Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
156646SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/20227/14/2023
high
156648openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/202211/21/2023
high
156759SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
157144SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1)NessusSuSE Local Security Checks1/27/20227/13/2023
high
157894SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157895SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157463Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1)NessusUbuntu Local Security Checks2/9/20221/9/2024
high
190033Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-049)NessusAmazon Linux Local Security Checks2/6/20242/20/2024
high
156760SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0079-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
156883SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/20227/14/2023
high
157351Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5265-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
155981SUSE SLES15 Security Update : the Linux RT Kernel (SUSE-SU-2021:3978-1)NessusSuSE Local Security Checks12/10/20217/13/2023
high
156777SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0090-1)NessusSuSE Local Security Checks1/18/20227/14/2023
high
163224EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026)NessusHuawei Local Security Checks7/15/20221/13/2023
high
161061Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5413-1)NessusUbuntu Local Security Checks5/12/20221/9/2024
high
161063Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5415-1)NessusUbuntu Local Security Checks5/12/20221/9/2024
high
156748SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1)NessusSuSE Local Security Checks1/14/20227/14/2023
high
156904openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/202211/20/2023
high
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
159811EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1450)NessusHuawei Local Security Checks4/18/202211/1/2023
high
160644EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1661)NessusHuawei Local Security Checks5/6/202210/30/2023
high
161093AlmaLinux 8 : kernel (ALSA-2022:1988)NessusAlma Linux Local Security Checks5/12/20225/18/2022
critical
161305Oracle Linux 8 : kernel (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
190057Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20242/7/2024
high
157939SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
158749SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1)NessusSuSE Local Security Checks3/9/202212/7/2023
high
160581EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630)NessusHuawei Local Security Checks5/5/202210/31/2023
high
168436Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks5/18/202211/6/2023
critical
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical