Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
166877EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686)NessusHuawei Local Security Checks11/2/20221/12/2023
high
166576Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5703-1)NessusUbuntu Local Security Checks10/26/20221/9/2024
high
165228SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
165235SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3288-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
166257SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1)NessusSuSE Local Security Checks10/19/20227/13/2023
high
168612Amazon Linux AMI : kernel (ALAS-2022-1645)NessusAmazon Linux Local Security Checks12/10/20223/22/2023
high
171361Ubuntu 18.04 LTS : Linux kernel (Dell300x) vulnerabilities (USN-5861-1)NessusUbuntu Local Security Checks2/10/20231/9/2024
high
164099SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2803-1)NessusSuSE Local Security Checks8/13/20227/14/2023
high
174898Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2)NessusMisc.4/27/20231/16/2024
high
165623Debian DLA-3131-1 : linux - LTS security updateNessusDebian Local Security Checks10/2/20223/27/2024
high
166124Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020)NessusAmazon Linux Local Security Checks10/14/20224/11/2024
high
166131Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036)NessusAmazon Linux Local Security Checks10/14/20224/11/2024
high
164947Debian DLA-3102-1 : linux-5.10 - LTS security updateNessusDebian Local Security Checks9/12/20223/27/2024
high
166878RHEL 7 : kernel-rt (RHSA-2022:7338)NessusRed Hat Local Security Checks11/3/20221/16/2024
high
166885RHEL 7 : kernel (RHSA-2022:7337)NessusRed Hat Local Security Checks11/3/20221/16/2024
high
167544RHEL 9 : kernel-rt (RHSA-2022:7933)NessusRed Hat Local Security Checks11/15/20221/16/2024
high
165189SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3274-1)NessusSuSE Local Security Checks9/15/20227/14/2023
high
165201SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3264-1)NessusSuSE Local Security Checks9/15/20227/14/2023
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
166013Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5667-1)NessusUbuntu Local Security Checks10/11/20221/9/2024
high
165232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3294-1)NessusSuSE Local Security Checks9/17/20221/15/2024
high
167311AlmaLinux 8 : kernel-rt (ALSA-2022:7444)NessusAlma Linux Local Security Checks11/12/202212/13/2022
high
184842Rocky Linux 8 : kernel-rt (RLSA-2022:7444)NessusRocky Linux Local Security Checks11/7/202311/8/2023
high
167388EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767)NessusHuawei Local Security Checks11/14/20221/12/2023
high
169794EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193)NessusHuawei Local Security Checks1/10/20231/16/2024
high
165102Amazon Linux 2 : kernel (ALAS-2022-1838)NessusAmazon Linux Local Security Checks9/15/20224/12/2024
high
167835AlmaLinux 9 : kernel (ALSA-2022:8267)NessusAlma Linux Local Security Checks11/18/20221/16/2024
high
168709RHEL 9 : kernel-rt (RHSA-2022:8974)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
178649Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6221-1)NessusUbuntu Local Security Checks7/20/20231/9/2024
high
168430Amazon Linux 2 : kernel (ALAS-2022-1888)NessusAmazon Linux Local Security Checks12/7/20222/7/2024
high
165234SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3291-1)NessusSuSE Local Security Checks9/17/20227/14/2023
high
171365Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5865-1)NessusUbuntu Local Security Checks2/10/20231/9/2024
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
166156Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-5682-1)NessusUbuntu Local Security Checks10/15/20221/9/2024
high
164707Amazon Linux 2022 : (ALAS2022-2022-127)NessusAmazon Linux Local Security Checks9/6/20221/16/2024
medium
170529RHEL 8 : kernel (RHSA-2023:0440)NessusRed Hat Local Security Checks1/24/20234/28/2024
high
166154Ubuntu 22.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5683-1)NessusUbuntu Local Security Checks10/15/20221/9/2024
high
168713RHEL 9 : kernel (RHSA-2022:8973)NessusRed Hat Local Security Checks12/13/20221/16/2024
high
165193SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3263-1)NessusSuSE Local Security Checks9/15/20221/15/2024
high
167447AlmaLinux 8 : kernel (ALSA-2022:7683)NessusAlma Linux Local Security Checks11/14/202212/13/2022
high
169738EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223)NessusHuawei Local Security Checks1/10/20231/16/2024
high
171812Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-5883-1)NessusUbuntu Local Security Checks2/22/20231/9/2024
high
192466VMware ESXi 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0020)NessusMisc.3/22/20243/25/2024
medium
164362Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-006)NessusAmazon Linux Local Security Checks8/23/20221/16/2024
high
166937Oracle Linux 7 : kernel (ELSA-2022-7337)NessusOracle Linux Local Security Checks11/3/20221/16/2024
high
167258Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:7337)NessusScientific Linux Local Security Checks11/10/20221/15/2024
high
168085Oracle Linux 9 : kernel (ELSA-2022-8267)NessusOracle Linux Local Security Checks11/22/20221/16/2024
high
166751SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1)NessusSuSE Local Security Checks11/1/20227/13/2023
high
171270Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-5862-1)NessusUbuntu Local Security Checks2/9/20231/9/2024
high
167095RHEL 8 : kernel-rt (RHSA-2022:7444)NessusRed Hat Local Security Checks11/8/20224/29/2024
high