Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
117741EulerOS 2.0 SP3 : kernel (EulerOS-SA-2018-1297)NessusHuawei Local Security Checks9/27/20183/10/2022
high
110997Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4161)NessusOracle Linux Local Security Checks7/11/20189/8/2021
critical
111022OracleVM 3.3 : Unbreakable / etc (OVMSA-2018-0237)NessusOracleVM Local Security Checks7/12/20189/27/2019
high
111414openSUSE Security Update : the Linux Kernel (openSUSE-2018-762) (Spectre)NessusSuSE Local Security Checks7/30/20188/24/2023
high
110048Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3654-1)NessusUbuntu Local Security Checks5/23/20181/9/2024
high
111782SUSE SLES11 Security Update : kernel (SUSE-SU-2018:2332-1) (Foreshadow)NessusSuSE Local Security Checks8/16/20181/19/2021
high
110311Virtuozzo 7 : readykernel-patch (VZA-2018-038)NessusVirtuozzo Local Security Checks6/4/20181/4/2021
medium
110637SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1762-1)NessusSuSE Local Security Checks6/21/20189/10/2019
high
110838SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1855-1)NessusSuSE Local Security Checks7/2/20189/10/2019
high
118272SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1855-2)NessusSuSE Local Security Checks10/22/20182/4/2022
medium
110998Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4164)NessusOracle Linux Local Security Checks7/11/20189/8/2021
high
110136EulerOS 2.0 SP1 : kernel (EulerOS-SA-2018-1132)NessusHuawei Local Security Checks5/29/20181/6/2021
medium
118528RHEL 7 : kernel-rt (RHSA-2018:3096)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
119187Scientific Linux Security Update : kernel on SL7.x x86_64 (20181030)NessusScientific Linux Local Security Checks11/27/20185/31/2022
high
127425NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0152)NessusNewStart CGSL Local Security Checks8/12/201912/6/2022
high
110049Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3654-2)NessusUbuntu Local Security Checks5/23/20181/9/2024
high
117572EulerOS Virtualization 2.5.1 : kernel (EulerOS-SA-2018-1263)NessusHuawei Local Security Checks9/18/20181/6/2021
high
111144Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2018-4172)NessusOracle Linux Local Security Checks7/18/20189/8/2021
high
110898Ubuntu 17.10 : linux, linux-raspi2 vulnerabilities (USN-3697-1)NessusUbuntu Local Security Checks7/3/20185/11/2023
high
110899Ubuntu 16.04 LTS : Linux kernel (OEM) vulnerabilities (USN-3697-2)NessusUbuntu Local Security Checks7/3/20181/9/2024
high
110636SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1761-1)NessusSuSE Local Security Checks6/21/20189/10/2019
high
120067SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2092-1) (Spectre)NessusSuSE Local Security Checks1/2/20191/13/2021
high
124990EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1537)NessusHuawei Local Security Checks5/14/20195/20/2022
high
118990CentOS 7 : kernel (CESA-2018:3083)NessusCentOS Local Security Checks11/16/20185/27/2022
high
124833EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1511)NessusHuawei Local Security Checks5/13/20195/20/2022
high
110887Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180619) (Spectre)NessusScientific Linux Local Security Checks7/3/20182/24/2020
high
110314Debian DLA-1392-1 : linux security updateNessusDebian Local Security Checks6/5/20181/11/2021
high
111021OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0236)NessusOracleVM Local Security Checks7/12/20189/27/2019
critical
122414EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1062)NessusHuawei Local Security Checks2/25/20191/6/2021
high
123226openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre)NessusSuSE Local Security Checks3/27/20191/19/2021
high
111082Debian DLA-1422-2 : linux security update (Spectre)NessusDebian Local Security Checks7/16/20181/11/2021
high
111833SUSE SLES11 Security Update : kernel (SUSE-SU-2018:2366-1) (Foreshadow)NessusSuSE Local Security Checks8/17/20181/19/2021
high
118525RHEL 7 : kernel (RHSA-2018:3083)NessusRed Hat Local Security Checks10/31/20183/23/2023
high
110900Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3698-1)NessusUbuntu Local Security Checks7/3/20181/9/2024
high
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127281NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
109801Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2018-029)NessusVirtuozzo Local Security Checks5/15/20181/4/2021
high
110033SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:1366-1) (Spectre)NessusSuSE Local Security Checks5/23/20189/10/2019
high
110104openSUSE Security Update : the Linux Kernel (openSUSE-2018-514) (Spectre)NessusSuSE Local Security Checks5/25/20181/19/2021
high
118770Oracle Linux 7 : kernel (ELSA-2018-3083)NessusOracle Linux Local Security Checks11/7/20185/31/2022
high
111165Debian DLA-1423-1 : linux-4.9 new package (Spectre)NessusDebian Local Security Checks7/20/20181/11/2021
high
110051Ubuntu 16.04 LTS : Linux kernel (Raspberry Pi 2, Snapdragon) vulnerabilities (USN-3656-1)NessusUbuntu Local Security Checks5/23/20181/9/2024
high
110600RHEL 6 : kernel (RHSA-2018:1854) (Spectre)NessusRed Hat Local Security Checks6/19/201810/24/2019
high
110645CentOS 6 : kernel (CESA-2018:1854) (Spectre)NessusCentOS Local Security Checks6/22/20184/5/2019
critical
110701Oracle Linux 6 : kernel (ELSA-2018-1854)NessusOracle Linux Local Security Checks6/27/20189/8/2021
high