Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
172586RHEL 8 : kpatch-patch (RHSA-2023:1251)NessusRed Hat Local Security Checks3/15/20231/26/2024
high
168430Amazon Linux 2 : kernel (ALAS-2022-1888)NessusAmazon Linux Local Security Checks12/7/20222/7/2024
high
173864RHEL 8 : kernel-rt (RHSA-2023:1560)NessusRed Hat Local Security Checks4/4/20234/4/2023
high
172046Rocky Linux 9 : kernel-rt (RLSA-2023:0979)NessusRocky Linux Local Security Checks3/2/20239/1/2023
high
172542RHEL 9 : kernel-rt (RHSA-2023:1203)NessusRed Hat Local Security Checks3/14/20231/26/2024
high
172547RHEL 9 : kernel (RHSA-2023:1202)NessusRed Hat Local Security Checks3/14/20231/26/2024
high
171488SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0407-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
172175SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0618-1)NessusSuSE Local Security Checks3/7/20237/14/2023
high
175900RHEL 8 : kernel (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20231/16/2024
high
172544RHEL 8 : kernel-rt (RHSA-2023:1220)NessusRed Hat Local Security Checks3/14/20231/26/2024
high
171946SUSE SLES12 Security Update : kernel (Live Patch 37 for SLE 12 SP5) (SUSE-SU-2023:0525-1)NessusSuSE Local Security Checks2/28/20237/14/2023
high
171955SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2023:0528-1)NessusSuSE Local Security Checks2/28/20237/14/2023
high
178118RHEL 7 : kernel (RHSA-2023:4020)NessusRed Hat Local Security Checks7/11/20237/11/2023
high
178566RHEL 7 : kpatch-patch (RHSA-2023:4215)NessusRed Hat Local Security Checks7/20/20237/20/2023
high
172253SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:0637-1)NessusSuSE Local Security Checks3/8/20237/14/2023
high
172015SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP3) (SUSE-SU-2023:0562-1)NessusSuSE Local Security Checks3/1/20237/14/2023
high
168270Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01)NessusSlackware Local Security Checks11/29/20229/20/2023
high
171700RHEL 8 : kernel (RHSA-2023:0856)NessusRed Hat Local Security Checks2/21/20235/24/2023
high
172125AlmaLinux 9 : kpatch-patch (ALSA-2023:1008)NessusAlma Linux Local Security Checks3/6/20238/31/2023
high
170674SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0146-1)NessusSuSE Local Security Checks1/26/20237/13/2023
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
171944SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2023:0552-1)NessusSuSE Local Security Checks2/28/20237/14/2023
high
178428RHEL 7 : kernel (RHSA-2023:4151)NessusRed Hat Local Security Checks7/18/20237/18/2023
high
178434RHEL 7 : kernel-rt (RHSA-2023:4150)NessusRed Hat Local Security Checks7/18/20237/18/2023
high
179318CentOS 7 : kernel (RHSA-2023:4151)NessusCentOS Local Security Checks8/3/202312/22/2023
high
176723RHEL 8 : kpatch-patch (RHSA-2023:3431)NessusRed Hat Local Security Checks6/6/20231/26/2024
high
173844RHEL 8 : kernel (RHSA-2023:1559)NessusRed Hat Local Security Checks4/4/20231/26/2024
high
173926RHEL 8 : kpatch-patch (RHSA-2023:1666)NessusRed Hat Local Security Checks4/5/20235/24/2023
high
168631Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
171104Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12109)NessusOracle Linux Local Security Checks2/7/20239/15/2023
high
182975Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4)NessusMisc.10/12/20233/17/2024
critical
171968RHEL 9 : kernel-rt (RHSA-2023:0979)NessusRed Hat Local Security Checks2/28/20231/26/2024
high
172003AlmaLinux 9 : kernel (ALSA-2023:0951)NessusAlma Linux Local Security Checks2/28/20239/1/2023
high
168612Amazon Linux AMI : kernel (ALAS-2022-1645)NessusAmazon Linux Local Security Checks12/10/20223/22/2023
high
168636Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
170708SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0148-1)NessusSuSE Local Security Checks1/27/20237/13/2023
high
171538SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0420-1)NessusSuSE Local Security Checks2/16/20237/14/2023
high
170704SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0145-1)NessusSuSE Local Security Checks1/27/20237/14/2023
high
171481SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1)NessusSuSE Local Security Checks2/15/20237/14/2023
high
176245RHEL 7 : kpatch-patch (RHSA-2023:3278)NessusRed Hat Local Security Checks5/23/20235/24/2023
high
178121RHEL 7 : kernel (RHSA-2023:4021)NessusRed Hat Local Security Checks7/11/20237/11/2023
high
179843Oracle Linux 7 : kernel (ELSA-2023-4151)NessusOracle Linux Local Security Checks8/15/20239/18/2023
high
171948SUSE SLES15 Security Update : kernel (Live Patch 16 for SLE 15 SP3) (SUSE-SU-2023:0547-1)NessusSuSE Local Security Checks2/28/20237/14/2023
high
180586Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)NessusMisc.9/7/20233/5/2024
high
168375Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
169624EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126)NessusHuawei Local Security Checks1/6/20231/16/2024
high
173325RHEL 9 : kpatch-patch (RHSA-2023:1435)NessusRed Hat Local Security Checks3/23/20231/26/2024
high
168630Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
168635Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2)NessusUbuntu Local Security Checks12/12/20222/7/2023
high
169294Debian DLA-3245-1 : linux - LTS security updateNessusDebian Local Security Checks12/24/20223/27/2024
critical