202212/26/2022
high
164248EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225)NessusHuawei Local Security Checks8/17/202212/26/2022
high
169319EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873)NessusHuawei Local Security Checks12/27/20221/16/2024
high
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20221/16/2024
high
163232Amazon Linux 2 : kernel (ALAS-2022-1813)NessusAmazon Linux Local Security Checks7/15/20221/16/2024
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20236/26/2024
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20226/27/2024
high
163284RHEL 8: ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 5636)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
163697RHEL 7: ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 5805)NessusRed Hat Local Security Checks8/2/20224/28/2024
high
163793RHEL 8 : ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 5819)NessusRed Hat Local Security Checks8/3/20224/28/2024
high
163929Oracle Linux 8ļ¼šć‚«ćƒ¼ćƒćƒ« (ELSA-2022-5819)NessusOracle Linux Local Security Checks8/9/202212/26/2022
high
162538SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2172-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
162574RHEL 9 : kernel-rt (RHSA-2022:5267)NessusRed Hat Local Security Checks6/28/20224/29/2024
high
162580RHEL 7: kpatch-patch (RHSA-2022: 5216)NessusRed Hat Local Security Checks6/28/20221/18/2024
high
162657RHEL 7: RHV-Hć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° (redhat-virtualization-host) 4.3.23(é‡č¦åŗ¦é«˜) (RHSA-2022ļ¼š5439)NessusRed Hat Local Security Checks7/1/20226/7/2024
high
164458Slackware Linux 15.0kernel-generic č¤‡ę•°ć®č„†å¼±ę€§ (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20226/26/2024
high
163372Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALASKERNEL-5.15-2022-002)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
162764SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : kernel (SLE 15 SP4 ē”Ø恮 Live Patch 0) (SUSE-SU-2022:2268-1)NessusSuSE Local Security Checks7/6/20221/16/2024
high
163290RHEL 8 : kernel-rt (RHSA-2022:5633)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
163316Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-028)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163695RHEL 7 : kernel (RHSA-2022:5802)NessusRed Hat Local Security Checks8/2/20224/28/2024
high
163703RHEL 7 : kpatch-patch (RHSA-2022:5804)NessusRed Hat Local Security Checks8/2/20224/28/2024
high
164040OracleVM 3.4 : kernel-uek (OVMSA-2022-0021)NessusOracleVM Local Security Checks8/10/202212/7/2023
high
165429RHEL 8 : Red Hat Virtualization (RHSA-2022:6551)NessusRed Hat Local Security Checks9/24/20224/28/2024
critical
162571RHEL 8 : kernel-rt (RHSA-2022:5224)NessusRed Hat Local Security Checks6/28/20224/29/2024
high
162607SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:2216-1)NessusSuSE Local Security Checks6/29/20221/16/2024
high
162692SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:2239-1)NessusSuSE Local Security Checks7/2/20221/16/2024
high
171712NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0001)NessusNewStart CGSL Local Security Checks2/21/20232/22/2023
high
175818Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3)NessusMisc.5/16/20232/26/2024
critical
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20226/26/2024
high
162531SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
162608SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP3) (SUSE-SU-2022:2214-1)NessusSuSE Local Security Checks6/29/20221/16/2024
high
162694SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP2) (SUSE-SU-2022:2230-1)NessusSuSE Local Security Checks7/2/20221/16/2024
high
162697Debian DLA-3065-1 : linux - LTS security updateNessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1 : linux - security updateNessusDebian Local Security Checks7/4/20223/27/2024
high
162707SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP3) (SUSE-SU-2022:2245-1)NessusSuSE Local Security Checks7/4/20221/16/2024
high
162715SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP3) (SUSE-SU-2022:2262-1)NessusSuSE Local Security Checks7/5/20221/16/2024
high
163291RHEL 8 : kernel (RHSA-2022:5626)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
163295RHEL 8 : kpatch-patch (RHSA-2022:5648)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
163312Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
165821EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2428)NessusHuawei Local Security Checks10/8/20221/13/2023
high
165230SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3293-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
169330EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891)NessusHuawei Local Security Checks12/27/20221/16/2024
high
163995SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164132Rocky Linux 8 : kernel (RLSA-2022:5819)NessusRocky Linux Local Security Checks8/16/202211/7/2023
high
164152RHEL 7 : kpatch-patch (RHSA-2022:6075)NessusRed Hat Local Security Checks8/16/20224/28/2024
high