Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168950SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:4595-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
168956SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:4587-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
190769RHEL 8 : kernel (RHSA-2024:0897)NessusRed Hat Local Security Checks2/20/20246/3/2024
high
172134Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5920-1)NessusUbuntu Local Security Checks3/6/20238/27/2024
high
167218SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3897-1)NessusSuSE Local Security Checks11/9/20227/14/2023
high
167349SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3929-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
167939SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4072-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
172209Ubuntu 22.10 : Linux kernel (Raspberry Pi) vulnerabilities (USN-5929-1)NessusUbuntu Local Security Checks3/7/20238/29/2024
high
172442Ubuntu 22.04 LTS : Linux kernel (KVM) vulnerabilities (USN-5941-1)NessusUbuntu Local Security Checks3/10/20238/28/2024
high
172558Ubuntu 22.10 : Linux kernel (KVM) vulnerabilities (USN-5950-1)NessusUbuntu Local Security Checks3/15/20238/27/2024
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20226/26/2024
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
169569EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012)NessusHuawei Local Security Checks1/5/20239/11/2023
high
169573EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037)NessusHuawei Local Security Checks1/5/20239/11/2023
high
169703EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1102)NessusHuawei Local Security Checks1/9/20231/16/2024
high
168904SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2022:4520-1)NessusSuSE Local Security Checks12/18/20227/14/2023
high
168905SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:4528-1)NessusSuSE Local Security Checks12/18/20227/14/2023
high
168920SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4543-1)NessusSuSE Local Security Checks12/19/20227/14/2023
high
168935SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP3) (SUSE-SU-2022:4551-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
192229RHEL 8 : kernel (RHSA-2024:1367)NessusRed Hat Local Security Checks3/19/20246/3/2024
high
174870EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1637)NessusHuawei Local Security Checks4/27/20231/16/2024
high
176860EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072)NessusHuawei Local Security Checks6/7/20231/16/2024
high
190771RHEL 8 : kernel-rt (RHSA-2024:0881)NessusRed Hat Local Security Checks2/20/20246/4/2024
high
190904AlmaLinux 8 : kernel (ALSA-2024:0897)NessusAlma Linux Local Security Checks2/22/20242/22/2024
high
190914Oracle Linux 8 : kernel (ELSA-2024-12169)NessusOracle Linux Local Security Checks2/23/20242/23/2024
high
191697Oracle Linux 8 : kernel (ELSA-2024-0897)NessusOracle Linux Local Security Checks3/7/20243/7/2024
high
172135Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5917-1)NessusUbuntu Local Security Checks3/6/20238/27/2024
high
191910RHEL 8 : kernel (RHSA-2024:1268)NessusRed Hat Local Security Checks3/12/20246/19/2024
high
191911RHEL 8 : kernel-rt (RHSA-2024:1269)NessusRed Hat Local Security Checks3/12/20246/19/2024
high
172136Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5912-1)NessusUbuntu Local Security Checks3/6/20238/27/2024
high
172246Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5935-1)NessusUbuntu Local Security Checks3/7/20238/28/2024
high
176821EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124)NessusHuawei Local Security Checks6/7/20231/16/2024
high
169288SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20236/26/2024
high
192263RHEL 8 : kernel-rt (RHSA-2024:1382)NessusRed Hat Local Security Checks3/19/20246/4/2024
high
168890SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 24) (SUSE-SU-2022:4516-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
168903SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 30) (SUSE-SU-2022:4527-1)NessusSuSE Local Security Checks12/18/20227/14/2023
high
168952SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4589-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
175926Debian DLA-3403-1 : linux - LTS セキュリティ更新NessusDebian Local Security Checks5/17/20233/27/2024
high
172545Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (IBM) の脆弱性 (USN-5951-1)NessusUbuntu Local Security Checks3/14/20238/28/2024
high
173944Ubuntu 20.04 LTS: Linux カーネル (BlueField) 脆弱性 (USN-6000-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
171265Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5858-1)NessusUbuntu Local Security Checks2/9/20238/29/2024
high
170485Debian DSA-5324-1: linux - セキュリティ更新NessusDebian Local Security Checks1/24/20233/27/2024
high
172079Debian DLA-3349-1: linux-5.10 - LTS セキュリティ更新NessusDebian Local Security Checks3/3/20233/27/2024
high
167728SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:3998-1)NessusSuSE Local Security Checks11/16/20227/13/2023
high
167929SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4053-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
168938SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4573-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
169289SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4615-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
172366Ubuntu 22.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-5938-1)NessusUbuntu Local Security Checks3/9/20238/27/2024
high
172619Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-5962-1)NessusUbuntu Local Security Checks3/16/20238/27/2024
high