Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168308SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4273-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
187231CentOS 7 : kpatch-patch (RHSA-2023:0404)NessusCentOS Local Security Checks12/22/202312/22/2023
high
170856RHEL 8 : kpatch-patch (RHSA-2023:0499)NessusRed Hat Local Security Checks1/30/20234/28/2024
high
168941SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
173337Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2.6)NessusMisc.3/23/20233/5/2024
high
168510EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796)NessusHuawei Local Security Checks12/8/20229/20/2023
high
169738EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223)NessusHuawei Local Security Checks1/10/20231/16/2024
high
169969RHEL 8 : kernel (RHSA-2023:0101)NessusRed Hat Local Security Checks1/12/20234/28/2024
high
170870RHEL 8 : kernel-rt (RHSA-2023:0531)NessusRed Hat Local Security Checks1/30/20234/28/2024
high
171700RHEL 8 : kernel (RHSA-2023:0856)NessusRed Hat Local Security Checks2/21/20234/28/2024
high
168937SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:4562-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
166877EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686)NessusHuawei Local Security Checks11/2/20221/12/2023
high
184999Rocky Linux 9 : kernel (RLSA-2023:0334)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
170089AlmaLinux 8 : kernel-rt (ALSA-2023:0114)NessusAlma Linux Local Security Checks1/16/202310/24/2023
high
170875CentOS 7 : kernel (RHSA-2023:0399)NessusCentOS Local Security Checks1/31/202312/22/2023
high
187766CentOS 7 : kernel-rt (RHSA-2023:0400)NessusCentOS Local Security Checks1/9/20241/9/2024
high
170603AlmaLinux 9 : kernel (ALSA-2023:0334)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
168943SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168938SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
169289SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
170865RHEL 9 : kpatch-patch (RHSA-2023:0536)NessusRed Hat Local Security Checks1/30/20234/28/2024
high
165602Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5650-1)NessusUbuntu Local Security Checks9/30/20221/9/2024
high
170421RHEL 9 : kpatch-patch (RHSA-2023:0348)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
170480RHEL 8 : kernel (RHSA-2023:0395)NessusRed Hat Local Security Checks1/24/20234/28/2024
high
167728SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3998-1)NessusSuSE Local Security Checks11/16/20227/13/2023
high
167929SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2022:4053-1)NessusSuSE Local Security Checks11/19/20227/14/2023
high
168952SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
169386EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906)NessusHuawei Local Security Checks12/28/20221/12/2023
high
184598Rocky Linux 8 : kernel (RLSA-2023:0101)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
170090AlmaLinux 8 : kpatch-patch (ALSA-2023:0123)NessusAlma Linux Local Security Checks1/16/202310/24/2023
high
170638Scientific Linux Security Update : kernel on SL7.x x86_64 (2023:0399)NessusScientific Linux Local Security Checks1/25/20231/25/2023
high
184587Rocky Linux 9 : kernel-rt (RLSA-2023:0300)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
168291SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4272-1)NessusSuSE Local Security Checks11/30/20227/14/2023
high
193543NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0017)NessusNewStart CGSL Local Security Checks4/18/20244/18/2024
high
170874RHEL 8 : kernel (RHSA-2023:0496)NessusRed Hat Local Security Checks1/30/20234/28/2024
high
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
167428EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2732)NessusHuawei Local Security Checks11/14/20221/12/2023
high
172350EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507)NessusHuawei Local Security Checks3/9/20231/16/2024
high
169960RHEL 8 : kpatch-patch (RHSA-2023:0123)NessusRed Hat Local Security Checks1/12/20234/28/2024
high
170531RHEL 7 : kernel (RHSA-2023:0399)NessusRed Hat Local Security Checks1/24/20234/28/2024
high
177184EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252)NessusHuawei Local Security Checks6/13/20231/16/2024
high
161456Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks5/24/20229/5/2023
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
166048OracleVM 3.4 : kernel-uek (OVMSA-2022-0026)NessusOracleVM Local Security Checks10/11/202210/12/2022
high
170041Oracle Linux 8 : kernel (ELSA-2023-0101)NessusOracle Linux Local Security Checks1/13/202310/24/2023
high
170583AlmaLinux 9 : kernel-rt (ALSA-2023:0300)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
165663Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9852)NessusOracle Linux Local Security Checks10/5/20223/23/2023
high
169291SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
168904SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2022:4520-1)NessusSuSE Local Security Checks12/18/20227/14/2023
high