Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
109610KB4103726: Windows Server 2012 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20184/25/2023
high
109632Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4098)NessusOracle Linux Local Security Checks5/9/20189/8/2021
high
109751openSUSE Security Update : xen (openSUSE-2018-454) (Meltdown)NessusSuSE Local Security Checks5/14/20186/3/2021
high
132252RancherOS < 1.4.0 Information DisclosureNessusMisc.12/19/20198/19/2020
high
109625FreeBSD : FreeBSD -- Mishandling of x86 debug exceptions (521ce804-52fd-11e8-9123-a4badb2f4699)NessusFreeBSD Local Security Checks5/9/20184/5/2019
high
121836Photon OS 1.0: Linux PHSA-2018-1.0-0132-(a)NessusPhotonOS Local Security Checks2/7/20194/4/2019
high
109620EulerOS 2.0 SP2 : kernel (EulerOS-SA-2018-1120)NessusHuawei Local Security Checks5/9/20181/6/2021
high
109727Xen Intel Architecture Debug Exception Handling Local Privilege Escalation (XSA-260)NessusMisc.5/11/201811/4/2019
high
109756SUSE SLES12 Security Update : xen (SUSE-SU-2018:1216-1) (Meltdown)NessusSuSE Local Security Checks5/14/20186/3/2021
high
110352SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1518-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110367SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1534-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110370SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1537-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110376SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1545-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
118252SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1173-2)NessusSuSE Local Security Checks10/22/20189/10/2019
high
110351SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1517-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
109881Oracle Linux 6 : Unbreakable Enterprise kernel (ELSA-2018-4110)NessusOracle Linux Local Security Checks5/17/20189/8/2021
high
110113RHEL 6 / 7 : rhev-hypervisor7 (RHSA-2018:1711)NessusRed Hat Local Security Checks5/25/20184/27/2024
high
110234Virtuozzo 7 : anaconda / anaconda-core / anaconda-dracut / etc (VZA-2018-037)NessusVirtuozzo Local Security Checks5/31/20181/4/2021
high
127192NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0028)NessusNewStart CGSL Local Security Checks8/12/20191/14/2021
high
109633RHEL 7 : kernel (RHSA-2018:1318)NessusRed Hat Local Security Checks5/9/201810/24/2019
high
110245CentOS 7 : kernel (CESA-2018:1318)NessusCentOS Local Security Checks5/31/201812/31/2019
high
109642RHEL 7 : kernel-rt (RHSA-2018:1355)NessusRed Hat Local Security Checks5/9/20184/27/2024
high
109754RHEL 6 : kernel-rt (RHSA-2018:1354)NessusRed Hat Local Security Checks5/14/20184/27/2024
high
109644Scientific Linux Security Update : kernel on SL7.x x86_64 (20180508)NessusScientific Linux Local Security Checks5/9/20182/24/2020
high
110197Amazon Linux AMI : kernel (ALAS-2018-1023)NessusAmazon Linux Local Security Checks5/30/20187/10/2019
high
109725Citrix XenServer Multiple Vulnerabilities (CTX234679)NessusMisc.5/11/20187/16/2018
high
109801Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2018-029)NessusVirtuozzo Local Security Checks5/15/20181/4/2021
high
109816Debian DSA-4201-1 : xen - security updateNessusDebian Local Security Checks5/16/20184/5/2019
high
118635F5 Networks BIG-IP : Linux kernel vulnerability (K17403481)NessusF5 Networks Local Security Checks11/2/201811/3/2023
high
109604KB4103712: Windows 7 and Windows Server 2008 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20184/25/2023
high
109640RHEL 6 : kernel (RHSA-2018:1350)NessusRed Hat Local Security Checks5/9/201810/24/2019
high
109667OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0040)NessusOracleVM Local Security Checks5/10/20189/27/2019
high
109646SUSE SLES11 Security Update : kernel (SUSE-SU-2018:1172-1)NessusSuSE Local Security Checks5/9/20181/19/2021
high
109677SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:1184-1) (Meltdown)NessusSuSE Local Security Checks5/10/20186/3/2021
high
109758SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1221-1)NessusSuSE Local Security Checks5/14/20189/10/2019
high
110344SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1509-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110345SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1510-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110347SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1512-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110349SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1514-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110355SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1521-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110356SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1522-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110362SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1529-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110364SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1531-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110374SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1541-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
110378SUSE SLES12 Security Update : kernel (SUSE-SU-2018:1548-1)NessusSuSE Local Security Checks6/6/20189/10/2019
high
109909RHEL 7 : redhat-virtualization-host update (Important) (RHSA-2018:1524)NessusRed Hat Local Security Checks5/18/20184/27/2024
high
109643Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20180508) (Meltdown)NessusScientific Linux Local Security Checks5/9/20182/24/2020
critical
109655CentOS 6 : kernel (CESA-2018:1319) (Meltdown)NessusCentOS Local Security Checks5/10/201812/31/2019
critical
109721SUSE SLES12 Security Update : xen (SUSE-SU-2018:1202-1) (Meltdown)NessusSuSE Local Security Checks5/11/20186/3/2021
high
109607KB4103715: Windows 8.1 and Windows Server 2012 R2 May 2018 Security UpdateNessusWindows : Microsoft Bulletins5/8/20184/25/2023
high