Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160505OracleVM 3.4 : kernel-uek (OVMSA-2022-0014)NessusOracleVM Local Security Checks5/4/20224/25/2023
high
156483Ubuntu 16.04 ESM : Linux kernel vulnerability (USN-5211-1)NessusUbuntu Local Security Checks1/6/20221/9/2024
medium
156777SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0090-1)NessusSuSE Local Security Checks1/18/20227/14/2023
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
159861EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)NessusHuawei Local Security Checks4/18/20224/25/2023
high
160495Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9348)NessusOracle Linux Local Security Checks5/4/20224/25/2023
high
156482Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5207-1)NessusUbuntu Local Security Checks1/6/20221/9/2024
critical
161093AlmaLinux 8 : kernel (ALSA-2022:1988)NessusAlma Linux Local Security Checks5/12/20225/18/2022
critical
160190Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2022-9313)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
156748SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1)NessusSuSE Local Security Checks1/14/20227/14/2023
high
156904openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/202211/20/2023
high
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks3/2/20224/25/2023
high
161305Oracle Linux 8 : kernel (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks4/18/20224/25/2023
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks4/21/20224/25/2023
high
157076SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0181-1)NessusSuSE Local Security Checks1/26/20227/13/2023
medium
190033Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-049)NessusAmazon Linux Local Security Checks2/6/20242/20/2024
high
156760SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0079-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
156883SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0131-1)NessusSuSE Local Security Checks1/20/20227/14/2023
high
155973Amazon Linux 2 : kernel (ALAS-2021-1727)NessusAmazon Linux Local Security Checks12/10/20212/7/2024
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks10/10/202212/7/2023
high
156486Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5208-1)NessusUbuntu Local Security Checks1/6/20221/9/2024
critical
160713EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2022-1681)NessusHuawei Local Security Checks5/7/202210/30/2023
high
156484Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5209-1)NessusUbuntu Local Security Checks1/6/20221/9/2024
high
171855Amazon Linux AMI : kernel (ALAS-2023-1688)NessusAmazon Linux Local Security Checks2/23/20232/7/2024
high
159627EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1366)NessusHuawei Local Security Checks4/11/202212/7/2023
high
159093EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-1328)NessusHuawei Local Security Checks3/21/20224/25/2023
high
157894SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157895SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
156646SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/20227/14/2023
high
156648openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0056-1)NessusSuSE Local Security Checks1/12/202211/21/2023
high
156759SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1)NessusSuSE Local Security Checks1/15/20227/14/2023
high
157144SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1)NessusSuSE Local Security Checks1/27/20227/13/2023
high
158152SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0477-1)NessusSuSE Local Security Checks2/18/20227/13/2023
high
160189Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9314)NessusOracle Linux Local Security Checks4/25/20221/13/2023
high
156613Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5218-1)NessusUbuntu Local Security Checks1/11/20221/9/2024
critical
156481Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5210-1)NessusUbuntu Local Security Checks1/6/20221/9/2024
high
159972EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1466)NessusHuawei Local Security Checks4/20/20223/23/2023
high
161565EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735)NessusHuawei Local Security Checks5/26/202212/7/2023
high
156485Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerability (USN-5206-1)NessusUbuntu Local Security Checks1/6/20221/9/2024
medium
157410Amazon Linux AMI : kernel (ALAS-2022-1563)NessusAmazon Linux Local Security Checks2/7/202212/7/2023
high
157900SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
157939SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
168436Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-008)NessusAmazon Linux Local Security Checks12/7/20229/5/2023
high
157284Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01)NessusSlackware Local Security Checks2/1/20224/25/2023
high
190057Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-010)NessusAmazon Linux Local Security Checks2/6/20242/7/2024
high