Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190560Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-2)NessusUbuntu Local Security Checks2/15/20248/27/2024
high
189831Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6609-2)NessusUbuntu Local Security Checks1/30/20248/28/2024
high
190519Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6608-2)NessusUbuntu Local Security Checks2/14/20248/28/2024
high
187777Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-033)NessusAmazon Linux Local Security Checks1/9/20248/29/2024
high
192277RHEL 8 : kernel (RHSA-2024:1404)NessusRed Hat Local Security Checks3/19/20246/3/2024
high
192263RHEL 8 : kernel-rt (RHSA-2024:1382)NessusRed Hat Local Security Checks3/19/20246/4/2024
high
191092RHEL 9 : kernel-rt (RHSA-2024:1019)NessusRed Hat Local Security Checks2/28/20246/3/2024
high
192006SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0855-1)NessusSuSE Local Security Checks3/13/20249/9/2024
high
192141SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-1)NessusSuSE Local Security Checks3/15/20248/28/2024
high
189090Debian dla-3711 : linux-config-5.10 - security updateNessusDebian Local Security Checks1/16/20246/19/2024
critical
204541Photon OS 4.0: Linux PHSA-2024-4.0-0548NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
187779Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-045)NessusAmazon Linux Local Security Checks1/9/20248/29/2024
high
192229RHEL 8 : kernel (RHSA-2024:1367)NessusRed Hat Local Security Checks3/19/20246/3/2024
high
192178SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0900-2)NessusSuSE Local Security Checks3/16/20248/28/2024
high
190771RHEL 8 : kernel-rt (RHSA-2024:0881)NessusRed Hat Local Security Checks2/20/20246/4/2024
high
190904AlmaLinux 8 : kernel (ALSA-2024:0897)NessusAlma Linux Local Security Checks2/22/20242/22/2024
high
190914Oracle Linux 8 : kernel (ELSA-2024-12169)NessusOracle Linux Local Security Checks2/23/20242/23/2024
high
191697Oracle Linux 8 : kernel (ELSA-2024-0897)NessusOracle Linux Local Security Checks3/7/20243/7/2024
high
191854EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1215)NessusHuawei Local Security Checks3/12/20246/17/2024
high
192199Oracle Linux 9 : kernel (ELSA-2024-1248)NessusOracle Linux Local Security Checks3/18/20243/18/2024
high
197981RHEL 9 : kernel-rt (RHSA-2024:3414)NessusRed Hat Local Security Checks5/28/20245/30/2024
high
191910RHEL 8 : kernel (RHSA-2024:1268)NessusRed Hat Local Security Checks3/12/20246/19/2024
high
191911RHEL 8 : kernel-rt (RHSA-2024:1269)NessusRed Hat Local Security Checks3/12/20246/19/2024
high
192490SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0977-1)NessusSuSE Local Security Checks3/23/20248/28/2024
high
189612Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6606-1)NessusUbuntu Local Security Checks1/25/20248/28/2024
high
204441Photon OS 5.0: Linux PHSA-2024-5.0-0187NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
202360CBL Mariner 2.0 Security Update: kernel (CVE-2023-6817)NessusMarinerOS Local Security Checks7/13/20247/13/2024
high
192180SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0910-1)NessusSuSE Local Security Checks3/16/20249/9/2024
high
191090RHEL 9 : kernel (RHSA-2024:1018)NessusRed Hat Local Security Checks2/28/20246/3/2024
high
192014SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0857-1)NessusSuSE Local Security Checks3/13/20248/28/2024
high
189609Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6607-1)NessusUbuntu Local Security Checks1/25/20248/28/2024
high
189610Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6609-1)NessusUbuntu Local Security Checks1/25/20248/27/2024
high
190067Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6609-3)NessusUbuntu Local Security Checks2/6/20248/27/2024
high
191826EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1237)NessusHuawei Local Security Checks3/12/20246/17/2024
high
197126EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1627)NessusHuawei Local Security Checks5/15/20246/17/2024
high
197975RHEL 9 : kernel (RHSA-2024:3421)NessusRed Hat Local Security Checks5/28/20245/30/2024
high
190521Ubuntu 22.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6635-1)NessusUbuntu Local Security Checks2/14/20248/27/2024
high
190369Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-1)NessusUbuntu Local Security Checks2/9/20248/27/2024
high
192011SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0858-1)NessusSuSE Local Security Checks3/13/20249/9/2024
high
189467Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-035)NessusAmazon Linux Local Security Checks1/24/20242/2/2024
high
189470Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-047)NessusAmazon Linux Local Security Checks1/24/20242/2/2024
high
189611Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6608-1)NessusUbuntu Local Security Checks1/25/20248/27/2024
high
190769RHEL 8 : kernel (RHSA-2024:0897)NessusRed Hat Local Security Checks2/20/20246/3/2024
high
194440RHEL 9 : kernel (RHSA-2024:1248)NessusRed Hat Local Security Checks4/29/20246/3/2024
high
197149EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1608)NessusHuawei Local Security Checks5/15/20246/17/2024
high
189347Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-488)NessusAmazon Linux Local Security Checks1/23/20249/9/2024
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20246/26/2024
high
502221Siemens SIMATIC S7-1500 Use After Free (CVE-2023-6817)Tenable OT SecurityTenable.ot4/22/20249/4/2024
high