Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
165104Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-035)NessusAmazon Linux Local Security Checks9/15/20221/15/2024
high
165297Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9829)NessusOracle Linux Local Security Checks9/22/20221/15/2024
high
165315Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9827)NessusOracle Linux Local Security Checks9/22/20221/12/2023
high
166257SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1)NessusSuSE Local Security Checks10/19/20227/13/2023
high
166793SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3844-1)NessusSuSE Local Security Checks11/2/20227/13/2023
high
164013Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5560-1)NessusUbuntu Local Security Checks8/10/20221/9/2024
high
164030Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1)NessusUbuntu Local Security Checks8/10/20221/9/2024
high
164036Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5562-1)NessusUbuntu Local Security Checks8/10/20221/9/2024
high
166877EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686)NessusHuawei Local Security Checks11/2/20221/12/2023
high
164037Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5567-1)NessusUbuntu Local Security Checks8/10/20221/15/2024
high
164947Debian DLA-3102-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks9/12/20223/27/2024
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20244/28/2024
high
166446SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3704-1)NessusSuSE Local Security Checks10/25/20227/14/2023
high
189169SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0118-1)NessusSuSE Local Security Checks1/18/20242/2/2024
high
165623Debian DLA-3131-1 : linux - LTS security updateNessusDebian Local Security Checks10/2/20223/27/2024
high
166124Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020)NessusAmazon Linux Local Security Checks10/14/20224/11/2024
high
166131Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036)NessusAmazon Linux Local Security Checks10/14/20224/11/2024
high
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20221/16/2024
high
166809EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654)NessusHuawei Local Security Checks11/2/20221/12/2023
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
169391EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932)NessusHuawei Local Security Checks12/28/20221/12/2023
high
164005Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5557-1)NessusUbuntu Local Security Checks8/10/20221/15/2024
high
165296Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9830)NessusOracle Linux Local Security Checks9/22/20221/12/2023
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20224/29/2024
high
167155RHEL 8 : kernel (RHSA-2022:7683)NessusRed Hat Local Security Checks11/9/20224/29/2024
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/202212/13/2022
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20221/16/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
166751SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1)NessusSuSE Local Security Checks11/1/20227/13/2023
high
189168SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0113-1)NessusSuSE Local Security Checks1/18/20242/2/2024
high
168510EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796)NessusHuawei Local Security Checks12/8/20229/20/2023
high
169738EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223)NessusHuawei Local Security Checks1/10/20231/16/2024
high
165317Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9828)NessusOracle Linux Local Security Checks9/22/20221/15/2024
high
164034Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1)NessusUbuntu Local Security Checks8/10/20221/15/2024
high
177862Amazon Linux 2 : kernel (ALAS-2023-2100)NessusAmazon Linux Local Security Checks7/1/20232/7/2024
high
189109SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0117-1)NessusSuSE Local Security Checks1/17/20242/2/2024
high
189110SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0120-1)NessusSuSE Local Security Checks1/17/20242/2/2024
high
166585SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1)NessusSuSE Local Security Checks10/27/20227/13/2023
high
167388EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767)NessusHuawei Local Security Checks11/14/20221/12/2023
high
167835AlmaLinux 9 : kernel (ALSA-2022:8267)NessusAlma Linux Local Security Checks11/18/20221/16/2024
high
184842Rocky Linux 8 : kernel-rt (RLSA-2022:7444)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
164421Ubuntu 20.04 LTS : Linux kernel (Azure CVM) vulnerabilities (USN-5582-1)NessusUbuntu Local Security Checks8/25/20221/9/2024
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
167311AlmaLinux 8 : kernel-rt (ALSA-2022:7444)NessusAlma Linux Local Security Checks11/12/202212/13/2022
high
164029Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1)NessusUbuntu Local Security Checks8/10/20221/9/2024
high
169794EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193)NessusHuawei Local Security Checks1/10/20231/16/2024
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
164150Debian DSA-5207-1 : linux - security updateNessusDebian Local Security Checks8/16/20223/27/2024
high
177909Amazon Linux AMI : kernel (ALAS-2023-1773)NessusAmazon Linux Local Security Checks7/3/20232/7/2024
high
167577Oracle Linux 8 : kernel (ELSA-2022-7683)NessusOracle Linux Local Security Checks11/16/202212/13/2022
high