Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
141619CentOS 7 : kernel (CESA-2020:4060)NessusCentOS Local Security Checks10/20/20202/15/2024
high
134658Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4300-1)NessusUbuntu Local Security Checks3/18/20201/9/2024
medium
132605EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1012)NessusHuawei Local Security Checks1/2/20204/1/2024
critical
131334Fedora 31 : kernel (2019-34a75d7e61)NessusFedora Local Security Checks11/27/20194/9/2024
high
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20224/18/2024
critical
132796EulerOS Virtualization for ARM 64 3.0.5.0 : kernel (EulerOS-SA-2020-1042)NessusHuawei Local Security Checks1/13/20204/1/2024
critical
136115RHEL 8 : kernel (RHSA-2020:1769)NessusRed Hat Local Security Checks4/29/20204/28/2024
critical
145850CentOS 8 : kernel (CESA-2020:1769)NessusCentOS Local Security Checks2/1/20211/24/2024
critical
134659Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4301-1)NessusUbuntu Local Security Checks3/18/20201/9/2024
medium
141026RHEL 7 : kernel-rt (RHSA-2020:4062)NessusRed Hat Local Security Checks9/29/20202/16/2024
high
141057RHEL 7 : kernel (RHSA-2020:4060)NessusRed Hat Local Security Checks9/30/20202/16/2024
high
136116RHEL 8 : kernel-rt (RHSA-2020:1567)NessusRed Hat Local Security Checks4/29/20203/14/2024
critical
133295Photon OS 3.0: Linux PHSA-2020-3.0-0052NessusPhotonOS Local Security Checks1/28/20203/28/2024
high
141727Scientific Linux Security Update : kernel on SL7.x x86_64 (20201001)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
180975Oracle Linux 7 : kernel (ELSA-2020-4060)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
131332Fedora 30 : kernel (2019-021c968423)NessusFedora Local Security Checks11/27/20194/9/2024
high
164556Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5)NessusMisc.9/1/20223/8/2024
critical
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical