Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
176737RHEL 8 : kernel (RHSA-2023:3461)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
176750RHEL 8 : kernel-rt (RHSA-2023:3462)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
182834RHEL 8 : kpatch-patch (RHSA-2023:5580)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
192097CentOS 7 : kpatch-patch (RHSA-2024:1323)NessusCentOS Local Security Checks3/14/20243/14/2024
high
179703AlmaLinux 8 : kernel (ALSA-2023:4517)NessusAlma Linux Local Security Checks8/11/20232/1/2024
high
169923Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12018)NessusOracle Linux Local Security Checks1/12/20231/12/2023
high
178423RHEL 9 : kernel (RHSA-2023:4137)NessusRed Hat Local Security Checks7/18/20234/28/2024
high
170039Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5804-2)NessusUbuntu Local Security Checks1/13/20231/9/2024
high
170658Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5829-1)NessusUbuntu Local Security Checks1/26/20231/9/2024
high
171260Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5863-1)NessusUbuntu Local Security Checks2/9/20231/9/2024
high
171574Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5879-1)NessusUbuntu Local Security Checks2/16/20231/9/2024
high
171578Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5877-1)NessusUbuntu Local Security Checks2/16/20231/9/2024
high
168894SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
169288SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
192963RHEL 7 : kernel (RHSA-2024:1249)NessusRed Hat Local Security Checks4/8/20245/30/2024
high
178630RHEL 9 : kpatch-patch (RHSA-2023:4230)NessusRed Hat Local Security Checks7/20/20234/28/2024
high
179454RHEL 8 : kpatch-patch (RHSA-2023:4531)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179619AlmaLinux 8 : kpatch-patch (ALSA-2023:4531)NessusAlma Linux Local Security Checks8/9/20238/9/2023
high
168270Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01)NessusSlackware Local Security Checks11/29/20229/20/2023
high
182733Rocky Linux 8 : kernel (RLSA-2023:4517)NessusRocky Linux Local Security Checks10/6/20232/1/2024
high
175460RHEL 9 : kernel-rt (RHSA-2023:2148)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
180238RHEL 8 : kernel (RHSA-2023:4789)NessusRed Hat Local Security Checks8/29/20234/28/2024
high
168888SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4503-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
170012Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5803-1)NessusUbuntu Local Security Checks1/13/20231/9/2024
high
170109Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5809-1)NessusUbuntu Local Security Checks1/17/20231/9/2024
high
170188Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5814-1)NessusUbuntu Local Security Checks1/20/20231/9/2024
high
170891Ubuntu 22.10 : Linux kernel (Raspberry Pi) vulnerabilities (USN-5832-1)NessusUbuntu Local Security Checks1/31/20239/5/2023
high
171262Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5860-1)NessusUbuntu Local Security Checks2/9/20231/9/2024
high
168941SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
175726Oracle Linux 9 : kernel (ELSA-2023-2458)NessusOracle Linux Local Security Checks5/15/20231/16/2024
high
196948Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.7)NessusMisc.5/14/20245/30/2024
high
171391Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12121)NessusOracle Linux Local Security Checks2/13/20232/14/2023
high
176760RHEL 8 : kpatch-patch (RHSA-2023:3517)NessusRed Hat Local Security Checks6/6/20234/28/2024
high
182823RHEL 8 : kernel-rt (RHSA-2023:5588)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
182839RHEL 8 : kernel (RHSA-2023:5589)NessusRed Hat Local Security Checks10/10/20234/28/2024
high
191028RHEL 7 : kernel (RHSA-2024:0980)NessusRed Hat Local Security Checks2/27/20244/28/2024
high
192098RHEL 7 : kpatch-patch (RHSA-2024:1323)NessusRed Hat Local Security Checks3/14/20244/29/2024
high
179438RHEL 8 : kernel-rt (RHSA-2023:4541)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179452RHEL 8 : kernel (RHSA-2023:4517)NessusRed Hat Local Security Checks8/8/20234/28/2024
high
179702AlmaLinux 8 : kernel-rt (ALSA-2023:4541)NessusAlma Linux Local Security Checks8/11/20232/1/2024
high
183080Rocky Linux 8 : kernel-rt (RLSA-2023:4541)NessusRocky Linux Local Security Checks10/14/20232/1/2024
high
168883Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerability (USN-5783-1)NessusUbuntu Local Security Checks12/16/20221/9/2024
high
178435RHEL 9 : kernel-rt (RHSA-2023:4138)NessusRed Hat Local Security Checks7/18/20234/28/2024
high
169924Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2023-12017)NessusOracle Linux Local Security Checks1/12/20239/15/2023
high
171577Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5875-1)NessusUbuntu Local Security Checks2/16/20231/9/2024
high
172095Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-5918-1)NessusUbuntu Local Security Checks3/4/20231/9/2024
high
175604AlmaLinux 9 : kernel (ALSA-2023:2458)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
169290SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4616-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
170228openSUSE 15 Security Update : kernel (SUSE-SU-2022:4613-1)NessusSuSE Local Security Checks1/20/20239/7/2023
high
168733Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5780-1)NessusUbuntu Local Security Checks12/14/20221/9/2024
high