Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
132925SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2020:0093-1)NessusSuSE Local Security Checks1/15/20203/29/2024
critical
133484RHEL 7:kernel-rt(RHSA-2020:0375)NessusRed Hat Local Security Checks2/5/202011/7/2024
critical
133538Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL7.x x86_64ć®ć‚«ćƒ¼ćƒćƒ«ļ¼ˆ20200205)NessusScientific Linux Local Security Checks2/7/20203/27/2024
critical
134192RHEL 6:kernel-rt(RHSA-2020: 0609)NessusRed Hat Local Security Checks3/2/202011/7/2024
critical
130582openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2019-2444)NessusSuSE Local Security Checks11/6/20194/15/2024
critical
131562Ubuntu 18.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4208-1)NessusUbuntu Local Security Checks12/3/20198/27/2024
critical
134087CentOS 7 : kernel (RHSA-2020:0374)NessusCentOS Local Security Checks2/27/202010/9/2024
critical
246321Linux Distros ć®ćƒ‘ćƒƒćƒęœŖé©ē”Øć®č„†å¼±ę€§: CVE-2019-17133NessusMisc.8/8/20258/8/2025
critical
130452SUSE SLED12 / SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:2879-1)NessusSuSE Local Security Checks11/1/20194/16/2024
critical
132071SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:3295-1)NessusSuSE Local Security Checks12/16/20194/4/2024
critical
130751Slackware 14.2:Slackware 14.2ć‚«ćƒ¼ćƒćƒ«ļ¼ˆSSA: 2019-311-01)NessusSlackware Local Security Checks11/8/20194/12/2024
critical
133483RHEL 7:核心 (RHSA-2020:0374)NessusRed Hat Local Security Checks2/5/202011/7/2024
critical
153582OracleVM 3.4:kernel-uek (OVMSA-2021-0031)NessusOracleVM Local Security Checks9/23/202111/29/2023
critical
134064RHEL 7:核心 (RHSA-2020: 0592)NessusRed Hat Local Security Checks2/26/202011/7/2024
critical
134453CentOS 6:核心 (RHSA-2020:0790)NessusCentOS Local Security Checks3/13/202010/9/2024
critical
133101Debian DLA-2068-1:linux 安全性曓新NessusDebian Local Security Checks1/21/20203/29/2024
critical
134240Debian DLA-2114-1:linux-4.9 安全性曓新NessusDebian Local Security Checks3/6/20203/25/2024
critical
153582OracleVM 3.4: kernel-uek (OVMSA-2021-0031)NessusOracleVM Local Security Checks9/23/202111/29/2023
critical
133483RHEL 7: kernel(RHSA-2020:0374)NessusRed Hat Local Security Checks2/5/202011/7/2024
critical
130946SUSE SLED15 / SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:2946-1)NessusSuSE Local Security Checks11/13/20194/11/2024
critical
130338openSUSEć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šLinux ć‚«ćƒ¼ćƒćƒ«ļ¼ˆopenSUSE-2019-2392)NessusSuSE Local Security Checks10/28/20194/16/2024
critical
130424SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:2829-1)NessusSuSE Local Security Checks10/31/20195/18/2022
critical
134064RHEL 7:kernel(RHSA-2020: 0592)NessusRed Hat Local Security Checks2/26/202011/7/2024
critical
134453CentOS 6ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆRHSA-2020:0790)NessusCentOS Local Security Checks3/13/202010/9/2024
critical
133101Debian DLA-2068-1 : linuxć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ NessusDebian Local Security Checks1/21/20203/29/2024
critical
134240Debian DLA-2114-1 : linux-4.9ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ NessusDebian Local Security Checks3/6/20203/25/2024
critical
133483RHEL 7ļ¼šå†…ę ø (RHSA-2020:0374)NessusRed Hat Local Security Checks2/5/202011/7/2024
critical
134064RHEL 7ļ¼šå†…ę ø (RHSA-2020: 0592)NessusRed Hat Local Security Checks2/26/202011/7/2024
critical
153582OracleVM 3.4:kernel-uek (OVMSA-2021-0031)NessusOracleVM Local Security Checks9/23/202111/29/2023
critical
134453CentOS 6ļ¼šå†…ę ø (RHSA-2020:0790)NessusCentOS Local Security Checks3/13/202010/9/2024
critical
133101Debian DLA-2068-1:linux 安全曓新NessusDebian Local Security Checks1/21/20203/29/2024
critical
134240Debian DLA-2114-1:linux-4.9 安全曓新NessusDebian Local Security Checks3/6/20203/25/2024
critical
132690Ubuntu 18.04 LTS: Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4226-1)NessusUbuntu Local Security Checks1/7/20208/27/2024
critical
133514Oracle Linux 7ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆELSA-2020-0374)NessusOracle Linux Local Security Checks2/6/202010/22/2024
critical
133786RHEL 7:kernel(RHSA-2020: 0543)NessusRed Hat Local Security Checks2/19/202011/7/2024
critical
131564Ubuntu 16.04LTS / 18.04LTS: Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-4210-1)NessusUbuntu Local Security Checks12/3/20198/27/2024
critical
134259RHEL 7:kernel(RHSA-2020: 0653)NessusRed Hat Local Security Checks3/6/202011/7/2024
critical
134262RHEL 7:kernel(RHSA-2020: 0664)NessusRed Hat Local Security Checks3/6/202011/7/2024
critical
134439RHEL 6:kernel(RHSA-2020:0790)NessusRed Hat Local Security Checks3/12/202011/7/2024
critical
134440Scientific Linux ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: SL6.x i386/x86_64ć®ć‚«ćƒ¼ćƒćƒ«ļ¼ˆ20200311)NessusScientific Linux Local Security Checks3/12/20203/22/2024
critical
140499Oracle Linux 7:Unbreakable Enterprise Kernel(ELSA-2020-5845)NessusOracle Linux Local Security Checks9/11/202011/1/2024
critical
130423SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:2821-1ļ¼‰ļ¼ˆSACKćƒ‘ćƒ‹ćƒƒć‚Æļ¼‰ļ¼ˆSACK Slowness)NessusSuSE Local Security Checks10/31/20194/16/2024
critical
150533SUSE SLES11ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2019:14218-1)NessusSuSE Local Security Checks6/10/202112/26/2023
critical
131120SUSE SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ ļ¼šć‚«ćƒ¼ćƒćƒ«ļ¼ˆSUSE-SU-2019:2984-1)NessusSuSE Local Security Checks11/18/20191/19/2023
critical
164602Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.11.3)NessusMisc.9/1/20227/22/2025
critical
130582openSUSE Security Update : the Linux Kernel (openSUSE-2019-2444)NessusSuSE Local Security Checks11/6/20194/15/2024
critical
133484RHEL 7 : kernel-rt (RHSA-2020:0375)NessusRed Hat Local Security Checks2/5/202011/7/2024
critical
133538Scientific Linux Security Update : kernel on SL7.x x86_64 (20200205)NessusScientific Linux Local Security Checks2/7/20203/27/2024
critical
134192RHEL 6 : kernel-rt (RHSA-2020:0609)NessusRed Hat Local Security Checks3/2/202011/7/2024
critical
132539Photon OS 2.0: Linux PHSA-2019-2.0-0189NessusPhotonOS Local Security Checks12/31/20197/22/2024
critical