Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
180632Oracle Linux 8:内核 (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
130547RHEL 8 : 内核 (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
135316CentOS 7:kernel (CESA-2020: 1016)NessusCentOS Local Security Checks4/10/20203/19/2024
critical
124595Debian DLA-1771-1:linux-4.9 安全更新NessusDebian Local Security Checks5/6/20195/29/2024
high
138022RHEL 6:kernel-rt (RHSA-2020: 2777)NessusRed Hat Local Security Checks7/1/20201/23/2023
medium
121130Amazon Linux AMI:内核 (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
135080RHEL 7:内核 (RHSA-2020: 1016)NessusRed Hat Local Security Checks4/1/20204/28/2024
critical
137363RHEL 7:内核 (RHSA-2020:2522)NessusRed Hat Local Security Checks6/11/20204/24/2024
high
143971NewStart CGSL CORE 5.05 / MAIN 5.05:内核多个漏洞 (NS-SA-2020-0108)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
critical
121597Ubuntu 14.04 LTS : Linux カーネル (Xenial HWE) の脆弱性 (USN-3879-2)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
122609SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks3/5/20195/23/2022
high
123420DebianDLA-1731-2: linux 回帰の更新(Spectre)NessusDebian Local Security Checks3/28/20196/7/2024
high
123605EulerOS 2.0 SP2:カーネル(EulerOS-SA-2019-1131)NessusHuawei Local Security Checks4/2/20195/20/2022
high
138171RHEL 7:kernel(RHSA-2020: 2851)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
180632Oracle Linux 8: カーネル (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
121289openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-65)NessusSuSE Local Security Checks1/22/20196/26/2024
high
130547RHEL 8:kernel(RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
135316CentOS 7:カーネル(CESA-2020:1016)NessusCentOS Local Security Checks4/10/20203/19/2024
critical
138022RHEL 6 : kernel-rt(RHSA-2020: 2777)NessusRed Hat Local Security Checks7/1/20201/23/2023
medium
124595DebianDLA-1771-1: linux-4.9のセキュリティ更新プログラムNessusDebian Local Security Checks5/6/20195/29/2024
high
121468SUSE SLES11セキュリティ更新プログラム:カーネル(SUSE-SU-2019:13937-1)NessusSuSE Local Security Checks1/30/20196/25/2024
high
121633openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2019-140)NessusSuSE Local Security Checks2/7/20196/24/2024
high
130526RHEL 8:kernel-rt(RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
121130Amazon Linux AMI:kernel(ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
135080RHEL 7:kernel(RHSA-2020: 1016)NessusRed Hat Local Security Checks4/1/20204/28/2024
critical
137363RHEL 7 : kernel (RHSA-2020:2522)NessusRed Hat Local Security Checks6/11/20204/24/2024
high
137893RHEL 7:kernel(RHSA-2020: 2770)NessusRed Hat Local Security Checks6/30/20206/4/2024
medium
121466SUSE SLED12 / SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:0196-1)NessusSuSE Local Security Checks1/30/20195/24/2022
high
121596Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-3879-1)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
123630EulerOS 2.0 SP5:カーネル(EulerOS-SA-2019-1156)NessusHuawei Local Security Checks4/2/20195/20/2022
high
131209Oracle Linux 6:Unbreakable Enterprise Kernel(ELSA-2019-4855)NessusOracle Linux Local Security Checks11/22/20194/10/2024
high
121054Amazon Linux 2:kernel(ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/10/20196/27/2024
high
135813Scientific Linux セキュリティ更新: SL7.x x86_64のカーネル(20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
critical
180720Oracle Linux 7: カーネル (ELSA-2020-1016)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
135078RHEL 7: kernel-rt(RHSA-2020: 1070)NessusRed Hat Local Security Checks4/1/20204/28/2024
critical
121597Ubuntu 14.04 LTS:Linux 核心 (Xenial HWE) 弱點 (USN-3879-2)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
123420Debian DLA-1731-2:linux 迴歸更新 (Spectre)NessusDebian Local Security Checks3/28/20196/7/2024
high
123605EulerOS 2.0 SP2:核心 (EulerOS-SA-2019-1131)NessusHuawei Local Security Checks4/2/20195/20/2022
high
180632Oracle Linux 8:核心 (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
138171RHEL 7:核心 (RHSA-2020: 2851)NessusRed Hat Local Security Checks7/7/20206/4/2024
high
130547RHEL 8:核心 (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
135316CentOS 7:核心 (CESA-2020: 1016)NessusCentOS Local Security Checks4/10/20203/19/2024
critical
138022RHEL 6:kernel-rt (RHSA-2020: 2777)NessusRed Hat Local Security Checks7/1/20201/23/2023
medium
124595Debian DLA-1771-1:linux-4.9 安全性更新NessusDebian Local Security Checks5/6/20195/29/2024
high
121130Amazon Linux AMI : kernel (ALAS-2019-1145)NessusAmazon Linux Local Security Checks1/14/20196/27/2024
high
130526RHEL 8:kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
135080RHEL 7:核心 (RHSA-2020: 1016)NessusRed Hat Local Security Checks4/1/20204/28/2024
critical
137363RHEL 7:核心 (RHSA-2020:2522)NessusRed Hat Local Security Checks6/11/20204/24/2024
high
143971NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2020-0108)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
critical