Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166063AlmaLinux 8 : kernel-rt (ALSA-2022:6437)NessusAlma Linux Local Security Checks10/12/202210/9/2023
medium
163645SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2022:2599-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
170627Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2)NessusMisc.1/25/20231/16/2024
critical
164818OracleVM 3.4 : xen (OVMSA-2022-0023)NessusOracleVM Local Security Checks9/7/202210/12/2023
medium
162234SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1)NessusSuSE Local Security Checks6/15/20221/16/2024
high
162232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2077-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
163752SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1)NessusSuSE Local Security Checks8/3/20221/16/2024
high
162233SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20221/16/2024
high
162201KB5014699: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
162202KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20229/22/2023
critical
163692SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
164084Oracle Linux 7 : kernel (ELSA-2022-5937)NessusOracle Linux Local Security Checks8/12/202210/16/2023
medium
163962RHEL 7 : kernel-rt (RHSA-2022:5939)NessusRed Hat Local Security Checks8/9/202210/16/2023
medium
167797Rocky Linux 8 : kernel-rt (RLSA-2022:6437)NessusRocky Linux Local Security Checks11/17/202211/6/2023
medium
163507SUSE SLES12 Security Update : xen (SUSE-SU-2022:2560-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
163640SUSE SLES15 Security Update : xen (SUSE-SU-2022:2591-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
162218Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9482)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
163675Oracle Linux 6 : microcode_ctl (ELSA-2022-9670)NessusOracle Linux Local Security Checks8/1/202210/17/2023
medium
162242SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2083-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162381SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1)NessusSuSE Local Security Checks6/17/20227/13/2023
high
164458Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02)NessusSlackware Local Security Checks8/26/20221/16/2024
high
163265Debian DSA-5184-1 : xen - security updateNessusDebian Local Security Checks7/16/20221/16/2024
medium
167620RHEL 9 : kernel (RHSA-2022:8267)NessusRed Hat Local Security Checks11/16/20221/16/2024
high
167989AlmaLinux 9 : kernel-rt (ALSA-2022:7933)NessusAlma Linux Local Security Checks11/19/20221/16/2024
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
162339Fedora 36 : kernel (2022-391e24517d)NessusFedora Local Security Checks6/17/202210/20/2023
medium
164008Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:5937)NessusScientific Linux Local Security Checks8/10/202210/16/2023
medium
164020OracleVM 3.4 : microcode_ctl (OVMSA-2022-0020)NessusOracleVM Local Security Checks8/10/202210/16/2023
medium
165095Oracle Linux 8 : kernel (ELSA-2022-6460)NessusOracle Linux Local Security Checks9/14/202210/11/2023
medium
164974RHEL 8 : kernel-rt (RHSA-2022:6437)NessusRed Hat Local Security Checks9/13/202210/12/2023
medium
184671Rocky Linux 8 : kernel (RLSA-2022:6460)NessusRocky Linux Local Security Checks11/6/202311/6/2023
medium
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
163720SUSE SLES12 Security Update : xen (SUSE-SU-2022:2574-1)NessusSuSE Local Security Checks8/2/20221/16/2024
high
162217Oracle Linux 8 : microcode_ctl (ELSA-2022-9484)NessusOracle Linux Local Security Checks6/14/202210/20/2023
medium
162527Oracle Linux 8 : microcode_ctl (ELSA-2022-9508)NessusOracle Linux Local Security Checks6/24/202210/19/2023
medium
163506SUSE SLES12 Security Update : xen (SUSE-SU-2022:2557-1)NessusSuSE Local Security Checks7/28/20221/16/2024
high
163647SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2022:2597-1)NessusSuSE Local Security Checks7/30/20221/16/2024
high
192568VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016)NessusMisc.3/26/20243/27/2024
medium
162239SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
164800Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.1.5)NessusMisc.9/7/20223/6/2024
critical
162399SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high
163325Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5529-1)NessusUbuntu Local Security Checks7/21/20221/9/2024
high
168713RHEL 9 : kernel (RHSA-2022:8973)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
166199RHEL 8 : kernel (RHSA-2022:6983)NessusRed Hat Local Security Checks10/18/20221/15/2024
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20221/16/2024
high
162191KB5014742: Windows 7 and Windows Server 2008 R2 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/16/2023
high
162196KB5014702: Windows 10 Version 1607 and Windows Server 2016 Security Update (June 2022)NessusWindows : Microsoft Bulletins6/14/20221/13/2023
critical
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high