Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126884openSUSE Security Update : the Linux Kernel (openSUSE-2019-1716)NessusSuSE Local Security Checks7/22/20191/19/2021
high
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
125959Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks6/18/201912/6/2022
critical
126742SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1852-1)NessusSuSE Local Security Checks7/16/20195/19/2022
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
145665CentOS 8 : kernel (CESA-2019:3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
164606Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1.1)NessusMisc.9/1/20221/10/2024
critical
134387EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186)NessusHuawei Local Security Checks3/11/20201/18/2023
critical
125587EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1635)NessusHuawei Local Security Checks5/30/20199/16/2022
high
126266EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1639)NessusHuawei Local Security Checks6/27/201912/5/2022
high
125396Photon OS 2.0: Linux PHSA-2019-2.0-0160NessusPhotonOS Local Security Checks5/28/20195/30/2019
high
133786RHEL 7 : kernel (RHSA-2020:0543)NessusRed Hat Local Security Checks2/19/20205/25/2023
critical
125401Photon OS 1.0: Linux PHSA-2019-1.0-0235NessusPhotonOS Local Security Checks5/28/20195/30/2019
high
128680Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel regression (USN-4115-2)NessusUbuntu Local Security Checks9/11/20191/9/2024
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
126009Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks6/19/201912/5/2022
high
132886RHEL 7 : kernel (RHSA-2020:0103)NessusRed Hat Local Security Checks1/15/20205/25/2023
high
126691SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:1829-1)NessusSuSE Local Security Checks7/15/20195/19/2022
critical
126115Photon OS 3.0: Linux PHSA-2019-3.0-0015NessusPhotonOS Local Security Checks6/24/20196/26/2019
high
126299EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-1672)NessusHuawei Local Security Checks6/27/201912/5/2022
high
126743SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:1854-1)NessusSuSE Local Security Checks7/16/20195/19/2022
critical
127060Amazon Linux AMI : kernel (ALAS-2019-1232)NessusAmazon Linux Local Security Checks7/26/201912/7/2022
high
133164RHEL 7 : kernel (RHSA-2020:0179)NessusRed Hat Local Security Checks1/22/20205/25/2023
high
127792Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-4069-2)NessusUbuntu Local Security Checks8/12/20191/9/2024
high
127650RHEL 7 : kernel (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/201912/6/2022
high
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
125478Debian DLA-1799-2 : linux security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
129284SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)NessusSuSE Local Security Checks9/24/201912/5/2022
high
133538Scientific Linux Security Update : kernel on SL7.x x86_64 (20200205)NessusScientific Linux Local Security Checks2/7/20203/27/2024
critical
126882Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-202-01)NessusSlackware Local Security Checks7/22/20191/12/2023
critical
126950Ubuntu 19.04 : Linux kernel vulnerabilities (USN-4069-1)NessusUbuntu Local Security Checks7/23/20195/11/2023
high
125564EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1612)NessusHuawei Local Security Checks5/30/201912/5/2022
high
132947RHEL 6 : kernel-rt (RHSA-2020:0100)NessusRed Hat Local Security Checks1/16/20201/23/2023
high
126956Amazon Linux 2 : kernel (ALAS-2019-1232)NessusAmazon Linux Local Security Checks7/24/201912/7/2022
high
150465F5 Networks BIG-IP : Linux kernel vulnerability (K51674118)NessusF5 Networks Local Security Checks6/10/202111/2/2023
high
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
127890Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
126688SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1823-1)NessusSuSE Local Security Checks7/15/20195/19/2022
critical
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
126897openSUSE Security Update : the Linux Kernel (openSUSE-2019-1757)NessusSuSE Local Security Checks7/22/20195/23/2022
critical
129900NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
125515EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1588)NessusHuawei Local Security Checks5/29/201912/5/2022
high
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/201912/6/2022
high
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/201912/6/2022
high