Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156009SUSE SLES12 Security Update : the Linux RT Kernel (SUSE-SU-2021:3992-1)NessusSuSE Local Security Checks12/11/20217/13/2023
high
155910SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
150984Debian DLA-2690-1 : linux-4.19 security updateNessusDebian Local Security Checks6/24/20211/16/2024
high
153080EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2336)NessusHuawei Local Security Checks9/7/202112/1/2023
high
155425Oracle Linux 8 : kernel (ELSA-2021-4356)NessusOracle Linux Local Security Checks11/17/20211/16/2024
high
150233Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4982-1)NessusUbuntu Local Security Checks6/3/20211/9/2024
high
151562EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-2183)NessusHuawei Local Security Checks7/13/202112/8/2023
high
151464OracleVM 3.4 : kernel-uek (OVMSA-2021-0022)NessusOracleVM Local Security Checks7/8/20215/9/2022
high
154404EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-2588)NessusHuawei Local Security Checks10/25/20211/17/2023
high
155912SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3933-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
153271EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392)NessusHuawei Local Security Checks9/14/20215/9/2022
critical
155981SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3978-1)NessusSuSE Local Security Checks12/10/20217/13/2023
high
150985Debian DLA-2689-1 : linux security updateNessusDebian Local Security Checks6/24/202112/21/2023
high
158040EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2022-1155)NessusHuawei Local Security Checks2/14/202211/9/2023
high
150782Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9308)NessusOracle Linux Local Security Checks6/15/20211/16/2024
medium
155883openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3941-1)NessusSuSE Local Security Checks12/7/20215/10/2022
high
155992SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3979-1)NessusSuSE Local Security Checks12/10/20217/13/2023
high
155792SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3848-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
158016EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070)NessusHuawei Local Security Checks2/13/20221/16/2023
high
159387Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
178280SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3806-1)NessusSuSE Local Security Checks7/13/20237/13/2023
high
150783Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9307)NessusOracle Linux Local Security Checks6/15/20211/16/2024
high
157497AlmaLinux 8 : kernel (ALSA-2021:4356)NessusAlma Linux Local Security Checks2/9/20221/16/2024
high
151281Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9346)NessusOracle Linux Local Security Checks7/2/20215/10/2022
high
151897Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01)NessusSlackware Local Security Checks7/21/20211/17/2023
high
151570EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-2195)NessusHuawei Local Security Checks7/13/202112/8/2023
high
152313EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2272)NessusHuawei Local Security Checks8/9/202112/6/2023
high
150155Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-4979-1)NessusUbuntu Local Security Checks6/3/20211/9/2024
high
151307EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-2075)NessusHuawei Local Security Checks7/2/202112/11/2023
high
178278SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3807-1)NessusSuSE Local Security Checks7/13/20237/13/2023
high
149407Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4948-1)NessusUbuntu Local Security Checks5/12/20211/9/2024
high
155840SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
155070CentOS 8 : kernel-rt (CESA-2021:4140)NessusCentOS Local Security Checks11/11/20211/16/2024
high
155145CentOS 8 : kernel (CESA-2021:4356)NessusCentOS Local Security Checks11/11/20211/16/2024
high
155172RHEL 8 : kernel-rt (RHSA-2021:4140)NessusRed Hat Local Security Checks11/11/20211/16/2024
high
152327EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2301)NessusHuawei Local Security Checks8/9/202112/6/2023
high
150784Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9305)NessusOracle Linux Local Security Checks6/15/20219/8/2021
medium
152308EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2246)NessusHuawei Local Security Checks8/9/202112/6/2023
high
156534EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-2857)NessusHuawei Local Security Checks1/6/20221/17/2023
high
155829SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3877-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
155893SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3941-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
150292Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4984-1)NessusUbuntu Local Security Checks6/4/20211/9/2024
high
149872Amazon Linux AMI : kernel (ALAS-2021-1503)NessusAmazon Linux Local Security Checks5/24/202112/29/2023
high
155902SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1)NessusSuSE Local Security Checks12/7/20217/13/2023
high
155824openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155930SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
155959SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
155219RHEL 8 : kernel (RHSA-2021:4356)NessusRed Hat Local Security Checks11/11/20211/16/2024
high
150778Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9306)NessusOracle Linux Local Security Checks6/15/202112/13/2023
high