Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
169319EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873)NessusHuawei Local Security Checks12/27/20221/16/2024
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
162908EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999)NessusHuawei Local Security Checks7/8/20221/6/2023
high
165220Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
165650Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5654-1)NessusUbuntu Local Security Checks10/5/20221/9/2024
high
162791Oracle Linux 9 : kernel (ELSA-2022-5249)NessusOracle Linux Local Security Checks7/7/20221/16/2024
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20223/6/2024
critical
161420Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9413)NessusOracle Linux Local Security Checks5/20/20223/21/2023
high
162572RHEL 7 : kernel-rt (RHSA-2022:5236)NessusRed Hat Local Security Checks6/28/20221/16/2024
high
162583RHEL 7 : kernel (RHSA-2022:5232)NessusRed Hat Local Security Checks6/28/20221/16/2024
high
163135Rocky Linux 8 : kernel-rt (RLSA-2022:5565)NessusRocky Linux Local Security Checks7/14/202211/6/2023
high
163341AlmaLinux 8 : kernel (5564) (ALSA-2022:5564)NessusAlma Linux Local Security Checks7/21/202212/8/2022
high
163392SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP2) (SUSE-SU-2022:2461-1)NessusSuSE Local Security Checks7/22/20227/13/2023
high
163735CentOS 7 : kernel (CESA-2022:5232)NessusCentOS Local Security Checks8/2/20221/16/2024
high
187363NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0107)NessusNewStart CGSL Local Security Checks12/27/202312/27/2023
high
164244EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257)NessusHuawei Local Security Checks8/17/20221/16/2024
high
164891Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
162239SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
164207EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244)NessusHuawei Local Security Checks8/17/20221/16/2024
high
162477RHEL 7 : kernel (RHSA-2022:5157)NessusRed Hat Local Security Checks6/22/20224/28/2024
high
163077RHEL 8 : kernel-rt (RHSA-2022:5565)NessusRed Hat Local Security Checks7/13/20224/28/2024
high
164975RHEL 7 : kernel (RHSA-2022:6432)NessusRed Hat Local Security Checks9/13/20224/28/2024
high
163696RHEL 7 : kernel (RHSA-2022:5806)NessusRed Hat Local Security Checks8/2/20224/28/2024
high
162399SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
166644EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-2619)NessusHuawei Local Security Checks10/27/20221/13/2023
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
162381SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1)NessusSuSE Local Security Checks6/17/20227/13/2023
high
161417Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9410)NessusOracle Linux Local Security Checks5/20/20223/21/2023
high
163261Oracle Linux 8 : kernel (ELSA-2022-5564)NessusOracle Linux Local Security Checks7/15/202212/8/2022
high
163344AlmaLinux 8 : kernel-rt (5565) (ALSA-2022:5565)NessusAlma Linux Local Security Checks7/21/202212/8/2022
high
162002Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-014)NessusAmazon Linux Local Security Checks6/10/20222/7/2024
high
162652RHEL 9 : kernel (RHSA-2022:5249)NessusRed Hat Local Security Checks7/1/20221/16/2024
high
162582RHEL 8 : kernel (RHSA-2022:5220)NessusRed Hat Local Security Checks6/28/20221/16/2024
high
167715AlmaLinux 9 : kernel-rt (ALSA-2022:5267)NessusAlma Linux Local Security Checks11/16/20221/16/2024
high
162006Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-001)NessusAmazon Linux Local Security Checks6/10/20229/5/2023
high
163076RHEL 8 : kernel (RHSA-2022:5564)NessusRed Hat Local Security Checks7/13/20224/28/2024
high
163284RHEL 8 : kernel (RHSA-2022:5636)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
165522RHEL 7 : kernel (RHSA-2022:6741)NessusRed Hat Local Security Checks9/28/20224/28/2024
high
164723Amazon Linux 2022 : (ALAS2022-2022-083)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
162574RHEL 9 : kernel-rt (RHSA-2022:5267)NessusRed Hat Local Security Checks6/28/20224/29/2024
high
164016Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5560-2)NessusUbuntu Local Security Checks8/10/20221/9/2024
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20221/16/2024
high
165375EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348)NessusHuawei Local Security Checks9/23/20221/13/2023
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
501081Siemens SCALANCE XCM332 Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2022-1729)Tenable OT SecurityTenable.ot5/2/20234/22/2024
high