Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
170603AlmaLinux 9 : kernel (ALSA-2023:0334)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
184999Rocky Linux 9 : kernel (RLSA-2023:0334)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
166877EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686)NessusHuawei Local Security Checks11/2/20221/12/2023
high
165602Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5650-1)NessusUbuntu Local Security Checks9/30/20221/9/2024
high
167728SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3998-1)NessusSuSE Local Security Checks11/16/20227/13/2023
high
167929SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2022:4053-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
168938SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168943SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168952SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
169289SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
170080AlmaLinux 8 : kernel (ALSA-2023:0101)NessusAlma Linux Local Security Checks1/16/202310/24/2023
high
170596Oracle Linux 7 : kernel (ELSA-2023-0399)NessusOracle Linux Local Security Checks1/25/20239/15/2023
high
184502Rocky Linux 8 : kernel-rt (RLSA-2023:0114)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
170508RHEL 7 : kernel-rt (RHSA-2023:0400)NessusRed Hat Local Security Checks1/24/20234/28/2024
high
170475RHEL 8 : kernel-rt (RHSA-2023:0392)NessusRed Hat Local Security Checks1/24/20234/28/2024
high
170855RHEL 9 : kernel (RHSA-2023:0512)NessusRed Hat Local Security Checks1/30/20234/28/2024
high
170568AlmaLinux 9 : kpatch-patch (ALSA-2023:0348)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
171701RHEL 8 : kpatch-patch (RHSA-2023:0858)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
168950SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2022:4595-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
170404RHEL 9 : kernel (RHSA-2023:0334)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170414RHEL 9 : kernel-rt (RHSA-2023:0300)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170620Oracle Linux 9 : kernel (ELSA-2023-0334)NessusOracle Linux Local Security Checks1/25/202310/24/2023
high
168933SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 23 for SLE 12 SP4) (SUSE-SU-2022:4550-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168956SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:4587-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
175818Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3)NessusMisc.5/16/20232/26/2024
critical
172501RHEL 8 : kpatch-patch (RHSA-2023:1192)NessusRed Hat Local Security Checks3/13/20234/28/2024
high
166809EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654)NessusHuawei Local Security Checks11/2/20221/12/2023
high
169391EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932)NessusHuawei Local Security Checks12/28/20221/12/2023
high
167218SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3897-1)NessusSuSE Local Security Checks11/9/20227/14/2023
high
167336SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3930-1)NessusSuSE Local Security Checks11/13/20227/13/2023
high
167349SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3929-1)NessusSuSE Local Security Checks11/13/20227/14/2023
high
167939SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4072-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high