Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
137339Debian DLA-2242-1:linux-4.9 安全性更新NessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1:linux - 安全性更新NessusDebian Local Security Checks6/11/20203/7/2024
high
142430RHEL 8:核心 (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
137339Debian DLA-2242-1:linux-4.9 安全更新NessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1:linux - 安全更新NessusDebian Local Security Checks6/11/20203/7/2024
high
142430RHEL 8:内核 (RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high
138418Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
136722Fedora 30:カーネル(2020-5a69decc0c)NessusFedora Local Security Checks5/20/20205/28/2020
medium
136725Fedora 31:カーネル(2020-c6b9fff7f8)NessusFedora Local Security Checks5/20/20205/28/2020
medium
137100Amazon Linux AMI:カーネル (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
153542SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
144280RHEL 7: kernel(RHSA-2020: 5430)NessusRed Hat Local Security Checks12/15/20206/3/2024
high
164584Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
137100Amazon Linux AMI:核心 (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
144280RHEL 7:核心 (RHSA-2020: 5430)NessusRed Hat Local Security Checks12/15/20206/3/2024
high
138418Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
147318NewStart CGSL MAIN 6.02:核心多個弱點 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05:核心多個弱點 (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
164584Nutanix AOS:多個弱點 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
144280RHEL 7:内核 (RHSA-2020: 5430)NessusRed Hat Local Security Checks12/15/20206/3/2024
high
137100Amazon Linux AMI:内核 (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
138418Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
147318NewStart CGSL MAIN 6.02:内核多个漏洞 (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : 内核多个漏洞 (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
164584Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
180975Oracle Linux 7:内核 (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
160435Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-012)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
137283Debian DLA-2241-2:linux 安全更新NessusDebian Local Security Checks6/10/20203/7/2024
high
164556Nutanix AOS:多个漏洞 (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
141727Scientific Linux 安全更新:SL7.x x86_64 上的内核 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
143241RHEL 7:内核 (RHSA-2020: 5206)NessusRed Hat Local Security Checks11/24/20204/28/2024
high
164599Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
137100Amazon Linux AMI : kernel (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
137805EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698)NessusHuawei Local Security Checks6/25/20203/5/2024
high
137932EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713)NessusHuawei Local Security Checks7/1/20203/5/2024
high
136722Fedora 30 : kernel (2020-5a69decc0c)NessusFedora Local Security Checks5/20/20205/28/2020
medium
136725Fedora 31 : kernel (2020-c6b9fff7f8)NessusFedora Local Security Checks5/20/20205/28/2020
medium
138418Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
153542SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
144280RHEL 7 : kernel (RHSA-2020:5430)NessusRed Hat Local Security Checks12/15/20206/3/2024
high
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
158749SUSE SLES11 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
153541openSUSE 15 セキュリティ更新: カーネル (openSUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/202111/30/2023
high
153622SUSE SLED15 / SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2021:3205-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
137339Debian DLA-2242-1: linux-4.9セキュリティ更新プログラムNessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1: linux - セキュリティ更新NessusDebian Local Security Checks6/11/20203/7/2024
high
155824openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
142430RHEL 8:kernel(RHSA-2020: 4431)NessusRed Hat Local Security Checks11/4/20206/4/2024
high