Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159302CentOS 8 : kernel (CESA-2022:0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
163156EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054)NessusHuawei Local Security Checks7/14/20221/13/2023
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
248959Linux Distros Unpatched Vulnerability : CVE-2022-0847NessusMisc.8/12/20258/12/2025
high
158842Rocky Linux 8 : kernel-rt (RLSA-2022:819)NessusRocky Linux Local Security Checks3/11/20221/16/2023
high
159186Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
163224EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026)NessusHuawei Local Security Checks7/15/20221/13/2023
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20238/22/2024
high
158731Ubuntu 20.04 LTS:Linux ę øåæƒå¼±é»ž (USN-5317-1)NessusUbuntu Local Security Checks3/9/20228/27/2024
high
158792Oracle Linux 7:Unbreakable Enterprise ę øåæƒå®¹å™Ø (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/202210/22/2024
high
158743Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158822RHEL 8:核心 (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20223/6/2025
high
160425Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/202212/17/2024
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20247/4/2025
critical
158757SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0761-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158774openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2022:0755-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158777openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°: ć‚«ćƒ¼ćƒćƒ« (openSUSE-SU-2022:0760-1)NessusSuSE Local Security Checks3/10/20221/16/2023
high
158795Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9211)NessusOracle Linux Local Security Checks3/10/202210/23/2024
high
159302CentOS 8: kernel (CESA-2022: 0825)NessusCentOS Local Security Checks3/29/20221/13/2023
high
181466Docker Desktop for Windows < 4.6.0 DirtyPipeNessusWindows9/15/20239/16/2023
high
248959Linux Distros ć®ćƒ‘ćƒƒćƒęœŖé©ē”Øć®č„†å¼±ę€§: CVE-2022-0847NessusMisc.8/12/20258/12/2025
high
158842Rocky Linux 8kernel-rtRLSA-2022:819NessusRocky Linux Local Security Checks3/11/20221/16/2023
high
159186Oracle Linux 8: Unbreakable Enterprise Kernel(ELSA-2022-9244)NessusOracle Linux Local Security Checks3/23/202210/22/2024
high
158807RHEL 8 : ć‚«ćƒ¼ćƒćƒ« (RHSA-2022: 0820)NessusRed Hat Local Security Checks3/11/202211/7/2024
high
173106Amazon Linux 2023 : bpftool态kernel态kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20238/22/2024
high
158743Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158822RHEL 8:kernel(RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20223/6/2025
high
158731Ubuntu 20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-5317-1)NessusUbuntu Local Security Checks3/9/20228/27/2024
high
158751SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158752SUSE SLED12/ SLES12ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0767-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158753SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0759-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158758SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0757-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158792Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/202210/22/2024
high
159158SUSE SLES15ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2022:0763-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/202212/17/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20247/4/2025
critical
158731Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1)NessusUbuntu Local Security Checks3/9/20228/27/2024
high
158751SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0768-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158752SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0767-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158753SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0759-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158758SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0757-1)NessusSuSE Local Security Checks3/9/20227/14/2023
high
158792Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9213)NessusOracle Linux Local Security Checks3/10/202210/22/2024
high
159158SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0763-1)NessusSuSE Local Security Checks3/22/20227/14/2023
high
161752EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1781)NessusHuawei Local Security Checks6/1/20221/13/2023
high
204026Photon OS 3.0: Linux PHSA-2022-3.0-0370NessusPhotonOS Local Security Checks7/24/20247/25/2024
high
158743Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-067-01)NessusSlackware Local Security Checks3/9/20221/16/2023
high
158822RHEL 8 : kernel (RHSA-2022:0825)NessusRed Hat Local Security Checks3/11/20223/6/2025
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20247/4/2025
critical
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/202212/17/2024
high
158754SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0765-1)NessusSuSE Local Security Checks3/9/20227/13/2023
high