Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
136085Ubuntu 18.04 LTS:Linux å†…ę øę¼ę“ž (USN-4342-1)NessusUbuntu Local Security Checks4/29/20208/27/2024
high
136089Ubuntu 16.04 LTS:Linux å†…ę øę¼ę“ž (USN-4346-1)NessusUbuntu Local Security Checks4/29/20208/29/2024
high
147318NewStart CGSL MAIN 6.02ļ¼šå†…ę øå¤šäøŖę¼ę“ž (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
223594Linux Distros ęœŖäæ®č”„ēš„ę¼ę“ž: CVE-2020-8648NessusMisc.3/4/20259/2/2025
high
147318NewStart CGSL MAIN 6.02ļ¼šę øåæƒå¤šå€‹å¼±é»ž (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
136089Ubuntu 16.04 LTS:Linux ę øåæƒå¼±é»ž (USN-4346-1)NessusUbuntu Local Security Checks4/29/20208/29/2024
high
136085Ubuntu 18.04 LTS:Linux ę øåæƒå¼±é»ž (USN-4342-1)NessusUbuntu Local Security Checks4/29/20208/27/2024
high
223594Linux Distros ęœŖäæ®č£œå¼±é»žļ¼šCVE-2020-8648NessusMisc.3/4/20259/2/2025
high
137283Debian DLA-2241-2:linux 安全曓新NessusDebian Local Security Checks6/10/20203/7/2024
high
135936Amazon Linux AMIļ¼šå†…ę ø (ALAS-2020-1360)NessusAmazon Linux Local Security Checks4/24/202012/11/2024
high
152934RHEL 7ļ¼šå†…ę ø (RHSA-2021: 3320)NessusRed Hat Local Security Checks9/1/202111/7/2024
high
153371RHEL 7ļ¼šå†…ę ø (RHSA-2021:3522)NessusRed Hat Local Security Checks9/14/202111/7/2024
high
152934RHEL 7:核心 (RHSA-2021: 3320)NessusRed Hat Local Security Checks9/1/202111/7/2024
high
135936Amazon Linux AMI:核心 (ALAS-2020-1360)NessusAmazon Linux Local Security Checks4/24/202012/11/2024
high
137283Debian DLA-2241-2:linux 安全性曓新NessusDebian Local Security Checks6/10/20203/7/2024
high
153371RHEL 7:核心 (RHSA-2021:3522)NessusRed Hat Local Security Checks9/14/202111/7/2024
high
152934RHEL 7:kernel(RHSA-2021:3320)NessusRed Hat Local Security Checks9/1/202111/7/2024
high
135936Amazon Linux AMIļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆALAS-2020-1360)NessusAmazon Linux Local Security Checks4/24/202012/11/2024
high
134288SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:0559-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical
136782SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1275-1ļ¼‰ļ¼ˆMDSUM/RIDLļ¼‰ļ¼ˆMFBDS/RIDL/ZombieLoadļ¼‰ļ¼ˆMLPDS/RIDLļ¼‰ļ¼ˆMSBDS/Fallout)NessusSuSE Local Security Checks5/22/20203/12/2024
critical
137283Debian DLA-2241-2: linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks6/10/20203/7/2024
high
153371RHEL 7: kernel(RHSA-2021:3522)NessusRed Hat Local Security Checks9/14/202111/7/2024
high
135166SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:0836-1)NessusSuSE Local Security Checks4/2/20203/19/2024
high
136089Ubuntu 16.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4346-1)NessusUbuntu Local Security Checks4/29/20208/29/2024
high
134292SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:0580-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical
138272SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:1663-1)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
136085Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4342-1)NessusUbuntu Local Security Checks4/29/20208/27/2024
high
223594Linux Distros ć®ćƒ‘ćƒƒćƒęœŖé©ē”Øć®č„†å¼±ę€§: CVE-2020-8648NessusMisc.3/4/20259/2/2025
high
150447Oracle Linux 7:核心 (ELSA-2021-2314)NessusOracle Linux Local Security Checks6/10/202110/22/2024
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/202011/7/2024
high
136388Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2020-5670)NessusOracle Linux Local Security Checks5/7/202010/22/2024
high
136088Ubuntu 16.04 LTS / 18.04 LTS:Linux ę øåæƒå¼±é»ž (USN-4345-1)NessusUbuntu Local Security Checks4/29/20208/27/2024
high
134896Amazon Linux 2:核心 (ALAS-2020-1405)NessusAmazon Linux Local Security Checks3/26/202012/11/2024
high
134971Slackware 14.2:Slackware 14.2 核心 (SSA:2020-086-01)NessusSlackware Local Security Checks3/27/20203/20/2024
critical
150447Oracle Linux 7ļ¼šå†…ę ø (ELSA-2021-2314)NessusOracle Linux Local Security Checks6/10/202110/22/2024
high
136388Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2020-5670)NessusOracle Linux Local Security Checks5/7/202010/22/2024
high
136088Ubuntu 16.04 LTS / 18.04 LTS:Linux å†…ę øę¼ę“ž (USN-4345-1)NessusUbuntu Local Security Checks4/29/20208/27/2024
high
134971Slackware 14.2:Slackware 14.2 内核 (SSA:2020-086-01)NessusSlackware Local Security Checks3/27/20203/20/2024
critical
134896Amazon Linux 2ļ¼šå†…ę ø (ALAS-2020-1405)NessusAmazon Linux Local Security Checks3/26/202012/11/2024
high
142382RHEL 8:kernel-rt (RHSA-2020: 4609)NessusRed Hat Local Security Checks11/4/202011/7/2024
high
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
136089Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4346-1)NessusUbuntu Local Security Checks4/29/20208/29/2024
high
135166SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:0836-1)NessusSuSE Local Security Checks4/2/20203/19/2024
high
134292SUSE SLES12 Security Update : kernel (SUSE-SU-2020:0580-1)NessusSuSE Local Security Checks3/6/20203/25/2024
critical
138272SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
136085Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4342-1)NessusUbuntu Local Security Checks4/29/20208/27/2024
high
223594Linux Distros Unpatched Vulnerability : CVE-2020-8648NessusMisc.3/4/20259/2/2025
high
134784EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1292)NessusHuawei Local Security Checks3/23/20203/21/2024
high
134799EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1308)NessusHuawei Local Security Checks3/23/20203/21/2024
high
152934RHEL 7 : kernel (RHSA-2021:3320)NessusRed Hat Local Security Checks9/1/202111/7/2024
high