Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
179775Amazon Linux 2:核心 (ALASKERNEL-5.4-2023-050)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
180361Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-6324-1)NessusUbuntu Local Security Checks8/31/20239/19/2024
critical
180261Ubuntu 22.04 LTS/23.04:Linux ę øåæƒå¼±é»ž (USN-6318-1)NessusUbuntu Local Security Checks8/29/20239/24/2025
high
180556Ubuntu 20.04 LTS / 22.04 LTS:Linux ę øåæƒå¼±é»ž (USN-6348-1)NessusUbuntu Local Security Checks9/6/20239/24/2025
high
181898Ubuntu 20.04 LTS:Linux 核心 (BlueField) 弱點 (USN-6397-1)NessusUbuntu Local Security Checks9/26/20239/18/2024
critical
179798Amazon Linux 2核心 --advisory ALAS2KERNEL-5怂15-2023-025 (ALASKERNEL-5.15-2023-025)NessusAmazon Linux Local Security Checks8/14/202311/6/2025
high
183491Debian DLA-3623-1:linux-5.10 - LTS 安全性曓新NessusDebian Local Security Checks10/20/20239/24/2025
high
189549RHEL 8:kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20249/24/2025
high
186058RHEL 7: kpatch-patch (RHSA-2023: 7419)NessusRed Hat Local Security Checks11/21/20239/24/2025
high
180224Ubuntu 16.04ESM : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-6309-1)NessusUbuntu Local Security Checks8/28/20239/19/2024
critical
244134Linux Distros ć®ćƒ‘ćƒƒćƒęœŖé©ē”Øć®č„†å¼±ę€§: CVE-2023-3611NessusMisc.8/6/202510/28/2025
high
186043RHEL 7: kernel-rt (RHSA-2023: 7424)NessusRed Hat Local Security Checks11/21/20239/24/2025
high
189750RHEL 8: kpatch-patch (RHSA-2024:0554)NessusRed Hat Local Security Checks1/30/202411/8/2024
high
180444Ubuntu 23.04: Linux ć‚«ćƒ¼ćƒćƒ« (Oracle) の脆弱性 (USN-6328-1)NessusUbuntu Local Security Checks9/1/20239/24/2025
high
180532Ubuntu 16.04ESM / 18.04ESM : Linux ć‚«ćƒ¼ćƒćƒ«č„†å¼±ę€§ (USN-6342-1)NessusUbuntu Local Security Checks9/6/20239/18/2024
critical
181186Ubuntu 16.04ESM / 18.04ESM : Linux ć‚«ćƒ¼ćƒćƒ« (Azure) の脆弱性 (USN-6342-2)NessusUbuntu Local Security Checks9/8/20239/18/2024
critical
181237Ubuntu 18.04ESM/20.04 LTS : Linux ć‚«ćƒ¼ćƒćƒ« (IBM) の脆弱性 (USN-6357-1)NessusUbuntu Local Security Checks9/11/20239/18/2024
critical
191951RHEL 8 : kpatch-patch (RHSA-2024:1278)NessusRed Hat Local Security Checks3/12/20243/31/2025
critical
179914SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ  : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:3324-1)NessusSuSE Local Security Checks8/17/20233/31/2025
critical
180016Debian DSA-5480-1 : linux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks8/22/20239/24/2025
high
181209Debian DSA-5492-1 : linux - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks9/10/20239/24/2025
high
189521RHEL 8: kpatch-patch (RHSA-2024:0378)NessusRed Hat Local Security Checks1/25/202411/8/2024
high
179765Amazon Linux 2: ć‚«ćƒ¼ćƒćƒ« (ALAS-2023-2179)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
187258CentOS 7 : kernel (RHSA-2023:7423)NessusCentOS Local Security Checks12/22/202310/28/2025
high
189080RHEL 7: kernel (RHSA-2024: 0261)NessusRed Hat Local Security Checks1/16/20249/24/2025
high
180136SUSE SLES15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° : kernel (SUSE-SU-2023:3390-1)NessusSuSE Local Security Checks8/24/20239/25/2025
high
182443Oracle Linux 6/7: Unbreakable Enterprise Kernel (ELSA-2023-12842)NessusOracle Linux Local Security Checks10/3/20239/9/2025
high
179882SUSE SLES15 / openSUSE 15 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–° : kernel (SUSE-SU-2023:3318-1)NessusSuSE Local Security Checks8/16/20239/25/2025
high
179970SUSE SLES12 ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°ćƒ—ćƒ­ć‚°ćƒ©ćƒ  : ć‚«ćƒ¼ćƒćƒ« (SUSE-SU-2023:3349-1)NessusSuSE Local Security Checks8/18/20233/31/2025
high
189094Debian dla-3710 : hyperv-daemons - ć‚»ć‚­ćƒ„ćƒŖćƒ†ć‚£ę›“ę–°NessusDebian Local Security Checks1/16/20243/31/2025
critical
190796Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.5.5.5)NessusMisc.2/20/20249/24/2025
high
191910RHEL 8: kernel (RHSA-2024:1268)NessusRed Hat Local Security Checks3/12/20243/31/2025
critical
191911RHEL 8 : kernel-rt (RHSA-2024:1269)NessusRed Hat Local Security Checks3/12/20243/31/2025
critical
180441Ubuntu 20.04 LTS: Linux ć‚«ćƒ¼ćƒćƒ« (Azure) の脆弱性 (USN-6331-1)NessusUbuntu Local Security Checks9/1/20239/19/2024
critical
192229RHEL 8 : kernel (RHSA-2024:1367)NessusRed Hat Local Security Checks3/19/20243/6/2025
high
179788Amazon Linux AMI : kernel (ALAS-2023-1792)NessusAmazon Linux Local Security Checks8/14/202312/11/2024
critical
186184Oracle Linux 7 : kernel (ELSA-2023-7423)NessusOracle Linux Local Security Checks11/22/20239/9/2025
high
179915SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3329-1)NessusSuSE Local Security Checks8/17/202310/20/2023
high
206835NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056)NessusNewStart CGSL Local Security Checks9/10/20249/24/2025
high
186051RHEL 7 : kernel (RHSA-2023:7423)NessusRed Hat Local Security Checks11/21/20239/24/2025
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks11/21/20231/16/2024
high
189085RHEL 7 : kernel (RHSA-2024:0262)NessusRed Hat Local Security Checks1/16/20249/24/2025
high
193741Oracle Linux 6 : kernel (ELSA-2024-1831)NessusOracle Linux Local Security Checks4/23/20249/9/2025
high
189813RHEL 8 : kernel (RHSA-2024:0575)NessusRed Hat Local Security Checks1/30/20249/24/2025
high
179829SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3313-1)NessusSuSE Local Security Checks8/15/202310/20/2023
high
180259Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6315-1)NessusUbuntu Local Security Checks8/29/20239/24/2025
high
180362Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6325-1)NessusUbuntu Local Security Checks8/31/20239/24/2025
high
180443Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6330-1)NessusUbuntu Local Security Checks9/1/20239/24/2025
high
179350SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1)NessusSuSE Local Security Checks8/4/20239/25/2025
high
179825SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1)NessusSuSE Local Security Checks8/15/20239/25/2025
high