Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
174055NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0030)NessusNewStart CGSL Local Security Checks4/11/202312/27/2023
high
164683Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-5599-1)NessusUbuntu Local Security Checks9/5/20221/9/2024
high
165717Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5660-1)NessusUbuntu Local Security Checks10/5/20221/9/2024
high
166008Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5669-1)NessusUbuntu Local Security Checks10/11/20221/9/2024
high
166113Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5678-1)NessusUbuntu Local Security Checks10/14/20221/9/2024
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
163316Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-028)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163171EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2090)NessusHuawei Local Security Checks7/14/20221/6/2023
high
163290RHEL 8 : kernel-rt (RHSA-2022:5633)NessusRed Hat Local Security Checks7/20/20224/28/2024
high
165429RHEL 8 : Red Hat Virtualization (RHSA-2022:6551)NessusRed Hat Local Security Checks9/24/20224/28/2024
critical
162571RHEL 8 : kernel-rt (RHSA-2022:5224)NessusRed Hat Local Security Checks6/28/20224/29/2024
high
163692SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
163752SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1)NessusSuSE Local Security Checks8/3/20221/16/2024
high
165323Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5630-1)NessusUbuntu Local Security Checks9/22/20221/9/2024
high
165465Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5639-1)NessusUbuntu Local Security Checks9/26/20221/9/2024
high
166006Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5669-2)NessusUbuntu Local Security Checks10/11/20221/9/2024
high
166115Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-5679-1)NessusUbuntu Local Security Checks10/14/20221/9/2024
high
167707AlmaLinux 9 : kernel (ALSA-2022:5249)NessusAlma Linux Local Security Checks11/16/20221/16/2024
high
163232Amazon Linux 2 : kernel (ALAS-2022-1813)NessusAmazon Linux Local Security Checks7/15/20221/16/2024
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
163386Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-032)NessusAmazon Linux Local Security Checks7/22/20221/16/2024
high
164021AlmaLinux 8 : kernel (5819) (ALSA-2022:5819)NessusAlma Linux Local Security Checks8/10/202212/26/2022
high
162830Amazon Linux AMI : kernel (ALAS-2022-1604)NessusAmazon Linux Local Security Checks7/8/20221/16/2024
high
163889AlmaLinux 8 : kernel-rt (5834) (ALSA-2022:5834)NessusAlma Linux Local Security Checks8/5/202212/26/2022
high
164248EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225)NessusHuawei Local Security Checks8/17/202212/26/2022
high
162159Debian DSA-5161-1 : linux - security updateNessusDebian Local Security Checks6/13/20223/27/2024
high
165280Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5623-1)NessusUbuntu Local Security Checks9/21/20221/9/2024
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks10/10/202212/7/2023
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
162908EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999)NessusHuawei Local Security Checks7/8/20221/6/2023
high
161958Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5471-1)NessusUbuntu Local Security Checks6/8/20221/9/2024
high
165220Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5616-1)NessusUbuntu Local Security Checks9/16/20221/9/2024
high
165650Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5654-1)NessusUbuntu Local Security Checks10/5/20221/9/2024
high
166178Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5684-1)NessusUbuntu Local Security Checks10/18/20221/9/2024
high
166265Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5687-1)NessusUbuntu Local Security Checks10/19/20221/9/2024
high
162791Oracle Linux 9 : kernel (ELSA-2022-5249)NessusOracle Linux Local Security Checks7/7/20221/16/2024
high
164891Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5602-1)NessusUbuntu Local Security Checks9/8/20221/9/2024
high
164131Rocky Linux 8 : kernel-rt (RLSA-2022:5834)NessusRocky Linux Local Security Checks8/16/202211/7/2023
high
163309Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-030)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
164207EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244)NessusHuawei Local Security Checks8/17/20221/16/2024
high
163693RHEL 8 : kernel-rt (RHSA-2022:5834)NessusRed Hat Local Security Checks8/2/20224/28/2024
high
171713NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0005)NessusNewStart CGSL Local Security Checks2/21/20232/22/2023
high
165564SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3450-1)NessusSuSE Local Security Checks9/29/20227/14/2023
high
163366SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2422-1)NessusSuSE Local Security Checks7/21/20227/13/2023
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
164654Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5594-1)NessusUbuntu Local Security Checks9/2/20221/9/2024
high
167656AlmaLinux 9 : kpatch-patch (ALSA-2022:5214)NessusAlma Linux Local Security Checks11/16/20221/16/2024
high
163312Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
164132Rocky Linux 8 : kernel (RLSA-2022:5819)NessusRocky Linux Local Security Checks8/16/202211/7/2023
high
163368Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high