Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
173833Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2023-12232)NessusOracle Linux Local Security Checks4/4/202310/22/2024
medium
173833Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2023-12232)NessusOracle Linux Local Security Checks4/4/202310/22/2024
medium
182828RHEL 8ļ¼šå†…ę ø (RHSA-2023: 5627)NessusRed Hat Local Security Checks10/10/20233/31/2025
critical
185356RHEL 8ļ¼šå†…ę ø (RHSA-2023: 6813)NessusRed Hat Local Security Checks11/8/202311/7/2024
critical
173946Ubuntu 16.04 ESM:Linux 内核 (AWS) ę¼ę“ž (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
174486Ubuntu 22.04 LTS:Linux 内核 (OEM) ę¼ę“ž (USN-6031-1)NessusUbuntu Local Security Checks4/19/20238/27/2024
high
166118Amazon Linux 2ļ¼šå†…ę ø (ALASKERNEL-5.15-2022-008)NessusAmazon Linux Local Security Checks10/14/20228/29/2025
high
167620RHEL 9ļ¼šå†…ę ø (RHSA-2022:8267)NessusRed Hat Local Security Checks11/16/20229/12/2025
high
174486Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6031-1)NessusUbuntu Local Security Checks4/19/20238/27/2024
high
166118Amazon Linux 2:kernel (ALASKERNEL-5.15-2022-008)NessusAmazon Linux Local Security Checks10/14/20228/29/2025
high
167620RHEL 9:核心 (RHSA-2022:8267)NessusRed Hat Local Security Checks11/16/20229/12/2025
high
182828RHEL 8:核心 (RHSA-2023: 5627)NessusRed Hat Local Security Checks10/10/20233/31/2025
critical
185356RHEL 8:核心 (RHSA-2023: 6813)NessusRed Hat Local Security Checks11/8/202311/7/2024
critical
173946Ubuntu 16.04 ESM:Linux 核心 (AWS) 弱點 (USN-6001-1)NessusUbuntu Local Security Checks4/6/20238/27/2024
high
173833Oracle Linux 6/7 : Unbreakable Enterprise Kernel (ELSA-2023-12232)NessusOracle Linux Local Security Checks4/4/202310/22/2024
medium
174373SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:1848-1)NessusSuSE Local Security Checks4/15/20237/14/2023
high
176058SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:2232-1)NessusSuSE Local Security Checks5/18/20237/13/2023
high
178179SUSE SLES15/ openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks7/12/20237/4/2025
high
165102Amazon Linux 2内核 --advisory ALAS2-2022-1838 (ALAS-2022-1838)NessusAmazon Linux Local Security Checks9/15/20228/29/2025
high
174014OracleVM 3.4:kernel-uek (OVMSA-2023-0007)NessusOracleVM Local Security Checks4/7/20235/25/2023
medium
249919Linux Distros ęœŖäæ®č”„ēš„ę¼ę“žļ¼šCVE-2023-1095NessusMisc.8/15/20259/2/2025
medium
175900RHEL 8ļ¼šå†…ę ø (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20239/10/2025
high
165102Amazon Linux 2核心 --advisory ALAS2-2022-1838 (ALAS-2022-1838)NessusAmazon Linux Local Security Checks9/15/20228/29/2025
high
174014OracleVM 3.4:kernel-uek (OVMSA-2023-0007)NessusOracleVM Local Security Checks4/7/20235/25/2023
medium
249919Linux Distros ęœŖäæ®č£œēš„å¼±é»žļ¼šCVE-2023-1095NessusMisc.8/15/20259/2/2025
medium
175900RHEL 8:核心 (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20239/10/2025
high
165102Amazon Linux 2kernel态 --advisory ALAS2-2022-1838ALAS-2022-1838NessusAmazon Linux Local Security Checks9/15/20228/29/2025
high
174014OracleVM 3.4: kernel-uek (OVMSA-2023-0007)NessusOracleVM Local Security Checks4/7/20235/25/2023
medium
178180SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:2805-1)NessusSuSE Local Security Checks7/12/20237/14/2023
critical
249919Linux Distros ć®ćƒ‘ćƒƒćƒęœŖé©ē”Øć®č„†å¼±ę€§: CVE-2023-1095NessusMisc.8/15/20259/2/2025
medium
175900RHEL 8:kernel(RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20239/10/2025
high
174050SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:1801-1)NessusSuSE Local Security Checks4/11/20237/14/2023
high
174532SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:1894-1)NessusSuSE Local Security Checks4/20/20237/13/2023
high
174486Ubuntu 22.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (OEM) の脆弱性 (USN-6031-1)NessusUbuntu Local Security Checks4/19/20238/27/2024
high
166118Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-008)NessusAmazon Linux Local Security Checks10/14/20228/29/2025
high
167620RHEL 9 : kernel (RHSA-2022:8267)NessusRed Hat Local Security Checks11/16/20229/12/2025
high
173632SUSE SLES15/ openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:1609-1)NessusSuSE Local Security Checks3/29/20237/14/2023
high
175743EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933)NessusHuawei Local Security Checks5/16/20231/16/2024
high
176579EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2020)NessusHuawei Local Security Checks6/2/202310/23/2023
high
174373SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1848-1)NessusSuSE Local Security Checks4/15/20237/14/2023
high
176058SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1)NessusSuSE Local Security Checks5/18/20237/13/2023
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
177075EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152)NessusHuawei Local Security Checks6/9/20236/9/2023
high
173833Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12232)NessusOracle Linux Local Security Checks4/4/202310/22/2024
medium
178179SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks7/12/20237/4/2025
high
174047SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:1803-1)NessusSuSE Local Security Checks4/11/20237/14/2023
high
174049SUSE SLES15 Security Update : kernel (SUSE-SU-2023:1800-1)NessusSuSE Local Security Checks4/11/20237/14/2023
high
174146SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1811-1)NessusSuSE Local Security Checks4/12/20237/14/2023
high
182828RHEL 8 : kernel (RHSA-2023:5627)NessusRed Hat Local Security Checks10/10/20233/31/2025
critical
185356RHEL 8 : kernel (RHSA-2023:6813)NessusRed Hat Local Security Checks11/8/202311/7/2024
critical