Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141727Scientific Linux Security Update : kernel on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
143241RHEL 7 : kernel (RHSA-2020:5206)NessusRed Hat Local Security Checks11/24/20202/8/2024
high
180975Oracle Linux 7 : kernel (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20223/20/2024
critical
137323Photon OS 1.0: Linux PHSA-2020-1.0-0297NessusPhotonOS Local Security Checks6/10/20206/11/2020
medium
160435Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-012)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
137283Debian DLA-2241-2 : linux security updateNessusDebian Local Security Checks6/10/20203/7/2024
high
153616SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
144280RHEL 7 : kernel (RHSA-2020:5430)NessusRed Hat Local Security Checks12/15/20202/1/2024
high
137100Amazon Linux AMI : kernel (ALAS-2020-1377)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20223/12/2024
critical
153542SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/20217/13/2023
high
137932EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713)NessusHuawei Local Security Checks7/1/20203/5/2024
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
136722Fedora 30 : kernel (2020-5a69decc0c)NessusFedora Local Security Checks5/20/20205/28/2020
medium
136725Fedora 31 : kernel (2020-c6b9fff7f8)NessusFedora Local Security Checks5/20/20205/28/2020
medium
138418Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
137805EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698)NessusHuawei Local Security Checks6/25/20203/5/2024
high
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
138136Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4411-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138139Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4414-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
high
138325Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4419-1)NessusUbuntu Local Security Checks7/9/20201/9/2024
medium
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141057RHEL 7 : kernel (RHSA-2020:4060)NessusRed Hat Local Security Checks9/30/20202/16/2024
high
145806CentOS 8 : kernel (CESA-2020:4431)NessusCentOS Local Security Checks2/1/20211/25/2024
high
180891Oracle Linux 8 : kernel (ELSA-2020-4431)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
153625SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
137391Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01)NessusSlackware Local Security Checks6/12/20203/7/2024
high
137341Debian DSA-4699-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/27/2024
high
158749SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
153541openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3179-1)NessusSuSE Local Security Checks9/22/202111/30/2023
high
153622SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3205-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
136870EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1592)NessusHuawei Local Security Checks5/26/20203/8/2024
high
137340Debian DSA-4698-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
137339Debian DLA-2242-1 : linux-4.9 security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
142430RHEL 8 : kernel (RHSA-2020:4431)NessusRed Hat Local Security Checks11/4/20202/9/2024
high
157698AlmaLinux 8 : kernel (ALSA-2020:4431)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
155824openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155930SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
155959SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
154133SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3415-1)NessusSuSE Local Security Checks10/14/20217/13/2023
high
137088Amazon Linux 2 : kernel (ALAS-2020-1431)NessusAmazon Linux Local Security Checks6/4/20203/8/2024
high
153598openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3205-1)NessusSuSE Local Security Checks9/24/202111/29/2023
high
141619CentOS 7 : kernel (CESA-2020:4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
142382RHEL 8 : kernel-rt (RHSA-2020:4609)NessusRed Hat Local Security Checks11/4/20202/12/2024
high
144554RHEL 7 : kernel (RHSA-2020:5656)NessusRed Hat Local Security Checks12/22/20201/31/2024
high
137516EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674)NessusHuawei Local Security Checks6/17/20204/25/2023
critical
137190Photon OS 3.0: Linux PHSA-2020-3.0-0100NessusPhotonOS Local Security Checks6/6/20203/7/2024
high
137328Photon OS 2.0: Linux PHSA-2020-2.0-0246NessusPhotonOS Local Security Checks6/11/20206/17/2020
medium