Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179764Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
187244CentOS 7:kpatch-patch (RHSA-2023: 7419)NessusCentOS Local Security Checks12/22/202312/22/2023
high
184349OracleVM 3.4:kernel-uek (OVMSA-2023-0023)NessusOracleVM Local Security Checks11/3/202312/15/2023
high
181636Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6385-1)NessusUbuntu Local Security Checks9/19/20238/27/2024
high
179706Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6285-1)NessusUbuntu Local Security Checks8/11/20238/27/2024
critical
180130Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-299)NessusAmazon Linux Local Security Checks8/24/20237/5/2024
high
180257Ubuntu 18.04 ESM/20.04 LTS:Linux 内核漏洞 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
180285Ubuntu 23.04:Linux 内核漏洞 (USN-6321-1)NessusUbuntu Local Security Checks8/30/20238/28/2024
high
180442Ubuntu 18.04 ESM:Linux 内核漏洞 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20238/27/2024
high
180445Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核 (Azure) 漏洞 (USN-6332-1)NessusUbuntu Local Security Checks9/1/20238/27/2024
high
180559Ubuntu 18.04 ESM/20.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
187762CentOS 7:kernel-rt (RHSA-2023: 7424)NessusCentOS Local Security Checks1/9/20241/9/2024
high
185666RHEL 8:kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
185679RHEL 8:内核 (RHSA-2023: 7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
192254RHEL 8 : kpatch-patch (RHSA-2024:1377)NessusRed Hat Local Security Checks3/19/20246/4/2024
high
179764Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038)NessusAmazon Linux Local Security Checks8/14/20237/5/2024
high
179706Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6285-1)NessusUbuntu Local Security Checks8/11/20238/27/2024
critical
181636Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6385-1)NessusUbuntu Local Security Checks9/19/20238/27/2024
high
184349OracleVM 3.4: kernel-uek (OVMSA-2023-0023)NessusOracleVM Local Security Checks11/3/202312/15/2023
high
187244CentOS 7: kpatch-patch (RHSA-2023: 7419)NessusCentOS Local Security Checks12/22/202312/22/2023
high
180130Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-299)NessusAmazon Linux Local Security Checks8/24/20237/5/2024
high
180041SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3376-1)NessusSuSE Local Security Checks8/23/202310/20/2023
high
180137SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:3391-1)NessusSuSE Local Security Checks8/24/20238/24/2023
high
180257Ubuntu 18.04ESM/20.04 LTS : Linux カーネル脆弱性 (USN-6317-1)NessusUbuntu Local Security Checks8/29/20238/27/2024
high
180285Ubuntu 23.04: Linux カーネル脆弱性 (USN-6321-1)NessusUbuntu Local Security Checks8/30/20238/28/2024
high
180442Ubuntu 18.04 ESM: Linux カーネル脆弱性 (USN-6329-1)NessusUbuntu Local Security Checks9/1/20238/27/2024
high
180445Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6332-1)NessusUbuntu Local Security Checks9/1/20238/27/2024
high
180559Ubuntu 18.04ESM/20.04 LTS : Linux カーネル (Raspberry Pi) の脆弱性 (USN-6346-1)NessusUbuntu Local Security Checks9/6/20238/27/2024
high
187762CentOS 7: kernel-rt (RHSA-2023: 7424)NessusCentOS Local Security Checks1/9/20241/9/2024
high
185666RHEL 8: kernel-rt (RHSA-2023: 6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
185679RHEL 8: kernel (RHSA-2023: 7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high