Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127097Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4076-1)NessusUbuntu Local Security Checks7/26/20191/9/2024
high
135316CentOS 7 : kernel (CESA-2020:1016)NessusCentOS Local Security Checks4/10/20203/19/2024
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
critical
137291Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5715)NessusOracle Linux Local Security Checks6/10/20201/26/2022
critical
128845Oracle Linux 8 : kernel (ELSA-2019-2703)NessusOracle Linux Local Security Checks9/16/20199/8/2021
high
125140Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3980-2)NessusUbuntu Local Security Checks5/15/20191/9/2024
high
125142Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3981-2)NessusUbuntu Local Security Checks5/15/20191/9/2024
high
136448Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5671)NessusOracle Linux Local Security Checks5/11/20209/8/2021
high
137128OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0019)NessusOracleVM Local Security Checks6/4/20203/7/2024
high
164595Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18)NessusMisc.9/1/20223/13/2024
critical
164596Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.3)NessusMisc.9/1/20224/12/2024
critical
125141Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3981-1)NessusUbuntu Local Security Checks5/15/20191/9/2024
high
125303openSUSE Security Update : the Linux Kernel (openSUSE-2019-1407) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/21/201912/5/2022
high
126009Debian DLA-1824-1 : linux-4.9 security update (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks6/19/201912/5/2022
high
126045SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:1550-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)NessusSuSE Local Security Checks6/19/201912/5/2022
high
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
127890Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
136388Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5670)NessusOracle Linux Local Security Checks5/7/20203/13/2024
high
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
143971NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0108)NessusNewStart CGSL Local Security Checks12/9/20202/5/2024
critical
135080RHEL 7 : kernel (RHSA-2020:1016)NessusRed Hat Local Security Checks4/1/20203/20/2024
critical
124661Fedora 28 : kernel (2019-a6cd583a8d)NessusFedora Local Security Checks5/7/201912/5/2022
high
137363RHEL 7 : kernel (RHSA-2020:2522)NessusRed Hat Local Security Checks6/11/20204/24/2024
high
125139Ubuntu 18.10 : Linux kernel vulnerabilities (USN-3980-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/11/2023
high
125282SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1287-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/20/201912/5/2022
critical
126031Slackware 14.2 / current : kernel (SSA:2019-169-01) (SACK Panic) (SACK Slowness)NessusSlackware Local Security Checks6/19/201912/6/2022
high
180720Oracle Linux 7 : kernel (ELSA-2020-1016)NessusOracle Linux Local Security Checks9/7/20239/7/2023
critical
135078RHEL 7 : kernel-rt (RHSA-2020:1070)NessusRed Hat Local Security Checks4/1/20203/20/2024
critical
135813Scientific Linux Security Update : kernel on SL7.x x86_64 (20200407)NessusScientific Linux Local Security Checks4/21/20203/15/2024
critical
131845EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-2353)NessusHuawei Local Security Checks12/10/20194/5/2024
critical
128665RHEL 8 : kernel (RHSA-2019:2703)NessusRed Hat Local Security Checks9/11/20191/30/2020
high
145668CentOS 8 : kernel (CESA-2019:2703)NessusCentOS Local Security Checks1/29/20211/25/2024
high
128859RHEL 8 : kernel-rt (RHSA-2019:2741)NessusRed Hat Local Security Checks9/16/201912/27/2019
high
129284SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)NessusSuSE Local Security Checks9/24/201912/5/2022
high
125478Debian DLA-1799-2 : linux security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusDebian Local Security Checks5/29/201912/5/2022
high
164612Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1)NessusMisc.9/1/20223/5/2024
critical
125138Ubuntu 19.04 : Linux kernel vulnerabilities (USN-3979-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusUbuntu Local Security Checks5/15/20195/11/2023
critical
125243openSUSE Security Update : the Linux Kernel (openSUSE-2019-1404) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/17/201912/5/2022
high
125667openSUSE Security Update : the Linux Kernel (openSUSE-2019-1479)NessusSuSE Local Security Checks6/3/20195/23/2022
high
125959Debian DSA-4465-1 : linux - security update (SACK Panic) (SACK Slowness)NessusDebian Local Security Checks6/18/201912/6/2022
critical
125283SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1289-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/20/201912/5/2022
high
124571Fedora 29 : kernel (2019-8219efa9f6)NessusFedora Local Security Checks5/3/201912/5/2022
high
125132SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1242-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/15/201912/5/2022
high
131421NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0222)NessusNewStart CGSL Local Security Checks12/2/20194/9/2024
critical