Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171578Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5877-1)NessusUbuntu Local Security Checks2/16/20238/27/2024
high
171365Ubuntu 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-5865-1)NessusUbuntu Local Security Checks2/10/20238/28/2024
high
171578Ubuntu 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5877-1)NessusUbuntu Local Security Checks2/16/20238/27/2024
high
171365Ubuntu 18.04 LTS:Linux 内核 (Azure) 漏洞 (USN-5865-1)NessusUbuntu Local Security Checks2/10/20238/28/2024
high
171578Ubuntu 20.04 LTS: Linux カーネル (GKE) の脆弱性 (USN-5877-1)NessusUbuntu Local Security Checks2/16/20238/27/2024
high
168894SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4505-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
169291SUSE SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4611-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
171365Ubuntu 18.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-5865-1)NessusUbuntu Local Security Checks2/10/20238/28/2024
high
169288SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4614-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
172082Ubuntu 20.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5909-1)NessusUbuntu Local Security Checks3/3/20238/28/2024
high
169909Ubuntu 22.10:Linux 核心弱點 (USN-5793-3)NessusUbuntu Local Security Checks1/11/20238/28/2024
high
171361Ubuntu 18.04 LTS:Linux 核心 (Dell300x) 弱點 (USN-5861-1)NessusUbuntu Local Security Checks2/10/20238/27/2024
high
168612Amazon Linux AMI:核心 (ALAS-2022-1645)NessusAmazon Linux Local Security Checks12/10/20227/4/2024
high
173946Ubuntu 16.04 ESM:Linux 核心 (AWS) 弱點 (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
169515OracleVM 3.4:kernel-uek (OVMSA-2023-0001)NessusOracleVM Local Security Checks1/4/20239/11/2023
high
171261Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5853-1)NessusUbuntu Local Security Checks2/9/20238/27/2024
high
169904Ubuntu 22.10:Linux 内核 (IBM) 漏洞 (USN-5793-4)NessusUbuntu Local Security Checks1/11/20238/28/2024
high
169691Ubuntu 22.10:Linux 内核漏洞 (USN-5793-1)NessusUbuntu Local Security Checks1/7/20238/28/2024
high
173437Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5975-1)NessusUbuntu Local Security Checks3/27/20238/27/2024
high
171263Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5854-1)NessusUbuntu Local Security Checks2/9/20238/29/2024
high
169294Debian DLA-3245-1:linux - LTS 安全更新NessusDebian Local Security Checks12/24/20223/27/2024
critical
174160Ubuntu 16.04 ESM:Linux 内核 (GCP) 漏洞 (USN-6007-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
169515OracleVM 3.4:kernel-uek (OVMSA-2023-0001)NessusOracleVM Local Security Checks1/4/20239/11/2023
high
169904Ubuntu 22.10:Linux 核心 (IBM) 弱點 (USN-5793-4)NessusUbuntu Local Security Checks1/11/20238/28/2024
high
171261Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5853-1)NessusUbuntu Local Security Checks2/9/20238/27/2024
high
173437Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5975-1)NessusUbuntu Local Security Checks3/27/20238/27/2024
high
169691Ubuntu 22.10:Linux 核心弱點 (USN-5793-1)NessusUbuntu Local Security Checks1/7/20238/28/2024
high
174160Ubuntu 16.04 ESM:Linux 核心 (GCP) 弱點 (USN-6007-1)NessusUbuntu Local Security Checks4/12/20238/27/2024
high
169294Debian DLA-3245-1:linux - LTS 安全性更新NessusDebian Local Security Checks12/24/20223/27/2024
critical
171263Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5854-1)NessusUbuntu Local Security Checks2/9/20238/29/2024
high
168270Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-333-01)NessusSlackware Local Security Checks11/29/20229/20/2023
high
169730Ubuntu 22.10:Linux 内核 (Azure) 漏洞 (USN-5793-2)NessusUbuntu Local Security Checks1/10/20238/28/2024
high
171573Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5876-1)NessusUbuntu Local Security Checks2/16/20238/27/2024
high
171579Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5874-1)NessusUbuntu Local Security Checks2/16/20238/27/2024
high
171262Ubuntu 22.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5860-1)NessusUbuntu Local Security Checks2/9/20238/27/2024
high
171270Ubuntu 18.04 LTS:Linux 内核 (Qualcomm Snapdragon) 漏洞 (USN-5862-1)NessusUbuntu Local Security Checks2/9/20238/27/2024
high
171812Ubuntu 16.04 ESM:Linux 内核 (HWE) 漏洞 (USN-5883-1)NessusUbuntu Local Security Checks2/22/20238/27/2024
high
180970Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-10108)NessusOracle Linux Local Security Checks9/7/20239/15/2023
high
169569EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012)NessusHuawei Local Security Checks1/5/20239/11/2023
high
169573EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037)NessusHuawei Local Security Checks1/5/20239/11/2023
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20236/26/2024
high
171578Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5877-1)NessusUbuntu Local Security Checks2/16/20238/27/2024
high
169291SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
171365Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5865-1)NessusUbuntu Local Security Checks2/10/20238/28/2024
high
168894SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
169288SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
176860EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072)NessusHuawei Local Security Checks6/7/20231/16/2024
high
176821EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124)NessusHuawei Local Security Checks6/7/20231/16/2024
high
172082Ubuntu 20.04 LTS:Linux 内核 (Azure CVM) 漏洞 (USN-5909-1)NessusUbuntu Local Security Checks3/3/20238/28/2024
high
169909Ubuntu 22.10:Linux 内核漏洞 (USN-5793-3)NessusUbuntu Local Security Checks1/11/20238/28/2024
high