Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137301Ubuntu 16.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4391-1)NessusUbuntu Local Security Checks6/10/20201/9/2024
high
136115RHEL 8ļ¼šę øåæƒ (RHSA-2020: 1769)NessusRed Hat Local Security Checks4/29/20204/28/2024
critical
146055RHEL 7ļ¼škernel-alt (RHSA-2021: 0354)NessusRed Hat Local Security Checks2/2/20214/28/2024
high
137088Amazon Linux 2ļ¼šå†…ę ø (ALAS-2020-1431)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
141619CentOS 7ļ¼šå†…ę ø (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
137301Ubuntu 16.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4391-1)NessusUbuntu Local Security Checks6/10/20201/9/2024
high
136115RHEL 8ļ¼šå†…ę ø (RHSA-2020: 1769)NessusRed Hat Local Security Checks4/29/20204/28/2024
critical
137100Amazon Linux AMIļ¼šę øåæƒ (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137300Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4390-1)NessusUbuntu Local Security Checks6/10/20201/9/2024
high
164584Nutanix AOSļ¼šå¤šå€‹å¼±é»ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
164584Nutanix AOSļ¼šå¤šäøŖę¼ę“ž (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
137100Amazon Linux AMIļ¼šå†…ę ø (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137300Ubuntu 16.04 LTS / 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4390-1)NessusUbuntu Local Security Checks6/10/20201/9/2024
high
146055RHEL 7ļ¼škernel-alt (RHSA-2021: 0354)NessusRed Hat Local Security Checks2/2/20214/28/2024
high
137088Amazon Linux 2ļ¼šę øåæƒ (ALAS-2020-1431)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
141619CentOS 7ļ¼šę øåæƒ (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
137301Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4391-1)NessusUbuntu Local Security Checks6/10/20201/9/2024
high
148386SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1074-1)NessusSuSE Local Security Checks4/8/20211/5/2024
high
143666SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3656-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143767SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2610-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
149633SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1617-1)NessusSuSE Local Security Checks5/18/20211/1/2024
high
136115RHEL 8 : kernel (RHSA-2020:1769)NessusRed Hat Local Security Checks4/29/20204/28/2024
critical
143784SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3014-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
146055RHEL 7 : kernel-alt (RHSA-2021:0354)NessusRed Hat Local Security Checks2/2/20214/28/2024
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
137088Amazon Linux 2 : kernel (ALAS-2020-1431)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137547SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1486-1)NessusSuSE Local Security Checks6/17/20205/13/2022
high
140475SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2575-1)NessusSuSE Local Security Checks9/10/20201/13/2021
high
138304SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1779-1)NessusSuSE Local Security Checks7/9/20203/1/2024
high
136239EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1536)NessusHuawei Local Security Checks5/1/20203/13/2024
critical
141619CentOS 7 : kernel (CESA-2020:4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
148386SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2021:1074-1)NessusSuSE Local Security Checks4/8/20211/5/2024
high
143666SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:3656-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/6/2024
high
143767SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2610-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/5/2024
high
137301Ubuntu 16.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4391-1)NessusUbuntu Local Security Checks6/10/20201/9/2024
high
149633SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ«(SUSE-SU-2021:1617-1)NessusSuSE Local Security Checks5/18/20211/1/2024
high
136115RHEL 8: ć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2020: 1769)NessusRed Hat Local Security Checks4/29/20204/28/2024
critical
143784SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:3014-1ļ¼‰NessusSuSE Local Security Checks12/9/20202/5/2024
high
146055RHEL 7: kernel-altļ¼ˆRHSA-2021: 0354)NessusRed Hat Local Security Checks2/2/20214/28/2024
high
146282openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šRTć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2021-242ļ¼‰NessusSuSE Local Security Checks2/8/20212/9/2023
critical
140475SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:2575-1ļ¼‰NessusSuSE Local Security Checks9/10/20201/13/2021
high
137547SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1486-1ļ¼‰NessusSuSE Local Security Checks6/17/20205/13/2022
high
138304SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1779-1ļ¼‰NessusSuSE Local Security Checks7/9/20203/1/2024
high
137088Amazon Linux 2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1431ļ¼‰NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
141619CentOS 7: kernelļ¼ˆCESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
180975Oracle Linux 7 : kernel (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks6/10/20203/7/2024
high
140385SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2540-1) (Spectre)NessusSuSE Local Security Checks9/8/20202/21/2024
high
136116RHEL 8 : kernel-rt (RHSA-2020:1567)NessusRed Hat Local Security Checks4/29/20206/4/2024
critical