Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136526RHEL 8ļ¼šå†…ę ø (RHSA-2020: 2102)NessusRed Hat Local Security Checks5/12/20206/4/2024
high
137339Debian DLA-2242-1ļ¼šlinux-4.9 安å…ØꛓꖰNessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1ļ¼šlinux - 安å…ØꛓꖰNessusDebian Local Security Checks6/11/20203/7/2024
high
134661Ubuntu 16.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4303-1)NessusUbuntu Local Security Checks3/18/20208/27/2024
medium
136526RHEL 8ļ¼šę øåæƒ (RHSA-2020: 2102)NessusRed Hat Local Security Checks5/12/20206/4/2024
high
137339Debian DLA-2242-1ļ¼šlinux-4.9 安å…ØꀧꛓꖰNessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1ļ¼šlinux - 安å…ØꀧꛓꖰNessusDebian Local Security Checks6/11/20203/7/2024
high
134661Ubuntu 16.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4303-1)NessusUbuntu Local Security Checks3/18/20208/27/2024
medium
145913CentOS 8 : kernel (CESA-2020:2102)NessusCentOS Local Security Checks2/1/20213/23/2021
high
136611RHEL 8 : kernel-rt (RHSA-2020:2171)NessusRed Hat Local Security Checks5/15/20206/3/2024
medium
136124Debian DSA-4667-1 : linux - security updateNessusDebian Local Security Checks4/30/20203/27/2024
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
138272SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
134896Amazon Linux 2ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1405ļ¼‰NessusAmazon Linux Local Security Checks3/26/20203/21/2024
high
134971Slackware 14.2:Slackware 14.2ć‚«ćƒ¼ćƒćƒ«ļ¼ˆSSA: 2020-086-01ļ¼‰NessusSlackware Local Security Checks3/27/20203/20/2024
critical
134658Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4300-1)NessusUbuntu Local Security Checks3/18/20208/29/2024
medium
141619CentOS 7: kernelļ¼ˆCESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
134559openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2020-336ļ¼‰NessusSuSE Local Security Checks3/13/20203/22/2024
critical
145913CentOS 8ļ¼škernelļ¼ˆCESA-2020: 2102ļ¼‰NessusCentOS Local Security Checks2/1/20213/23/2021
high
136611RHEL 8: kernel-rtļ¼ˆRHSA-2020ļ¼š2171)NessusRed Hat Local Security Checks5/15/20206/3/2024
medium
136124Debian DSA-4667-1: linux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks4/30/20203/27/2024
high
138272SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1663-1ļ¼‰NessusSuSE Local Security Checks7/9/20203/1/2024
critical
164584Nutanix AOS : č¤‡ę•°ć®č„†å¼±ę€§ (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
136646Oracle Linux 8 : kernel (ELSA-2020-2102)NessusOracle Linux Local Security Checks5/15/20209/8/2021
high
136661SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1255-1)NessusSuSE Local Security Checks5/15/20203/12/2024
critical
134659Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4301-1)NessusUbuntu Local Security Checks3/18/20208/27/2024
medium
134287SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0558-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141057RHEL 7 : kernel (RHSA-2020:4060)NessusRed Hat Local Security Checks9/30/20206/4/2024
high
138766NewStart CGSL MAIN 6.01 : kernel Multiple Vulnerabilities (NS-SA-2020-0030)NessusNewStart CGSL Local Security Checks7/21/20201/14/2021
critical
134896Amazon Linux 2ļ¼šå†…ę ø (ALAS-2020-1405)NessusAmazon Linux Local Security Checks3/26/20203/21/2024
high
149336NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šå†…ę ø多äøŖę¼ę“ž (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20211/2/2024
high
134658Ubuntu 18.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-4300-1)NessusUbuntu Local Security Checks3/18/20208/29/2024
medium
134971Slackware 14.2ļ¼šSlackware 14.2 内ę ø (SSA:2020-086-01)NessusSlackware Local Security Checks3/27/20203/20/2024
critical
141619CentOS 7ļ¼šå†…ę ø (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
134896Amazon Linux 2ļ¼šę øåæƒ (ALAS-2020-1405)NessusAmazon Linux Local Security Checks3/26/20203/21/2024
high
149336NewStart CGSL CORE 5.04 / MAIN 5.04ļ¼šę øåæƒå¤šå€‹å¼±é»ž (NS-SA-2021-0025)NessusNewStart CGSL Local Security Checks5/7/20211/2/2024
high
134971Slackware 14.2ļ¼šSlackware 14.2 ę øåæƒ (SSA:2020-086-01)NessusSlackware Local Security Checks3/27/20203/20/2024
critical
134658Ubuntu 18.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-4300-1)NessusUbuntu Local Security Checks3/18/20208/29/2024
medium
141619CentOS 7ļ¼šę øåæƒ (CESA-2020: 4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
134255Fedora 30 : kernel (2020-fe00e12580)NessusFedora Local Security Checks3/6/20204/15/2020
medium
136526RHEL 8 : kernel (RHSA-2020:2102)NessusRed Hat Local Security Checks5/12/20206/4/2024
high
134624SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0688-1)NessusSuSE Local Security Checks3/16/20203/21/2024
high
135155EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1368)NessusHuawei Local Security Checks4/2/20203/19/2024
high
136166SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1142-1)NessusSuSE Local Security Checks4/30/20203/14/2024
high
137339Debian DLA-2242-1 : linux-4.9 security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
134661Ubuntu 16.04 LTS : Linux kernel vulnerability (USN-4303-1)NessusUbuntu Local Security Checks3/18/20208/27/2024
medium
134293SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0584-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical