Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
181637Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6383-1)NessusUbuntu Local Security Checks9/19/20238/27/2024
high
182612Ubuntu 18.04 ESM : Linux kernel (KVM) vulnerabilities (USN-6396-2)NessusUbuntu Local Security Checks10/5/20238/27/2024
high
181660SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3687-1)NessusSuSE Local Security Checks9/20/202311/15/2023
high
182835RHEL 9 : kernel (RHSA-2023:5604)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
180070Amazon Linux AMI : kernel (ALAS-2023-1803)NessusAmazon Linux Local Security Checks8/23/202311/15/2023
high
181742SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1)NessusSuSE Local Security Checks9/21/20239/21/2023
high
181778SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2)NessusSuSE Local Security Checks9/22/20239/22/2023
high
182561SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1)NessusSuSE Local Security Checks10/5/202310/5/2023
high
181668SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1)NessusSuSE Local Security Checks9/20/202310/23/2023
high
179732Fedora 38 : kernel (2023-ee241dcf80)NessusFedora Local Security Checks8/14/20234/30/2024
medium
181455SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1)NessusSuSE Local Security Checks9/15/202310/23/2023
high
181617RHEL 8 : kernel (RHSA-2023:5238)NessusRed Hat Local Security Checks9/19/202310/2/2024
high
188802EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189062EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099)NessusHuawei Local Security Checks1/16/20241/16/2024
high
183491Debian DLA-3623-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks10/20/20233/27/2024
high
180414CBL Mariner 2.0 Security Update: kernel (CVE-2023-4128)NessusMarinerOS Local Security Checks8/31/202311/15/2023
critical
182834RHEL 8 : kpatch-patch (RHSA-2023:5580)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
203724Photon OS 3.0: Linux PHSA-2023-3.0-0644NessusPhotonOS Local Security Checks7/24/20248/5/2024
high
187258CentOS 7 : kernel (RHSA-2023:7423)NessusCentOS Local Security Checks12/22/20232/8/2024
high
182469Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6386-3)NessusUbuntu Local Security Checks10/3/20238/27/2024
high
203527Photon OS 5.0: Linux PHSA-2023-5.0-0087NessusPhotonOS Local Security Checks7/23/20247/23/2024
high
188722EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188780EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217)NessusHuawei Local Security Checks1/16/20241/16/2024
high
189080RHEL 7 : kernel (RHSA-2024:0261)NessusRed Hat Local Security Checks1/16/20246/3/2024
high
182829RHEL 8 : kpatch-patch (RHSA-2023:5548)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
182659Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-054)NessusAmazon Linux Local Security Checks10/6/20237/4/2024
high
190796Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5)NessusMisc.2/20/20243/4/2024
high
186041RHEL 9 : kernel (RHSA-2023:7370)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
188980EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
182832RHEL 9 : kpatch-patch (RHSA-2023:5575)NessusRed Hat Local Security Checks10/10/20234/23/2024
high
188715EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085)NessusHuawei Local Security Checks1/16/20241/16/2024
high
188789EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898)NessusHuawei Local Security Checks1/16/20241/16/2024
high
183256RHEL 8 : kernel-rt (RHSA-2023:5794)NessusRed Hat Local Security Checks10/17/20238/5/2024
high
181641Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6387-1)NessusUbuntu Local Security Checks9/19/20238/27/2024
high
187244CentOS 7 : kpatch-patch (RHSA-2023:7419)NessusCentOS Local Security Checks12/22/202312/22/2023
high
187762CentOS 7 : kernel-rt (RHSA-2023:7424)NessusCentOS Local Security Checks1/9/20241/9/2024
high
189661RHEL 8 : kpatch-patch (RHSA-2023:7558)NessusRed Hat Local Security Checks1/26/20244/28/2024
high
188736EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
189028EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359)NessusHuawei Local Security Checks1/16/20241/16/2024
critical
181636Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1)NessusUbuntu Local Security Checks9/19/20239/18/2024
high
180082Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-051)NessusAmazon Linux Local Security Checks8/23/202311/15/2023
high
180567Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026)NessusAmazon Linux Local Security Checks9/6/20237/5/2024
high
181159Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330)NessusAmazon Linux Local Security Checks9/8/202312/25/2023
high
188856EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434)NessusHuawei Local Security Checks1/16/20243/4/2024
high
188953EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132)NessusHuawei Local Security Checks1/16/20243/4/2024
high
182627Amazon Linux 2 : kernel (ALAS-2023-2268)NessusAmazon Linux Local Security Checks10/5/202310/2/2024
high
186034RHEL 9 : kernel-rt (RHSA-2023:7379)NessusRed Hat Local Security Checks11/21/20236/19/2024
high
180566Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-039)NessusAmazon Linux Local Security Checks9/6/20237/4/2024
high
197274EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2024-1672)NessusHuawei Local Security Checks5/17/20246/17/2024
critical
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high