Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
162186Oracle Linux 7 / 8ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
164964RHEL 8ļ¼šę øåæƒ (RHSA-2022: 6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
162525Oracle Linux 7ļ¼šmicrocode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
162216Oracle Linux 7ļ¼šUnbreakable Enterprise ę øåæƒ (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7ļ¼šmicrocode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162188KB5014697: Windows 11 安å…Øꀧꛓꖰ (2022 幓 6 ꜈)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 安å…Øꀧꛓꖰ (2022 幓 6 ꜈)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692ļ¼šWindows 10 1809 ē‰ˆ / Windows Server 2019 安å…Øꀧꛓꖰ (2022 幓 6 ꜈)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
163520Ubuntu 16.04 ESMļ¼šIntel Microcode 弱點 (USN-5535-1)NessusUbuntu Local Security Checks7/28/20228/28/2024
medium
162822Ubuntu 16.04 ESMļ¼šLinux ę øåæƒå¼±é»ž (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
162697Debian DLA-3065-1ļ¼šlinux - LTS 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1ļ¼šlinux - 安å…ØꀧꛓꖰNessusDebian Local Security Checks7/4/20223/27/2024
high
164800Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20226/7/2024
critical
162239SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
163506SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : xen (SUSE-SU-2022:2557-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
163647SUSE SLED15 / SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: xen (SUSE-SU-2022:2597-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
163720SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : xen (SUSE-SU-2022:2574-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
166199RHEL 8 : ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 6983)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
164020OracleVM 3.4: microcode_ctl (OVMSA-2022-0020)NessusOracleVM Local Security Checks8/10/202210/16/2023
medium
162339Fedora 36 : ć‚«ćƒ¼ćƒćƒ« (2022-391e24517d)NessusFedora Local Security Checks6/17/202210/20/2023
medium
162527Oracle Linux 8ļ¼šmicrocode_ctl (ELSA-2022-9508)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
165095Oracle Linux 8: ć‚«ćƒ¼ćƒćƒ« (ELSA-2022-6460)NessusOracle Linux Local Security Checks9/14/202210/11/2023
medium
162217Oracle Linux 8ļ¼šmicrocode_ctl (ELSA-2022-9484)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
164008Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64 ć®ć‚«ćƒ¼ćƒćƒ« (2022:5937)NessusScientific Linux Local Security Checks8/10/202210/16/2023
medium
164974RHEL 8: kernel-rt (RHSA-2022: 6437)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
192568VMware ESXi 6.7 / 7.0 ć®č¤‡ę•°ć®č„†å¼±ę€§ (VMSA-2022-0016)NessusMisc.3/26/20245/20/2024
medium
162191KB5014742: Windows 7 ćŠć‚ˆć³ Windows Server 2008 R2 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° (2022 幓 6 ꜈)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162196KB5014702: Windows 10 ćƒćƒ¼ć‚øćƒ§ćƒ³ 1607 ćŠć‚ˆć³ Windows Server 2016 ć®ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ  (2022 幓 6 ꜈)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
163325Ubuntu 22.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) ć®č„†å¼±ę€§ (USN-5529-1)NessusUbuntu Local Security Checks7/21/20228/27/2024
high
162399SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high
168085Oracle Linux 9: ć‚«ćƒ¼ćƒćƒ« (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20226/26/2024
high
168713RHEL 9: ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 8973)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
173106Amazon Linux 2023 : bpftool态kernel态kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20238/22/2024
high
166022RHEL 8 : kernel (RHSA-2022:6872)NessusRed Hat Local Security Checks10/11/20224/28/2024
high
166802RHEL 8 : kernel-rt (RHSA-2022:7280)NessusRed Hat Local Security Checks11/2/20224/28/2024
high
164116GLSA-202208-23 : Xen: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/15/202210/16/2023
high
162525Oracle Linux 7 : microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
162186Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
164964RHEL 8 : kernel (RHSA-2022:6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
162216Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7 : microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
178627Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
163510SUSE SLES12 Security Update : xen (SUSE-SU-2022:2569-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
166200RHEL 8 : kernel-rt (RHSA-2022:6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
162188KB5014697: Windows 11 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
high
162194KB5014741: Windows Server 2012 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162197KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20226/17/2024
critical
162822Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1)NessusUbuntu Local Security Checks7/7/20228/29/2024
high
163520Ubuntu 16.04 ESM : Intel Microcode vulnerabilities (USN-5535-1)NessusUbuntu Local Security Checks7/28/20228/28/2024
medium
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks9/14/20221/13/2023
high