Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
191100Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6648-2)NessusUbuntu Local Security Checks2/28/20243/11/2024
high
197149EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1608)NessusHuawei Local Security Checks5/15/20246/17/2024
high
200129Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01)NessusSlackware Local Security Checks6/5/20246/6/2024
high
198038Oracle Linux 8 : kernel (ELSA-2024-3138)NessusOracle Linux Local Security Checks5/28/20246/10/2024
critical
193612EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-1527)NessusHuawei Local Security Checks4/19/20246/17/2024
high
191099Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6653-2)NessusUbuntu Local Security Checks2/28/20243/11/2024
high
190874Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6648-1)NessusUbuntu Local Security Checks2/22/20242/22/2024
high
204282Photon OS 4.0: Linux PHSA-2024-4.0-0558NessusPhotonOS Local Security Checks7/24/20247/24/2024
high
190728Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-519)NessusAmazon Linux Local Security Checks2/20/20247/4/2024
high
189268Fedora 39 : kernel (2024-0eb4a61f45)NessusFedora Local Security Checks1/21/20242/7/2024
medium
191436Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6653-3)NessusUbuntu Local Security Checks2/29/20243/6/2024
high
198188EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741)NessusHuawei Local Security Checks5/30/20246/4/2024
high
190941Ubuntu 23.10 : Linux kernel (Azure) vulnerabilities (USN-6652-1)NessusUbuntu Local Security Checks2/23/20243/11/2024
high
191826EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1237)NessusHuawei Local Security Checks3/12/20246/17/2024
high
191998EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1337)NessusHuawei Local Security Checks3/12/20246/17/2024
high
197126EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1627)NessusHuawei Local Security Checks5/15/20246/17/2024
high
190627SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0514-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190646SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
200620Rocky Linux 8 : kernel-rt (RLSA-2024:2950)NessusRocky Linux Local Security Checks6/14/20246/17/2024
critical
195036Oracle Linux 9 : kernel (ELSA-2024-2394)NessusOracle Linux Local Security Checks5/6/20247/9/2024
critical
191494Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6653-4)NessusUbuntu Local Security Checks3/4/20243/6/2024
high
201740CBL Mariner 2.0 Security Update: kernel (CVE-2023-6915)NessusMarinerOS Local Security Checks7/3/20247/3/2024
medium
204215Photon OS 5.0: Linux PHSA-2024-5.0-0196NessusPhotonOS Local Security Checks7/24/20247/24/2024
medium
193011EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1509)NessusHuawei Local Security Checks4/8/20245/30/2024
high
198192EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1764)NessusHuawei Local Security Checks5/30/20246/4/2024
high
190021Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-036)NessusAmazon Linux Local Security Checks2/6/20247/4/2024
high
190074Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-510)NessusAmazon Linux Local Security Checks2/6/20242/6/2024
high
190942Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6651-1)NessusUbuntu Local Security Checks2/23/20243/11/2024
high
190047Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-059)NessusAmazon Linux Local Security Checks2/6/20247/4/2024
high
197794RHEL 8 : kernel-rt (RHSA-2024:2950)NessusRed Hat Local Security Checks5/23/20245/24/2024
critical
190655SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0476-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
200558Rocky Linux 8 : kernel (RLSA-2024:3138)NessusRocky Linux Local Security Checks6/14/20246/17/2024
critical
201106Debian dla-3841 : linux-config-5.10 - security updateNessusDebian Local Security Checks6/27/20246/28/2024
high
190940Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerability (USN-6650-1)NessusUbuntu Local Security Checks2/23/20243/11/2024
medium
190943Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6653-1)NessusUbuntu Local Security Checks2/23/20243/11/2024
high
189272Fedora 38 : kernel (2024-c4ec5006e3)NessusFedora Local Security Checks1/22/20242/7/2024
medium
191098Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6651-2)NessusUbuntu Local Security Checks2/28/20243/11/2024
high
191433Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6651-3)NessusUbuntu Local Security Checks2/29/20243/6/2024
high
191854EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1215)NessusHuawei Local Security Checks3/12/20246/17/2024
high
190029Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048)NessusAmazon Linux Local Security Checks2/6/20247/4/2024
high
194794RHEL 9 : kernel (RHSA-2024:2394)NessusRed Hat Local Security Checks4/30/20246/3/2024
critical
190634SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190636SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190656SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
190660SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1)NessusSuSE Local Security Checks2/17/20245/30/2024
high
197808RHEL 8 : kernel (RHSA-2024:3138)NessusRed Hat Local Security Checks5/23/20245/24/2024
critical
193593Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6740-1)NessusUbuntu Local Security Checks4/19/20244/19/2024
high