Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
158822RHEL 8 : kernel (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159310RHEL 7 : kpatch-patch (RHSA-2022:1103)NessusRed Hat Local Security Checks3/29/20224/28/2024
high
159691RHEL 7 : kernel (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
160581EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630)NessusHuawei Local Security Checks5/5/202210/31/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20246/27/2024
critical
158159Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5294-1)NessusUbuntu Local Security Checks2/18/20221/9/2024
high
158238SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2/22/202212/13/2023
high
158249Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158253Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5294-2)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158330Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620)NessusScientific Linux Local Security Checks2/24/202212/13/2023
high
158438CentOS 7 : kernel (CESA-2022:0620)NessusCentOS Local Security Checks2/25/202212/13/2023
high
202104SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2365-1)NessusSuSE Local Security Checks7/10/20247/11/2024
high
202761SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:2561-1)NessusSuSE Local Security Checks7/22/20247/23/2024
critical
158260RHEL 7:kpatch-patch (RHSA-2022: 0592)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158264RHEL 7:kernel-rt (RHSA-2022: 0622)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158266RHEL 7:核心 (RHSA-2022: 0620)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158951RHEL 8:kpatch-patch (RHSA-2022: 0925)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159644Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9274)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
167224Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
158260RHEL 7:kpatch-patch (RHSA-2022: 0592)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158264RHEL 7:kernel-rt (RHSA-2022: 0622)NessusRed Hat Local Security Checks2/22/20224/28/2024
high
158266RHEL 7:内核 (RHSA-2022: 0620)NessusRed Hat Local Security Checks2/23/20224/28/2024
high
158951RHEL 8:kpatch-patch (RHSA-2022: 0925)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159644Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9274)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
167224Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.5)NessusMisc.11/9/20226/7/2024
critical
160190Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
158794Oracle Linux 8:核心 (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158813RHEL 8:kernel-rt (RHSA-2022: 0821)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158924RHEL 8:Red Hat Virtualization Host 安全性更新和錯誤修正更新 [ovirt-4.4.10] Async #1 (重要) (RHSA-2022: 0841)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
164601Nutanix AOS:多個弱點 (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
158161Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-5295-1)NessusUbuntu Local Security Checks2/18/20221/9/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158268Oracle Linux 7:核心 (ELSA-2022-0620)NessusOracle Linux Local Security Checks2/23/202212/13/2023
high
165275Nutanix AOS:多個弱點 (NXSA-AOS-5.20.3.6)NessusMisc.9/21/202212/14/2023
critical
158794Oracle Linux 8:内核 (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158813RHEL 8:kernel-rt (RHSA-2022: 0821)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158924RHEL 8:Red Hat Virtualization Host 安全更新和错误修复更新 [ovirt-4.4.10] Async #1(重要)(RHSA-2022: 0841)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
160190Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
164601Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
158161Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-5295-1)NessusUbuntu Local Security Checks2/18/20221/9/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158268Oracle Linux 7:内核 (ELSA-2022-0620)NessusOracle Linux Local Security Checks2/23/202212/13/2023
high
165275Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3.6)NessusMisc.9/21/202212/14/2023
critical
160190Oracle Linux 7:Unbreakable Enterprise Kernel (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
164601Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.4)NessusMisc.9/1/20223/25/2024
critical
158794Oracle Linux 8: カーネル (ELSA-2022-0825)NessusOracle Linux Local Security Checks3/10/20221/16/2023
high
158813RHEL 8: kernel-rt (RHSA-2022: 0821)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
158924RHEL 8: Red Hat Virtualization Host のセキュリティとバグ修正の更新 [ovirt-4.4.10] Async #1(重要度高) (RHSA-2022: 0841)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
157890openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2022:0363-1)NessusSuSE Local Security Checks2/11/202211/9/2023
high
158161Ubuntu 20.04 LTS : Linux カーネル (HWE) の脆弱性 (USN-5295-1)NessusUbuntu Local Security Checks2/18/20221/9/2024
high