Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159302CentOS 8:核心 (CESA-2022: 0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
159595RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.22 (重要) (RHSA-2022: 1263)NessusRed Hat Local Security Checks4/7/20226/4/2024
critical
158159Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5294-1)NessusUbuntu Local Security Checks2/18/20228/28/2024
high
158249Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5298-1)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158253Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5294-2)NessusUbuntu Local Security Checks2/22/20228/27/2024
high
158330Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158438CentOS 7:核心 (CESA-2022: 0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
159310RHEL 7:kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159691RHEL 7:核心 (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
158822RHEL 8:核心 (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
158807RHEL 8:内核 (RHSA-2022: 0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
164572Nutanix AOS:多个漏洞 (NXSA-AOS-6.1.1)NessusMisc.9/1/20225/16/2024
critical
158256Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5295-2)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158727RHEL 8:kpatch-patch (RHSA-2022: 0772)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158735RHEL 8:kernel-rt (RHSA-2022: 0771)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158736RHEL 8:内核 (RHSA-2022:0777)NessusRed Hat Local Security Checks3/9/20224/28/2024
high
158761Debian DSA-5096-1:linux - 安全更新NessusDebian Local Security Checks3/9/20223/27/2024
high
158912RHEL 8:kpatch-patch (RHSA-2022: 0849)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159041RHEL 8:kpatch-patch-4_18_0-147_58_1 (RHSA-2022: 0958)NessusRed Hat Local Security Checks3/17/20224/28/2024
high
159302CentOS 8:内核 (CESA-2022: 0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
159595RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.22(重要)(RHSA-2022:1263)NessusRed Hat Local Security Checks4/7/20226/4/2024
critical
158159Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5294-1)NessusUbuntu Local Security Checks2/18/20228/28/2024
high
158249Ubuntu 16.04 ESM/18.04 LTS:Linux 内核漏洞 (USN-5298-1)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158253Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5294-2)NessusUbuntu Local Security Checks2/22/20228/27/2024
high
158330Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158438CentOS 7:内核 (CESA-2022: 0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
159310RHEL 7:kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159691RHEL 7:内核 (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
158822RHEL 8:内核 (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
158159Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1)NessusUbuntu Local Security Checks2/18/20228/28/2024
high
158238SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158249Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158253Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2)NessusUbuntu Local Security Checks2/22/20228/27/2024
high
158330Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158438CentOS 7 : kernel (CESA-2022:0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159691RHEL 7 : kernel (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
160581EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630)NessusHuawei Local Security Checks5/5/202210/31/2023
high
158822RHEL 8 : kernel (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
202104SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2365-1)NessusSuSE Local Security Checks7/10/20248/28/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
202761SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2561-1)NessusSuSE Local Security Checks7/22/20248/28/2024
critical
158159Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5294-1)NessusUbuntu Local Security Checks2/18/20228/28/2024
high
158238SUSE SLES15 セキュリティ更新プログラム: Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158249Ubuntu 16.04ESM/18.04 LTS : Linux カーネル脆弱性 (USN-5298-1)NessusUbuntu Local Security Checks2/22/20228/28/2024
high
158253Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5294-2)NessusUbuntu Local Security Checks2/22/20228/27/2024
high
158330Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158438CentOS 7: kernel (CESA-2022: 0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high