Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
130751Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-311-01)NessusSlackware Local Security Checks11/8/20194/12/2024
critical
131227Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2019-089)NessusVirtuozzo Local Security Checks11/22/20194/10/2024
high
127060Amazon Linux AMI : kernel (ALAS-2019-1232)NessusAmazon Linux Local Security Checks7/26/201912/7/2022
high
127921Debian DLA-1885-1 : linux-4.9 security updateNessusDebian Local Security Checks8/20/201912/5/2022
high
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
130928RHEL 6 : kernel (RHSA-2019:3836)NessusRed Hat Local Security Checks11/13/20194/28/2024
medium
131675RHEL 7 : kernel (RHSA-2019:4058)NessusRed Hat Local Security Checks12/4/20194/28/2024
high
127650RHEL 7 : kernel (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
134387EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186)NessusHuawei Local Security Checks3/11/20201/18/2023
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
130978CentOS 6 : kernel (CESA-2019:3836)NessusCentOS Local Security Checks11/14/201912/5/2022
medium
133221RHEL 8 : kernel (RHSA-2020:0204)NessusRed Hat Local Security Checks1/24/20203/29/2024
critical
140499Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5845)NessusOracle Linux Local Security Checks9/11/20202/20/2024
critical
153625SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
127866Debian DLA-1884-1 : linux security updateNessusDebian Local Security Checks8/14/201912/5/2022
high
128680Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel regression (USN-4115-2)NessusUbuntu Local Security Checks9/11/20194/26/2024
critical
124572Fedora 30 : kernel (2019-87d807d7cb)NessusFedora Local Security Checks5/3/201912/6/2022
high
130376RHEL 7 : kernel (RHSA-2019:3220)NessusRed Hat Local Security Checks10/30/20194/27/2024
high
153582OracleVM 3.4 : kernel-uek (OVMSA-2021-0031)NessusOracleVM Local Security Checks9/23/202111/29/2023
critical
153616SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
160761NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high
184215F5 Networks BIG-IP : Linux kernel vulnerability (K04107324)NessusF5 Networks Local Security Checks11/2/202312/22/2023
high
131375RHEL 7 : kernel (RHSA-2019:3967)NessusRed Hat Local Security Checks11/27/20194/28/2024
high
127867Debian DSA-4497-1 : linux - security updateNessusDebian Local Security Checks8/14/20193/27/2024
high
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/201912/6/2022
high
128474Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4114-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
medium
129900NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0180)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
129920NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0183)NessusNewStart CGSL Local Security Checks10/15/201912/5/2022
high
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
165193SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3263-1)NessusSuSE Local Security Checks9/15/20221/15/2024
high
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
125588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636)NessusHuawei Local Security Checks5/30/201912/5/2022
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
127643RHEL 7 : kernel-alt (RHSA-2019:1973)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
124661Fedora 28 : kernel (2019-a6cd583a8d)NessusFedora Local Security Checks5/7/201912/5/2022
high
126956Amazon Linux 2 : kernel (ALAS-2019-1232)NessusAmazon Linux Local Security Checks7/24/201912/7/2022
high
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
135305Photon OS 2.0: Linux PHSA-2020-2.0-0225NessusPhotonOS Local Security Checks4/10/20203/19/2024
high
153581SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3192-1)NessusSuSE Local Security Checks9/23/20217/13/2023
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
134312NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
154016OracleVM 3.4 : kernel-uek (OVMSA-2021-0035)NessusOracleVM Local Security Checks10/12/202111/28/2023
critical
155840SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/20194/29/2024
critical
165232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3294-1)NessusSuSE Local Security Checks9/17/20221/15/2024
high
128477Ubuntu 19.04 : linux-aws vulnerabilities (USN-4117-1)NessusUbuntu Local Security Checks9/3/20194/30/2024
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical