Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
160898Oracle Linux 8 : Unbreakable Enterprise kernel (ELSA-2022-9365)NessusOracle Linux Local Security Checks5/10/20223/23/2023
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
168667RHEL 8 : kernel-rt (RHSA-2022:8941)NessusRed Hat Local Security Checks12/13/20224/28/2024
high
161950Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5467-1)NessusUbuntu Local Security Checks6/8/20221/9/2024
high
160881SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2022:1571-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
160874Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-129-01)NessusSlackware Local Security Checks5/10/20221/13/2023
high
161225SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1669-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
161235SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1687-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
168707RHEL 8 : kpatch-patch (RHSA-2022:8989)NessusRed Hat Local Security Checks12/13/20224/23/2024
high
160917Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9368)NessusOracle Linux Local Security Checks5/10/20223/23/2023
high
159642Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9273)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
180569Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023)NessusAmazon Linux Local Security Checks9/6/20233/19/2024
high
160974SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP2) (SUSE-SU-2022:1629-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
159609Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9265)NessusOracle Linux Local Security Checks4/8/202211/2/2023
high
159633Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9264)NessusOracle Linux Local Security Checks4/11/202211/2/2023
high
160876SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:1575-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
160982SUSE SLES15 Security Update : kernel (Live Patch 26 for SLE 15 SP2) (SUSE-SU-2022:1634-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
161062Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5416-1)NessusUbuntu Local Security Checks5/12/20221/9/2024
high
161220SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1676-1)NessusSuSE Local Security Checks5/17/20227/13/2023
high
162006Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-001)NessusAmazon Linux Local Security Checks6/10/20229/5/2023
high
164723Amazon Linux 2022 : (ALAS2022-2022-083)NessusAmazon Linux Local Security Checks9/6/20221/13/2023
high
168415RHEL 8 : kernel (RHSA-2022:8809)NessusRed Hat Local Security Checks12/6/20224/28/2024
high
168272RHEL 8 : kpatch-patch (RHSA-2022:8686)NessusRed Hat Local Security Checks11/29/20224/28/2024
high
160879SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:1569-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
161065SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1637-1)NessusSuSE Local Security Checks5/12/20227/14/2023
high
168713RHEL 9 : kernel (RHSA-2022:8973)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
161955Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5469-1)NessusUbuntu Local Security Checks6/8/20221/9/2024
high
160469Debian DSA-5127-1 : linux - security updateNessusDebian Local Security Checks5/3/20223/27/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
167155RHEL 8 : kernel (RHSA-2022:7683)NessusRed Hat Local Security Checks11/9/20224/28/2024
high
168268RHEL 8 : kernel (RHSA-2022:8685)NessusRed Hat Local Security Checks11/29/20224/28/2024
high
168423RHEL 8 : kpatch-patch (RHSA-2022:8831)NessusRed Hat Local Security Checks12/6/20224/28/2024
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20224/28/2024
high
168848RHEL 9 : kpatch-patch (RHSA-2022:9082)NessusRed Hat Local Security Checks12/16/20224/28/2024
high
161956Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5468-1)NessusUbuntu Local Security Checks6/8/20221/9/2024
high
180564Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-036)NessusAmazon Linux Local Security Checks9/6/20232/7/2024
high
160986SUSE SLES15 Security Update : kernel (Live Patch 13 for SLE 15 SP2) (SUSE-SU-2022:1591-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
160989SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:1605-1)NessusSuSE Local Security Checks5/11/20227/14/2023
high
159644Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9274)NessusOracle Linux Local Security Checks4/11/202212/13/2023
high
160877SUSE SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:1573-1)NessusSuSE Local Security Checks5/10/20227/14/2023
high
162379SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1)NessusSuSE Local Security Checks6/17/20221/16/2024
high
168709RHEL 9 : kernel-rt (RHSA-2022:8974)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
168672RHEL 8 : kernel (RHSA-2022:8940)NessusRed Hat Local Security Checks12/13/20224/28/2024
high
168266RHEL 8 : kernel-rt (RHSA-2022:8673)NessusRed Hat Local Security Checks11/29/20224/28/2024
high