Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159310RHEL 7 : kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159691RHEL 7: kernelRHSA-2022:1324NessusRed Hat Local Security Checks4/12/20224/28/2024
high
158822RHEL 8kernelRHSA-2022:0825NessusRed Hat Local Security Checks3/11/20224/28/2024
high
202104SUSE SLES15 セキュリティ曎新 : kernel (SUSE-SU-2024:2365-1)NessusSuSE Local Security Checks7/10/20248/28/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20248/22/2024
critical
202761SUSE SLED12 / SLES12 セキュリティ曎新 : kernel (SUSE-SU-2024:2561-1)NessusSuSE Local Security Checks7/22/20248/28/2024
critical
164607Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
179417AlmaLinux 8 : kernel (ALSA-2022:0825)NessusAlma Linux Local Security Checks8/7/20238/8/2023
high
184936Rocky Linux 8 : kernel (RLSA-2022:0825)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
157463Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1)NessusUbuntu Local Security Checks2/9/20228/27/2024
high
157897SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0365-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157899SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0364-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157932SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
157938openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2/12/202211/9/2023
high
158337SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2022:0555-1)NessusSuSE Local Security Checks2/24/20227/13/2023
high
158682Debian DSA-5092-1 : linux - security updateNessusDebian Local Security Checks3/7/20223/27/2024
high
158805RHEL 8 : kernel (RHSA-2022:0823)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158808RHEL 8 : kernel-rt (RHSA-2022:0819)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158923RHEL 8 : kpatch-patch (RHSA-2022:0851)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159314RHEL 7 : kernel (RHSA-2022:1107)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159642Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
159701SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159731RHEL 7 : kpatch-patch (RHSA-2022:1373)NessusRed Hat Local Security Checks4/14/20224/28/2024
high
159756SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1)NessusSuSE Local Security Checks4/15/20227/13/2023
high
159815EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429)NessusHuawei Local Security Checks4/18/202211/1/2023
high
160116EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1537)NessusHuawei Local Security Checks4/25/202212/13/2023
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high
164607Nutanix AOS : 耇数の脆匱性 (NXSA-AOS-6.0.2.6)NessusMisc.9/1/20223/25/2024
critical
160189Oracle Linux 7Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
157463Ubuntu 20.04 LTS : Linux カヌネル (OEM) の脆匱性 (USN-5278-1)NessusUbuntu Local Security Checks2/9/20228/27/2024
high
157897SUSE SLES15 セキュリティ曎新プログラム: カヌネル (SUSE-SU-2022:0365-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157899SUSE SLED12/ SLES12セキュリティ曎新プログラム: カヌネル (SUSE-SU-2022:0364-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157932SUSE SLED15 / SLES15 セキュリティ曎新プログラム: カヌネル (SUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
157938openSUSE 15 セキュリティ曎新: カヌネル (openSUSE-SU-2022:0370-1)NessusSuSE Local Security Checks2/12/202211/9/2023
high
158337SUSE SLES12 セキュリティ曎新プログラム: Linux RT Kernel (SUSE-SU-2022:0555-1)NessusSuSE Local Security Checks2/24/20227/13/2023
high
158682DebianDSA-5092-1linux - セキュリティ曎新NessusDebian Local Security Checks3/7/20223/27/2024
high
158805RHEL 8 : カヌネル (RHSA-2022: 0823)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158808RHEL 8: kernel-rt (RHSA-2022: 0819)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158923RHEL 8 : kpatch-patch (RHSA-2022: 0851)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159314RHEL 7: kernelRHSA-2022:1107NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159642Oracle Linux 7/8Unbreakable Enterprise Kernel (ELSA-2022-9273)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
159701SUSE SLES15 セキュリティ曎新プログラム: kernel (SLE 15 SP1 甚の Live Patch 27) (SUSE-SU-2022:1172-1)NessusSuSE Local Security Checks4/13/20227/13/2023
high
159731RHEL 7: kpatch-patch (RHSA-2022: 1373)NessusRed Hat Local Security Checks4/14/20224/28/2024
high
159756SUSE SLES15 セキュリティ曎新プログラム: kernel (SLE 15 SP2 甚の Live Patch 18) (SUSE-SU-2022:1194-1)NessusSuSE Local Security Checks4/15/20227/13/2023
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) の脆匱性 (USN-5362-1)NessusUbuntu Local Security Checks4/1/20228/27/2024
high