Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
155003SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3642-1)NessusSuSE Local Security Checks11/10/20217/13/2023
high
155750Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5165-1)NessusUbuntu Local Security Checks12/1/20211/9/2024
critical
160713EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2022-1681)NessusHuawei Local Security Checks5/7/202210/30/2023
high
155303SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3658-1)NessusSuSE Local Security Checks11/12/20217/13/2023
high
171855Amazon Linux AMI : kernel (ALAS-2023-1688)NessusAmazon Linux Local Security Checks2/23/20232/7/2024
high
155643SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3754-1)NessusSuSE Local Security Checks11/20/20217/13/2023
high
163617EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2200)NessusHuawei Local Security Checks7/29/202212/7/2023
high
155577SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3723-1)NessusSuSE Local Security Checks11/18/20217/13/2023
high
155910SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1)NessusSuSE Local Security Checks12/7/202111/22/2023
high
173946Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-6001-1)NessusUbuntu Local Security Checks4/6/20231/9/2024
high
155302SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3655-1)NessusSuSE Local Security Checks11/12/20217/13/2023
high
155007SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3640-1)NessusSuSE Local Security Checks11/10/20217/13/2023
high
190033Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-049)NessusAmazon Linux Local Security Checks2/6/20242/20/2024
high
157351Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5265-1)NessusUbuntu Local Security Checks2/3/20221/9/2024
high
155973Amazon Linux 2 : kernel (ALAS-2021-1727)NessusAmazon Linux Local Security Checks12/10/20212/7/2024
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
155840SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks10/10/202212/7/2023
high
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
158472EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1271)NessusHuawei Local Security Checks3/1/20224/25/2023
high
160649EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1647)NessusHuawei Local Security Checks5/6/202212/13/2023
high
159262EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352)NessusHuawei Local Security Checks3/28/20224/25/2023
high
155299openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3655-1)NessusSuSE Local Security Checks11/12/202111/23/2023
high
159525OracleVM 3.4 : kernel-uek (OVMSA-2022-0011)NessusOracleVM Local Security Checks4/5/20225/6/2022
high
155358openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1477-1)NessusSuSE Local Security Checks11/16/202111/23/2023
high
163156EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054)NessusHuawei Local Security Checks7/14/20221/13/2023
high
163224EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026)NessusHuawei Local Security Checks7/15/20221/13/2023
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
163619EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2181)NessusHuawei Local Security Checks7/29/202212/7/2023
high
161627EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1779)NessusHuawei Local Security Checks5/27/202212/7/2023
high
159519Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9260)NessusOracle Linux Local Security Checks4/5/20225/6/2022
high
155383openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3675-1)NessusSuSE Local Security Checks11/17/202111/23/2023
high
155009openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3641-1)NessusSuSE Local Security Checks11/10/202111/24/2023
high
155814SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14849-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
155006SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3641-1)NessusSuSE Local Security Checks11/10/20217/13/2023
high
155467SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3675-1)NessusSuSE Local Security Checks11/17/20217/13/2023
high
155792SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3848-1)NessusSuSE Local Security Checks12/2/20217/13/2023
high
160644EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1661)NessusHuawei Local Security Checks5/6/202210/30/2023
high
161093AlmaLinux 8 : kernel (ALSA-2022:1988)NessusAlma Linux Local Security Checks5/12/20225/18/2022
critical
161954Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5466-1)NessusUbuntu Local Security Checks6/8/20221/9/2024
high
161950Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5467-1)NessusUbuntu Local Security Checks6/8/20221/9/2024
high
161305Oracle Linux 8 : kernel (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
174228Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6014-1)NessusUbuntu Local Security Checks4/13/20231/9/2024
high
161565EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735)NessusHuawei Local Security Checks5/26/202212/7/2023
high
161629EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1780)NessusHuawei Local Security Checks5/27/202212/7/2023
high
157410Amazon Linux AMI : kernel (ALAS-2022-1563)NessusAmazon Linux Local Security Checks2/7/202212/7/2023
high
190057Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20242/7/2024
high
154975openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1460-1)NessusSuSE Local Security Checks11/9/202111/24/2023
high
168436Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks5/18/202211/6/2023
critical