Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160451Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.10-2022-009)NessusAmazon Linux Local Security Checks5/2/20224/26/2024
high
158761Debian DSA-5096-1ļ¼šlinux - 安å…ØꛓꖰNessusDebian Local Security Checks3/9/20223/27/2024
high
160451Amazon Linux 2ļ¼škernel (ALASKERNEL-5.10-2022-009)NessusAmazon Linux Local Security Checks5/2/20224/26/2024
high
158761Debian DSA-5096-1ļ¼šlinux - 安å…ØꀧꛓꖰNessusDebian Local Security Checks3/9/20223/27/2024
high
191650RHEL 8ļ¼šę øåæƒ (RHSA-2024:1188)NessusRed Hat Local Security Checks3/6/20246/3/2024
high
191650RHEL 8ļ¼škernel (RHSA-2024:1188)NessusRed Hat Local Security Checks3/6/20246/3/2024
high
157463Ubuntu 20.04 LTSļ¼šLinux kernel (OEM) 弱點 (USN-5278-1)NessusUbuntu Local Security Checks2/9/20221/9/2024
high
186109Oracle Linux 8ļ¼šę øåæƒ (ELSA-2023-7077)NessusOracle Linux Local Security Checks11/21/20231/16/2024
high
160423Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.4-2022-021)NessusAmazon Linux Local Security Checks5/2/20225/27/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux 内ę ø (GKE) ę¼ę“ž (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
159142Ubuntu 20.04 LTSļ¼šLinux 内ę øę¼ę“ž (USN-5337-1)NessusUbuntu Local Security Checks3/22/20221/9/2024
high
160451Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009)NessusAmazon Linux Local Security Checks5/2/20224/26/2024
high
158472EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271)NessusHuawei Local Security Checks3/1/20224/25/2023
high
156777SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0090-1)NessusSuSE Local Security Checks1/18/20227/14/2023
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
157463Ubuntu 20.04 LTSļ¼šLinux 内ę ø (OEM) ę¼ę“ž (USN-5278-1)NessusUbuntu Local Security Checks2/9/20221/9/2024
high
186109Oracle Linux 8ļ¼šå†…ę ø (ELSA-2023-7077)NessusOracle Linux Local Security Checks11/21/20231/16/2024
high
160451Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-009)NessusAmazon Linux Local Security Checks5/2/20224/26/2024
high
156777SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0090-1)NessusSuSE Local Security Checks1/18/20227/14/2023
high
158761Debian DSA-5096-1ļ¼šlinux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks3/9/20223/27/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTSļ¼šLinux ę øåæƒ (GKE) 弱點 (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
160423Amazon Linux 2ļ¼škernel (ALASKERNEL-5.4-2022-021)NessusAmazon Linux Local Security Checks5/2/20225/27/2024
high
159142Ubuntu 20.04 LTSļ¼šLinux ę øåæƒå¼±é»ž (USN-5337-1)NessusUbuntu Local Security Checks3/22/20221/9/2024
high
156883SUSE SLED15 / SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/20227/14/2023
high
157076SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0181-1)NessusSuSE Local Security Checks1/26/20227/13/2023
medium
156760SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0079-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
191650RHEL 8 : kernel (RHSA-2024:1188)NessusRed Hat Local Security Checks3/6/20246/3/2024
high
156904openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ļ¼šć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/202211/20/2023
high
157889openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
158250Ubuntu 18.04LTS/20.04 LTSļ¼šLinux ć‚«ćƒ¼ćƒćƒ« (GKE) ć®č„†å¼±ę€§ (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
160423Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021)NessusAmazon Linux Local Security Checks5/2/20225/27/2024
high
156748SUSE SLED12/ SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0068-1)NessusSuSE Local Security Checks1/14/20227/14/2023
high
159142Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-5337-1)NessusUbuntu Local Security Checks3/22/20221/9/2024
high
172820CBL Mariner 2.0 Security Update: kernel (CVE-2021-43975)NessusMarinerOS Local Security Checks3/20/20238/30/2023
medium
156760SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0079-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
156883SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/20227/14/2023
high
157076SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0181-1)NessusSuSE Local Security Checks1/26/20227/13/2023
medium
157208EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1010)NessusHuawei Local Security Checks1/28/202211/17/2023
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks4/18/20224/25/2023
high
191650RHEL 8 : kernel (RHSA-2024:1188)NessusRed Hat Local Security Checks3/6/20246/3/2024
high
159861EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)NessusHuawei Local Security Checks4/18/20224/25/2023
high
160423Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021)NessusAmazon Linux Local Security Checks5/2/20225/27/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
156748SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1)NessusSuSE Local Security Checks1/14/20227/14/2023
high
156904openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/202211/20/2023
high
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
159142Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5337-1)NessusUbuntu Local Security Checks3/22/20221/9/2024
high
156646SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/20227/14/2023
high
156648openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/202211/21/2023
high
156759SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high