Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
164448SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2892-1)NessusSuSE Local Security Checks8/26/20227/14/2023
high
165986Amazon Linux AMI : kernel (ALAS-2022-1636)NessusAmazon Linux Local Security Checks10/10/20222/7/2024
high
167388EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767)NessusHuawei Local Security Checks11/14/20221/12/2023
high
169794EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193)NessusHuawei Local Security Checks1/10/20231/16/2024
high
175900RHEL 8 : kernel (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20231/16/2024
high
163996SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2723-1)NessusSuSE Local Security Checks8/10/20227/14/2023
medium
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
163979SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2720-1)NessusSuSE Local Security Checks8/10/20227/14/2023
medium
163994SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2721-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
165100Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-007)NessusAmazon Linux Local Security Checks9/15/20225/8/2023
medium
164373SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2875-1)NessusSuSE Local Security Checks8/24/20227/14/2023
high
175460RHEL 9 : kernel-rt (RHSA-2023:2148)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
164139SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2808-1)NessusSuSE Local Security Checks8/16/20227/14/2023
medium
175726Oracle Linux 9 : kernel (ELSA-2023-2458)NessusOracle Linux Local Security Checks5/15/20231/16/2024
high
168510EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796)NessusHuawei Local Security Checks12/8/20229/20/2023
high
169738EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223)NessusHuawei Local Security Checks1/10/20231/16/2024
high
169864EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1147)NessusHuawei Local Security Checks1/11/20231/16/2024
high
165104Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035)NessusAmazon Linux Local Security Checks9/15/20221/15/2024
high
164252SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2827-1)NessusSuSE Local Security Checks8/18/20227/14/2023
medium
163995SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2722-1)NessusSuSE Local Security Checks8/10/20227/14/2023
high
164061SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2741-1)NessusSuSE Local Security Checks8/11/20227/14/2023
high
168977EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2823)NessusHuawei Local Security Checks12/21/20229/12/2023
high
163378SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
173946Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-6001-1)NessusUbuntu Local Security Checks4/6/20231/9/2024
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
164466SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2910-1)NessusSuSE Local Security Checks8/27/20227/14/2023
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20244/28/2024
high
165623Debian DLA-3131-1 : linux - LTS security updateNessusDebian Local Security Checks10/2/20223/27/2024
high
165990Amazon Linux 2 : kernel (ALAS-2022-1852)NessusAmazon Linux Local Security Checks10/10/202210/17/2023
high
175604AlmaLinux 9 : kernel (ALSA-2023:2458)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
176166AlmaLinux 8 : kernel (ALSA-2023:2951)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
164138SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2809-1)NessusSuSE Local Security Checks8/16/20227/14/2023
high
168961EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2848)NessusHuawei Local Security Checks12/21/20229/12/2023
high
175866RHEL 8 : kernel-rt (RHSA-2023:2736)NessusRed Hat Local Security Checks5/16/20231/16/2024
high
174228Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6014-1)NessusUbuntu Local Security Checks4/13/20231/9/2024
high
163991SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2719-1)NessusSuSE Local Security Checks8/10/20227/14/2023
medium
164307SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2840-1)NessusSuSE Local Security Checks8/20/20227/14/2023
high
164359Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-019)NessusAmazon Linux Local Security Checks8/23/20221/16/2024
high
166127Amazon Linux 2022 : (ALAS2022-2022-150)NessusAmazon Linux Local Security Checks10/14/20221/12/2023
high
175477RHEL 9 : kernel (RHSA-2023:2458)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
175629AlmaLinux 9 : kernel-rt (ALSA-2023:2148)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
177184EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252)NessusHuawei Local Security Checks6/13/20231/16/2024
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20221/16/2024
high
176155AlmaLinux 8 : kernel-rt (ALSA-2023:2736)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
176317Oracle Linux 8 : kernel (ELSA-2023-2951)NessusOracle Linux Local Security Checks5/24/20231/16/2024
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
167428EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2732)NessusHuawei Local Security Checks11/14/20221/12/2023
high