Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
183562Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6174-1)NessusUbuntu Local Security Checks10/20/20231/9/2024
high
173223Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-027)NessusAmazon Linux Local Security Checks3/22/20232/6/2024
medium
190769RHEL 8 : kernel (RHSA-2024:0897)NessusRed Hat Local Security Checks2/20/20244/28/2024
high
179101EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2503)NessusHuawei Local Security Checks7/31/20237/31/2023
high
173273Amazon Linux AMI : kernel (ALAS-2023-1706)NessusAmazon Linux Local Security Checks3/22/20234/11/2024
high
177959EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2296)NessusHuawei Local Security Checks7/4/20237/6/2023
high
185819Oracle Linux 9 : kernel (ELSA-2023-6583)NessusOracle Linux Local Security Checks11/16/20231/16/2024
high
195652RHEL 7 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/13/2024
critical
174450Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1)NessusUbuntu Local Security Checks4/19/20231/9/2024
high
174749Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6040-1)NessusUbuntu Local Security Checks4/25/20231/9/2024
high
175149Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6057-1)NessusUbuntu Local Security Checks5/5/20231/9/2024
high
185666RHEL 8 : kernel-rt (RHSA-2023:6901)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
185679RHEL 8 : kernel (RHSA-2023:7077)NessusRed Hat Local Security Checks11/14/20231/16/2024
high
176028EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1978)NessusHuawei Local Security Checks5/18/20237/7/2023
high
176047EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1956)NessusHuawei Local Security Checks5/18/20237/7/2023
high
177979EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2272)NessusHuawei Local Security Checks7/4/20237/6/2023
high
178994EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2463)NessusHuawei Local Security Checks7/28/20237/28/2023
high
174457Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-6030-1)NessusUbuntu Local Security Checks4/19/20231/9/2024
high
190042Amazon Linux 2 : kernel (ALAS-2024-2448)NessusAmazon Linux Local Security Checks2/6/20242/6/2024
medium
175914Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6079-1)NessusUbuntu Local Security Checks5/17/20231/9/2024
high
175925Debian DLA-3404-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks5/17/20233/27/2024
high
194262RHEL 9 : kernel (RHSA-2023:6583)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
175926Debian DLA-3403-1 : linux - LTS security updateNessusDebian Local Security Checks5/17/20233/27/2024
high
186109Oracle Linux 8 : kernel (ELSA-2023-7077)NessusOracle Linux Local Security Checks11/21/20231/16/2024
high
189813RHEL 8 : kernel (RHSA-2024:0575)NessusRed Hat Local Security Checks1/30/20244/28/2024
critical
174461Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6027-1)NessusUbuntu Local Security Checks4/19/20231/9/2024
high
176215Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6093-1)NessusUbuntu Local Security Checks5/22/20231/9/2024
high
176226Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6096-1)NessusUbuntu Local Security Checks5/23/20231/9/2024
high
176579EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2020)NessusHuawei Local Security Checks6/2/202310/23/2023
high
176616Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1)NessusUbuntu Local Security Checks6/2/20231/9/2024
high
178677Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6235-1)NessusUbuntu Local Security Checks7/20/20231/9/2024
high
178976EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2488)NessusHuawei Local Security Checks7/28/20237/28/2023
high
173833Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12232)NessusOracle Linux Local Security Checks4/4/20239/18/2023
medium
177075EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152)NessusHuawei Local Security Checks6/9/20236/9/2023
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
178920Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6256-1)NessusUbuntu Local Security Checks7/27/20233/4/2024
high
183535Ubuntu 20.04 LTS : Linux kernel (Xilinx ZynqMP) vulnerabilities (USN-6222-1)NessusUbuntu Local Security Checks10/20/20233/4/2024
high
189549RHEL 8 : kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20244/29/2024
critical
190056Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037)NessusAmazon Linux Local Security Checks2/6/20242/20/2024
high
177047EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-2193)NessusHuawei Local Security Checks6/9/20237/7/2023
high
190904AlmaLinux 8 : kernel (ALSA-2024:0897)NessusAlma Linux Local Security Checks2/22/20242/22/2024
high
191697Oracle Linux 8 : kernel (ELSA-2024-0897)NessusOracle Linux Local Security Checks3/7/20243/7/2024
high
174459Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-6029-1)NessusUbuntu Local Security Checks4/19/20231/9/2024
high
190914Oracle Linux 8 : kernel (ELSA-2024-12169)NessusOracle Linux Local Security Checks2/23/20242/23/2024
high
175534EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1848)NessusHuawei Local Security Checks5/13/20237/7/2023
high
176575EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1999)NessusHuawei Local Security Checks6/2/20237/7/2023
high
190771RHEL 8 : kernel-rt (RHSA-2024:0881)NessusRed Hat Local Security Checks2/20/20244/28/2024
high
173443Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5978-1)NessusUbuntu Local Security Checks3/27/20231/9/2024
high
176987Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6149-1)NessusUbuntu Local Security Checks6/8/20233/4/2024
high
175514EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1873)NessusHuawei Local Security Checks5/13/202310/23/2023
high