Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166063AlmaLinux 8 : kernel-rt (ALSA-2022:6437)NessusAlma Linux Local Security Checks10/12/202210/9/2023
medium
163645SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2022:2599-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
164818OracleVM 3.4 : xen (OVMSA-2022-0023)NessusOracleVM Local Security Checks9/7/202210/12/2023
medium
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.1/25/20231/16/2024
critical
162233SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162201KB5014699: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
162202KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20229/22/2023
critical
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20221/16/2024
high
162234SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
163692SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
163752SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1)NessusSuSE Local Security Checks8/3/20221/16/2024
high
162232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2077-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
162339Fedora 36 : kernel (2022-391e24517d)NessusFedora Local Security Checks6/17/202210/20/2023
medium
164008Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:5937)NessusScientific Linux Local Security Checks8/10/202210/16/2023
medium
164020OracleVM 3.4 : microcode_ctl (OVMSA-2022-0020)NessusOracleVM Local Security Checks8/10/202210/16/2023
medium
165095Oracle Linux 8 : kernel (ELSA-2022-6460)NessusOracle Linux Local Security Checks9/14/202210/11/2023
medium
184671Rocky Linux 8 : kernel (RLSA-2022:6460)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
163720SUSE SLES12 Security Update : xen (SUSE-SU-2022:2574-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
162217Oracle Linux 8 : microcode_ctl (ELSA-2022-9484)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162527Oracle Linux 8 : microcode_ctl (ELSA-2022-9508)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
163506SUSE SLES12 Security Update : xen (SUSE-SU-2022:2557-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
163647SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2022:2597-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
192568VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)NessusMisc.3/26/20243/27/2024
medium
164974RHEL 8 : kernel-rt (RHSA-2022:6437)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
168713RHEL 9 : kernel (RHSA-2022:8973)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20223/6/2024
critical
162239SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20221/16/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
163325Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5529-1)NessusUbuntu Local Security Checks7/21/20221/9/2024
high
166199RHEL 8 : kernel (RHSA-2022:6983)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
162191KB5014742: Windows 7 and Windows Server 2008 R2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
162196KB5014702: Windows 10 Version 1607 and Windows Server 2016 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/13/2023
critical
162399SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high
163510SUSE SLES12 Security Update : xen (SUSE-SU-2022:2569-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
162186Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162216Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7 : microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162525Oracle Linux 7 : microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
164964RHEL 8 : kernel (RHSA-2022:6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
166802RHEL 8 : kernel-rt (RHSA-2022:7280)NessusRed Hat Local Security Checks11/2/20224/28/2024
high
166022RHEL 8 : kernel (RHSA-2022:6872)NessusRed Hat Local Security Checks10/11/20224/28/2024
high
163520Ubuntu 16.04 ESM : Intel Microcode vulnerabilities (USN-5535-1)NessusUbuntu Local Security Checks7/28/20227/10/2023
medium
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks9/14/20221/13/2023
high
164116GLSA-202208-23 : Xen: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/15/202210/16/2023
high
178627Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
162531SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
162822Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1)NessusUbuntu Local Security Checks7/7/20221/9/2024
high
166200RHEL 8 : kernel-rt (RHSA-2022:6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high