Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
171139EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-1320)NessusHuawei Local Security Checks2/8/20232/8/2023
high
168631Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
168893SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1)NessusSuSE Local Security Checks12/17/20221/15/2024
high
168943SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168938SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168952SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1)NessusSuSE Local Security Checks12/21/20227/14/2023
high
169289SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
168636Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
172091Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5914-1)NessusUbuntu Local Security Checks3/4/20231/9/2024
high
168888SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4503-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
168941SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
175460RHEL 9 : kernel-rt (RHSA-2023:2148)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
175726Oracle Linux 9 : kernel (ELSA-2023-2458)NessusOracle Linux Local Security Checks5/15/20231/16/2024
high
175743EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933)NessusHuawei Local Security Checks5/16/20231/16/2024
high
175775EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1902)NessusHuawei Local Security Checks5/16/20231/16/2024
high
189549RHEL 8 : kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20241/25/2024
critical
178888EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444)NessusHuawei Local Security Checks7/26/20231/16/2024
critical
168375Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
169624EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126)NessusHuawei Local Security Checks1/6/20231/16/2024
high
168630Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1)NessusUbuntu Local Security Checks12/12/20221/9/2024
high
168635Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2)NessusUbuntu Local Security Checks12/12/20222/7/2023
high
168934SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4566-1)NessusSuSE Local Security Checks12/20/20227/14/2023
high
168948SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4585-1)NessusSuSE Local Security Checks12/21/20221/15/2024
high
187326NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
172350EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507)NessusHuawei Local Security Checks3/9/20231/16/2024
high
174851EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671)NessusHuawei Local Security Checks4/27/20231/16/2024
high
175477RHEL 9 : kernel (RHSA-2023:2458)NessusRed Hat Local Security Checks5/13/20231/16/2024
high
175629AlmaLinux 9 : kernel-rt (ALSA-2023:2148)NessusAlma Linux Local Security Checks5/14/20231/16/2024
high
176155AlmaLinux 8 : kernel-rt (ALSA-2023:2736)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
176317Oracle Linux 8 : kernel (ELSA-2023-2951)NessusOracle Linux Local Security Checks5/24/20231/16/2024
high
177184EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252)NessusHuawei Local Security Checks6/13/20231/16/2024
high
169703EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1102)NessusHuawei Local Security Checks1/9/20231/16/2024
high
171318EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1388)NessusHuawei Local Security Checks2/10/20231/16/2024
high
174870EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1637)NessusHuawei Local Security Checks4/27/20231/16/2024
high
168894SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1)NessusSuSE Local Security Checks12/17/20227/14/2023
high
169288SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
169291SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1)NessusSuSE Local Security Checks12/24/20227/14/2023
high
176821EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124)NessusHuawei Local Security Checks6/7/20231/16/2024
high
176860EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072)NessusHuawei Local Security Checks6/7/20231/16/2024
high
169569EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1012)NessusHuawei Local Security Checks1/5/20239/11/2023
high
169573EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1037)NessusHuawei Local Security Checks1/5/20239/11/2023
high
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
175900RHEL 8 : kernel (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20231/16/2024
high
168348Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5756-1)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
171303EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1360)NessusHuawei Local Security Checks2/10/20231/16/2024
high
168345Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-1)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
168347Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5754-1)NessusUbuntu Local Security Checks12/2/20222/7/2023
high
168376Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-2)NessusUbuntu Local Security Checks12/2/20221/9/2024
high
168732Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5779-1)NessusUbuntu Local Security Checks12/14/20221/9/2024
high