Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190597RHEL 9: kpatch-patch (RHSA-2024: 0850)NessusRed Hat Local Security Checks2/15/202411/7/2024
high
191436Ubuntu 22.04 LTS : Linux カーネル (低遅延) 脆弱性 (USN-6653-3)NessusUbuntu Local Security Checks2/29/20248/28/2024
high
190941Ubuntu 23.10 : Linux カーネル (Azure) の脆弱性 (USN-6652-1)NessusUbuntu Local Security Checks2/23/20248/27/2024
high
191901RHEL 9 : カーネル (RHSA-2024:1250)NessusRed Hat Local Security Checks3/12/20243/6/2025
critical
192035RHEL 9 : kernel-rt (RHSA-2024:1306)NessusRed Hat Local Security Checks3/13/20243/6/2025
critical
190597RHEL 9 : kpatch-patch (RHSA-2024:0850)NessusRed Hat Local Security Checks2/15/202411/7/2024
high
204441Photon OS 5.0: Linux PHSA-2024-5.0-0187NessusPhotonOS Local Security Checks7/24/20241/18/2025
critical
190941Ubuntu 23.10 : Linux kernel (Azure) vulnerabilities (USN-6652-1)NessusUbuntu Local Security Checks2/23/20248/27/2024
high
191436Ubuntu 22.04 LTS : Linux kernel (Low Latency) vulnerabilities (USN-6653-3)NessusUbuntu Local Security Checks2/29/20248/28/2024
high
191901RHEL 9 : kernel (RHSA-2024:1250)NessusRed Hat Local Security Checks3/12/20243/6/2025
critical
192035RHEL 9 : kernel-rt (RHSA-2024:1306)NessusRed Hat Local Security Checks3/13/20243/6/2025
critical
190597RHEL 9:kpatch-patch (RHSA-2024: 0850)NessusRed Hat Local Security Checks2/15/202411/7/2024
high
190941Ubuntu 23.10:Linux 核心 (Azure) 弱點 (USN-6652-1)NessusUbuntu Local Security Checks2/23/20248/27/2024
high
191436Ubuntu 22.04 LTS:Linux 核心 (低延遲) 弱點 (USN-6653-3)NessusUbuntu Local Security Checks2/29/20248/28/2024
high
191901RHEL 9:kernel (RHSA-2024:1250)NessusRed Hat Local Security Checks3/12/20243/6/2025
critical
192035RHEL 9 : kernel-rt (RHSA-2024:1306)NessusRed Hat Local Security Checks3/13/20243/6/2025
critical
190596RHEL 8 : kpatch-patch (RHSA-2024:0851)NessusRed Hat Local Security Checks2/15/20243/6/2025
high
192230RHEL 8 : kpatch-patch (RHSA-2024:1368)NessusRed Hat Local Security Checks3/19/20243/6/2025
high
215476Azure Linux 3.0 Security Update: kernel (CVE-2024-0646)NessusAzure Linux Local Security Checks2/10/20252/10/2025
high
190902AlmaLinux 8 : kpatch-patch (ALSA-2024:0876)NessusAlma Linux Local Security Checks2/22/20242/22/2024
high
190874Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6648-1)NessusUbuntu Local Security Checks2/22/20248/28/2024
high
191099Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (AWS) vulnerabilities (USN-6653-2)NessusUbuntu Local Security Checks2/28/20248/27/2024
high
191899RHEL 9 : kernel live patch module (RHSA-2024:1253)NessusRed Hat Local Security Checks3/12/20243/6/2025
critical
192254RHEL 8 : kpatch-patch (RHSA-2024:1377)NessusRed Hat Local Security Checks3/19/20243/6/2025
high
192277RHEL 8 : kernel (RHSA-2024:1404)NessusRed Hat Local Security Checks3/19/20243/6/2025
high
191900RHEL 9 : kpatch-patch (RHSA-2024:1251)NessusRed Hat Local Security Checks3/12/202411/7/2024
high
228144Linux Distros Unpatched Vulnerability : CVE-2024-0646NessusMisc.3/5/20253/5/2025
high
190750RHEL 8 : kpatch-patch (RHSA-2024:0876)NessusRed Hat Local Security Checks2/20/20243/6/2025
high
191494Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6653-4)NessusUbuntu Local Security Checks3/4/20248/27/2024
high
190942Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6651-1)NessusUbuntu Local Security Checks2/23/202410/4/2024
high
190047Amazon Linux 2 : kernel (ALASKERNEL-5.4-2024-059)NessusAmazon Linux Local Security Checks2/6/202412/16/2024
high
190021Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-036)NessusAmazon Linux Local Security Checks2/6/202412/11/2024
high
192263RHEL 8 : kernel-rt (RHSA-2024:1382)NessusRed Hat Local Security Checks3/19/20243/6/2025
high
201106Debian dla-3841 : linux-config-5.10 - security updateNessusDebian Local Security Checks6/27/20246/28/2024
high
190597RHEL 9:kpatch-patch (RHSA-2024: 0850)NessusRed Hat Local Security Checks2/15/202411/7/2024
high
191436Ubuntu 22.04 LTS:Linux kernel(低延迟)漏洞 (USN-6653-3)NessusUbuntu Local Security Checks2/29/20248/28/2024
high
190941Ubuntu 23.10:Linux kernel (Azure) 漏洞 (USN-6652-1)NessusUbuntu Local Security Checks2/23/20248/27/2024
high
191901RHEL 9:内核 (RHSA-2024:1250)NessusRed Hat Local Security Checks3/12/20243/6/2025
critical
192035RHEL 9:kernel-rt (RHSA-2024:1306)NessusRed Hat Local Security Checks3/13/20243/6/2025
critical
190769RHEL 8 : kernel (RHSA-2024:0897)NessusRed Hat Local Security Checks2/20/20243/6/2025
high
189347Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-488)NessusAmazon Linux Local Security Checks1/23/20246/12/2025
high
194440RHEL 9 : kernel (RHSA-2024:1248)NessusRed Hat Local Security Checks4/29/202411/8/2024
high
190559Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6639-1)NessusUbuntu Local Security Checks2/15/20248/27/2024
high
191100Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6648-2)NessusUbuntu Local Security Checks2/28/20248/27/2024
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20243/6/2025
high
191951RHEL 8 : kpatch-patch (RHSA-2024:1278)NessusRed Hat Local Security Checks3/12/20243/31/2025
critical
200129Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01)NessusSlackware Local Security Checks6/5/20246/6/2024
high
194440RHEL 9 : kernel (RHSA-2024:1248)NessusRed Hat Local Security Checks4/29/202411/8/2024
high
190769RHEL 8: kernel (RHSA-2024: 0897)NessusRed Hat Local Security Checks2/20/20243/6/2025
high
189347Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-488)NessusAmazon Linux Local Security Checks1/23/20246/12/2025
high