Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
128498RHEL 7 : kernel-rt (RHSA-2019:2609)NessusRed Hat Local Security Checks9/4/20192/18/2020
high
128662RHEL 7 : kernel (RHSA-2019:2696)NessusRed Hat Local Security Checks9/11/20195/19/2022
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
134312NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
126572KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
126575KB4507455: Windows 10 Version 1709 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
129372RHEL 7 : kernel (RHSA-2019:2899)NessusRed Hat Local Security Checks9/26/20194/22/2024
high
127772SUSE SLED15 / SLES15 Security Update : Linux Azure Kernel (SUSE-SU-2019:2068-1)NessusSuSE Local Security Checks8/12/20192/18/2020
medium
127774SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2071-1)NessusSuSE Local Security Checks8/12/20191/13/2021
medium
127888Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4093-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
128469SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2262-1)NessusSuSE Local Security Checks9/3/20192/18/2020
medium
128470SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2263-1)NessusSuSE Local Security Checks9/3/20191/13/2021
high
150618SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14157-1)NessusSuSE Local Security Checks6/10/20215/9/2022
medium
127565OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0038)NessusOracleVM Local Security Checks8/12/20192/18/2020
medium
127461Amazon Linux 2 : kernel (ALAS-2019-1253)NessusAmazon Linux Local Security Checks8/12/20192/18/2020
medium
127614Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4735)NessusOracle Linux Local Security Checks8/12/20199/8/2021
medium
127776SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2073-1)NessusSuSE Local Security Checks8/12/20191/13/2021
medium
127866Debian DLA-1884-1 : linux security updateNessusDebian Local Security Checks8/14/201912/5/2022
high
127982Oracle Linux 6 : kernel (ELSA-2019-2473)NessusOracle Linux Local Security Checks8/20/20199/8/2021
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
129924NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0200)NessusNewStart CGSL Local Security Checks10/15/20195/18/2022
high
128854RHEL 6 : MRG (RHSA-2019:2730)NessusRed Hat Local Security Checks9/16/20195/19/2022
high
129020CentOS 7 : kernel (CESA-2019:2600)NessusCentOS Local Security Checks9/19/20192/18/2020
high
129888NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0189)NessusNewStart CGSL Local Security Checks10/15/20191/14/2021
high
126570KB4507457: Windows 8.1 and Windows Server 2012 R2 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
129860RHEL 7 : Virtualization Manager (RHSA-2019:3011)NessusRed Hat Local Security Checks10/15/20194/18/2024
medium
130376RHEL 7 : kernel (RHSA-2019:3220)NessusRed Hat Local Security Checks10/30/201912/5/2022
high