Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
168631Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
168893SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1)NessusSuSE Local Security Checks12/17/20221/15/2024
high
168636Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
171177EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1345)NessusHuawei Local Security Checks2/8/20231/16/2024
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
175726Oracle Linux 9 : kernel (ELSA-2023-2458)NessusOracle Linux Local Security Checks5/15/20231/16/2024
high
175743EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933)NessusHuawei Local Security Checks5/16/20231/16/2024
high
175775EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1902)NessusHuawei Local Security Checks5/16/20231/16/2024
high
175460RHEL 9 : kernel-rt (RHSA-2023:2148)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
169703EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1102)NessusHuawei Local Security Checks1/9/20231/16/2024
high
171318EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388)NessusHuawei Local Security Checks2/10/20231/16/2024
high
174870EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1637)NessusHuawei Local Security Checks4/27/20231/16/2024
high
177709SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2651-1)NessusSuSE Local Security Checks6/28/20233/4/2024
high
178180SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2805-1)NessusSuSE Local Security Checks7/12/20237/14/2023
critical
169569EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012)NessusHuawei Local Security Checks1/5/20239/11/2023
high
169573EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037)NessusHuawei Local Security Checks1/5/20239/11/2023
high
176821EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124)NessusHuawei Local Security Checks6/7/20231/16/2024
high
177445SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2538-1)NessusSuSE Local Security Checks6/20/20237/14/2023
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
175900RHEL 8 : kernel (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20231/16/2024
high
176860EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072)NessusHuawei Local Security Checks6/7/20231/16/2024
high
168348Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5756-1)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
171303EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1360)NessusHuawei Local Security Checks2/10/20231/16/2024
high
168345Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-1)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
168347Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5754-1)NessusUbuntu Local Security Checks12/2/20222/7/2023
high
168376Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-2)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
168732Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5779-1)NessusUbuntu Local Security Checks12/14/20221/9/2024
high
169584Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5789-1)NessusUbuntu Local Security Checks1/5/20231/9/2024
high
168344Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5757-2)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
168346Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5758-1)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
168349Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5757-1)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
177281SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2501-1)NessusSuSE Local Security Checks6/14/20237/12/2023
high
177441SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2534-1)NessusSuSE Local Security Checks6/20/20237/14/2023
high
177444SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2537-1)NessusSuSE Local Security Checks6/20/20237/14/2023
high
177546SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1)NessusSuSE Local Security Checks6/23/20233/4/2024
high
190110RHEL 8 : kernel (RHSA-2024:0724)NessusRed Hat Local Security Checks2/7/20244/28/2024
high
175604AlmaLinux 9 : kernel (ALSA-2023:2458)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
176166AlmaLinux 8 : kernel (ALSA-2023:2951)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
169292SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
175866RHEL 8 : kernel-rt (RHSA-2023:2736)NessusRed Hat Local Security Checks5/16/20231/16/2024
high
168375Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
169624EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126)NessusHuawei Local Security Checks1/6/20231/16/2024
high
168630Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
168635Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2)NessusUbuntu Local Security Checks12/12/20222/7/2023
high
168948SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4585-1)NessusSuSE Local Security Checks12/21/20221/15/2024
high
177334SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2507-1)NessusSuSE Local Security Checks6/15/20237/14/2023
high
172350EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507)NessusHuawei Local Security Checks3/9/20231/16/2024
high
174851EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671)NessusHuawei Local Security Checks4/27/20231/16/2024
high
176155AlmaLinux 8 : kernel-rt (ALSA-2023:2736)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high