Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126569KB4507435: Windows 10 Version 1803 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126576KB4507458: Windows 10 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
127878RHEL 6 : kernel (RHSA-2019:2473)NessusRed Hat Local Security Checks8/14/20194/28/2024
high
128513Oracle Linux 7 : kernel (ELSA-2019-2600)NessusOracle Linux Local Security Checks9/5/20199/8/2021
high
128600Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4775)NessusOracle Linux Local Security Checks9/9/20195/30/2024
medium
138395F5 Networks BIG-IP : Spectre SWAPGS gadget vulnerability (K31085564)NessusF5 Networks Local Security Checks7/14/20205/30/2024
medium
145678CentOS 8 : kernel (CESA-2019:2411)NessusCentOS Local Security Checks1/29/20211/18/2023
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
129738RHEL 7 : kernel (RHSA-2019:2975)NessusRed Hat Local Security Checks10/9/20194/28/2024
high
127867Debian DSA-4497-1 : linux - security updateNessusDebian Local Security Checks8/14/20195/3/2024
high
128542SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2299-1)NessusSuSE Local Security Checks9/6/20191/13/2021
high
127515Fedora 29 : kernel / kernel-headers / kernel-tools (2019-6bda4c81f4)NessusFedora Local Security Checks8/12/20195/30/2024
medium
126579KB4507469: Windows 10 Version 1809 and Windows Server 2019 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
128601Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2019-4777)NessusOracle Linux Local Security Checks9/9/20195/30/2024
medium
128661RHEL 6 : kernel (RHSA-2019:2695)NessusRed Hat Local Security Checks9/11/20195/30/2024
medium
128689NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2019-0177)NessusNewStart CGSL Local Security Checks9/11/201912/5/2022
high
127978Oracle Linux 8 : kernel (ELSA-2019-2411)NessusOracle Linux Local Security Checks8/20/20192/8/2023
high
128032Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2019-067)NessusVirtuozzo Local Security Checks8/20/20191/4/2021
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
127491Debian DSA-4495-1 : linux - security updateNessusDebian Local Security Checks8/12/20195/7/2024
high
127773SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2070-1)NessusSuSE Local Security Checks8/12/20192/18/2020
medium
127889Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
128501Scientific Linux Security Update : kernel on SL7.x x86_64 (20190903)NessusScientific Linux Local Security Checks9/4/20192/24/2020
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
134312NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
127468Amazon Linux AMI : kernel (ALAS-2019-1253)NessusAmazon Linux Local Security Checks8/12/20195/30/2024
medium
127721RHEL 8 : kernel-rt (RHSA-2019:2405)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
127722RHEL 8 : kernel (RHSA-2019:2411)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
127880Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20190813)NessusScientific Linux Local Security Checks8/14/20195/3/2024
high
127890Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
127891Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerability (USN-4096-1)NessusUbuntu Local Security Checks8/14/20195/30/2024
medium
126573KB4507461: Windows Server 2008 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
high
126575KB4507455: Windows 10 Version 1709 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
128498RHEL 7 : kernel-rt (RHSA-2019:2609)NessusRed Hat Local Security Checks9/4/20192/18/2020
high
128662RHEL 7 : kernel (RHSA-2019:2696)NessusRed Hat Local Security Checks9/11/20194/27/2024
high
129372RHEL 7 : kernel (RHSA-2019:2899)NessusRed Hat Local Security Checks9/26/20194/22/2024
high
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
128012openSUSE Security Update : the Linux Kernel (openSUSE-2019-1924)NessusSuSE Local Security Checks8/20/20191/19/2021
medium
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
126572KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
critical
127532Fedora 30 : kernel / kernel-headers / kernel-tools (2019-e37c348348)NessusFedora Local Security Checks8/12/20195/30/2024
medium
126571KB4507456: Windows 7 and Windows Server 2008 R2 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20196/17/2024
high
126577KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
127879RHEL 6 : kernel (RHSA-2019:2476)NessusRed Hat Local Security Checks8/14/20194/28/2024
high
127919CentOS 6 : kernel (CESA-2019:2473)NessusCentOS Local Security Checks8/20/20192/18/2020
high
127985Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4746)NessusOracle Linux Local Security Checks8/20/20192/8/2023
high
128495RHEL 7 : kernel (RHSA-2019:2600)NessusRed Hat Local Security Checks9/4/20194/27/2024
high