Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166133AlmaLinux 8 : kernel (ALSA-2022:6460)NessusAlma Linux Local Security Checks10/14/202210/9/2023
medium
162688Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5485-2)NessusUbuntu Local Security Checks7/1/20221/9/2024
medium
162394Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5485-1)NessusUbuntu Local Security Checks6/17/20221/9/2024
medium
163638SUSE SLES15 Security Update : xen (SUSE-SU-2022:2600-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
163641SUSE SLES15 Security Update : xen (SUSE-SU-2022:2601-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
162178Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9486)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
166776RHEL 8 : kernel (RHSA-2022:7279)NessusRed Hat Local Security Checks11/1/20224/28/2024
high
167835AlmaLinux 9 : kernel (ALSA-2022:8267)NessusAlma Linux Local Security Checks11/18/20221/16/2024
high
168709RHEL 9 : kernel-rt (RHSA-2022:8974)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
162193KB5014743: Windows Server 2008 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
162206KB5014710: Windows 10 LTS 1507 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
163963RHEL 7 : kernel (RHSA-2022:5937)NessusRed Hat Local Security Checks8/9/20224/23/2024
medium
162245SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2082-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
162379SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1)NessusSuSE Local Security Checks6/17/20221/16/2024
high
162404Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Intel Microcode vulnerabilities (USN-5486-1)NessusUbuntu Local Security Checks6/20/202210/16/2023
medium
162470SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2116-1)NessusSuSE Local Security Checks6/22/20221/16/2024
high
162820Debian DSA-5178-1 : intel-microcode - security updateNessusDebian Local Security Checks7/7/202210/18/2023
medium
162834Amazon Linux AMI : microcode_ctl (ALAS-2022-1606)NessusAmazon Linux Local Security Checks7/8/20225/10/2024
medium
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
163412F5 Networks BIG-IP : Intel processors MMIO stale data vulnerability (K08152433)NessusF5 Networks Local Security Checks7/22/20225/7/2024
medium
167224Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5)NessusMisc.11/9/20223/12/2024
critical
163510SUSE SLES12 Security Update : xen (SUSE-SU-2022:2569-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
162186Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9481)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162216Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9483)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162220Oracle Linux 7 : microcode_ctl (ELSA-2022-9485)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162525Oracle Linux 7 : microcode_ctl (ELSA-2022-9507)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
164964RHEL 8 : kernel (RHSA-2022:6460)NessusRed Hat Local Security Checks9/13/20224/28/2024
medium
166200RHEL 8 : kernel-rt (RHSA-2022:6991)NessusRed Hat Local Security Checks10/18/20224/28/2024
high
166802RHEL 8 : kernel-rt (RHSA-2022:7280)NessusRed Hat Local Security Checks11/2/20224/28/2024
high
166022RHEL 8 : kernel (RHSA-2022:6872)NessusRed Hat Local Security Checks10/11/20224/28/2024
high
162188KB5014697: Windows 11 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
162194KB5014741: Windows Server 2012 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/13/2023
critical
162197KB5014692: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/13/2023
critical
162822Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5505-1)NessusUbuntu Local Security Checks7/7/20221/9/2024
high
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks9/14/20221/13/2023
high
178627Oracle Solaris Critical Patch Update : jul2023_SRU11_4_57_144_3NessusSolaris Local Security Checks7/20/202311/16/2023
critical
162531SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
162697Debian DLA-3065-1 : linux - LTS security updateNessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1 : linux - security updateNessusDebian Local Security Checks7/4/20223/27/2024
high
163378SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
163520Ubuntu 16.04 ESM : Intel Microcode vulnerabilities (USN-5535-1)NessusUbuntu Local Security Checks7/28/20227/10/2023
medium
164116GLSA-202208-23 : Xen: Multiple VulnerabilitiesNessusGentoo Local Security Checks8/15/202210/16/2023
high