Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
163312Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-016)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163368Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-017)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
163113Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5514-1)NessusUbuntu Local Security Checks7/14/20221/9/2024
medium
165049EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2292)NessusHuawei Local Security Checks9/14/20221/13/2023
high
169330EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891)NessusHuawei Local Security Checks12/27/20221/16/2024
high
163378SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
163313Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015)NessusAmazon Linux Local Security Checks7/21/20224/11/2024
high
162159Debian DSA-5161-1 : linux - security updateNessusDebian Local Security Checks6/13/20223/27/2024
high
164029Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1)NessusUbuntu Local Security Checks8/10/20221/9/2024
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
169319EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2873)NessusHuawei Local Security Checks12/27/20221/16/2024
high
175900RHEL 8 : kernel (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20231/16/2024
high
163117Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-5518-1)NessusUbuntu Local Security Checks7/14/20221/9/2024
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
163525Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5539-1)NessusUbuntu Local Security Checks7/29/20221/9/2024
medium
163692SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
175604AlmaLinux 9 : kernel (ALSA-2023:2458)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
175866RHEL 8 : kernel-rt (RHSA-2023:2736)NessusRed Hat Local Security Checks5/16/20231/16/2024
high
176166AlmaLinux 8 : kernel (ALSA-2023:2951)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
163372Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-002)NessusAmazon Linux Local Security Checks7/21/20221/16/2024
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20221/16/2024
high
175477RHEL 9 : kernel (RHSA-2023:2458)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
175629AlmaLinux 9 : kernel-rt (ALSA-2023:2148)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
176155AlmaLinux 8 : kernel-rt (ALSA-2023:2736)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
176317Oracle Linux 8 : kernel (ELSA-2023-2951)NessusOracle Linux Local Security Checks5/24/20231/16/2024
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
163325Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5529-1)NessusUbuntu Local Security Checks7/21/20221/9/2024
high
164769Amazon Linux 2022 : (ALAS2022-2022-114)NessusAmazon Linux Local Security Checks9/6/20221/16/2024
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
164207EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244)NessusHuawei Local Security Checks8/17/20221/16/2024
high
164244EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2257)NessusHuawei Local Security Checks8/17/20221/16/2024
high
175460RHEL 9 : kernel-rt (RHSA-2023:2148)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
175726Oracle Linux 9 : kernel (ELSA-2023-2458)NessusOracle Linux Local Security Checks5/15/20231/16/2024
high