Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
119809SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4195-1)NessusSuSE Local Security Checks12/20/20183/27/2020
high
122954CentOS 7 : kernel (CESA-2019:0512)NessusCentOS Local Security Checks3/20/20192/4/2020
high
124836EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1515)NessusHuawei Local Security Checks5/13/20192/9/2021
critical
131776NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2019-0212)NessusNewStart CGSL Local Security Checks12/6/20191/14/2021
high
122837OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0009)NessusOracleVM Local Security Checks3/14/20195/24/2022
high
121466SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0196-1)NessusSuSE Local Security Checks1/30/20195/24/2022
high
122842RHEL 7 : kernel (RHSA-2019:0512)NessusRed Hat Local Security Checks3/14/20192/5/2020
high
122843RHEL 7 : kernel-rt (RHSA-2019:0514)NessusRed Hat Local Security Checks3/14/20192/5/2020
high
122864Oracle Linux 7 : kernel (ELSA-2019-0512)NessusOracle Linux Local Security Checks3/15/20199/8/2021
high
119746SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4157-1)NessusSuSE Local Security Checks12/18/20183/27/2020
high
128862Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20190912)NessusScientific Linux Local Security Checks9/16/20192/24/2020
high
125514EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-1587)NessusHuawei Local Security Checks5/29/201912/5/2022
high
122803Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4575)NessusOracle Linux Local Security Checks3/13/20195/23/2022
high
128854RHEL 6 : MRG (RHSA-2019:2730)NessusRed Hat Local Security Checks9/16/20195/19/2022
high
121571SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0224-1)NessusSuSE Local Security Checks2/4/20195/24/2022
high
122805Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2019-4577)NessusOracle Linux Local Security Checks3/13/20199/8/2021
high
122887Scientific Linux Security Update : kernel on SL7.x x86_64 (20190314)NessusScientific Linux Local Security Checks3/18/20192/24/2020
high
119744SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4153-1)NessusSuSE Local Security Checks12/18/20183/27/2020
high
119745SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4154-1)NessusSuSE Local Security Checks12/18/20183/27/2020
high
132232RHEL 6 : kernel (RHSA-2019:4255)NessusRed Hat Local Security Checks12/18/201912/20/2019
high
128857RHEL 6 : kernel (RHSA-2019:2736)NessusRed Hat Local Security Checks9/16/201912/27/2019
high
128748Oracle Linux 6 : kernel (ELSA-2019-2736)NessusOracle Linux Local Security Checks9/12/20199/8/2021
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks4/30/20191/6/2021
high
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks3/5/20195/23/2022
high
131375RHEL 7 : kernel (RHSA-2019:3967)NessusRed Hat Local Security Checks11/27/201912/5/2022
high
121289openSUSE Security Update : the Linux Kernel (openSUSE-2019-65)NessusSuSE Local Security Checks1/22/20191/19/2021
high
119747SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4158-1)NessusSuSE Local Security Checks12/18/20183/27/2020
high
119810SUSE SLES12 Security Update : kernel (SUSE-SU-2018:4196-1)NessusSuSE Local Security Checks12/20/20183/27/2020
high
122804Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4576)NessusOracle Linux Local Security Checks3/13/20199/8/2021
high
131530RHEL 6 : kernel (RHSA-2019:4056)NessusRed Hat Local Security Checks12/3/201912/9/2019
high
121598Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3880-1)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
128977CentOS 6 : kernel (CESA-2019:2736)NessusCentOS Local Security Checks9/18/201912/27/2019
high
131980RHEL 7 : kernel (RHSA-2019:4159)NessusRed Hat Local Security Checks12/12/20195/18/2022
high
128662RHEL 7 : kernel (RHSA-2019:2696)NessusRed Hat Local Security Checks9/11/20195/19/2022
high
121468SUSE SLES11 Security Update : kernel (SUSE-SU-2019:13937-1)NessusSuSE Local Security Checks1/30/20191/19/2021
high
134312NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
121633openSUSE Security Update : the Linux Kernel (openSUSE-2019-140)NessusSuSE Local Security Checks2/7/20191/19/2021
high
131981RHEL 7 : kernel (RHSA-2019:4164)NessusRed Hat Local Security Checks12/12/201912/16/2019
high
121102Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2018-086)NessusVirtuozzo Local Security Checks1/11/20191/4/2021
high
121103Virtuozzo 7 : readykernel-patch (VZA-2018-088)NessusVirtuozzo Local Security Checks1/11/20191/4/2021
high
122343SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1)NessusSuSE Local Security Checks2/20/20195/23/2022
high
122891SUSE SLES11 Security Update : kernel (SUSE-SU-2019:13979-1)NessusSuSE Local Security Checks3/18/20191/19/2021
high
121344SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0148-1) (Spectre)NessusSuSE Local Security Checks1/24/20195/24/2022
high
121569SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0222-1) (Spectre)NessusSuSE Local Security Checks2/4/20195/24/2022
high
127272NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0070)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
127281NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0074)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
critical
125283SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1289-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/20/201912/5/2022
high