Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
190056Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037)NessusAmazon Linux Local Security Checks2/6/20242/20/2024
high
174895SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP4) (SUSE-SU-2023:2032-1)NessusSuSE Local Security Checks4/27/20237/14/2023
high
174916SUSE SLES15 Security Update : kernel (Live Patch 8 for SLE 15 SP4) (SUSE-SU-2023:2055-1)NessusSuSE Local Security Checks4/28/20237/14/2023
high
176089Ubuntu 22.10 : Linux kernel vulnerabilities (USN-6091-1)NessusUbuntu Local Security Checks5/18/20235/18/2023
high
174048SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1802-1)NessusSuSE Local Security Checks4/11/20237/14/2023
high
174450Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6025-1)NessusUbuntu Local Security Checks4/19/20231/9/2024
high
174749Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6040-1)NessusUbuntu Local Security Checks4/25/20231/9/2024
high
175149Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6057-1)NessusUbuntu Local Security Checks5/5/20231/9/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
173206Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-014)NessusAmazon Linux Local Security Checks3/22/202311/13/2023
high
174774SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:1975-1)NessusSuSE Local Security Checks4/26/20237/12/2023
high
174885SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:2035-1)NessusSuSE Local Security Checks4/27/20237/14/2023
high
175914Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6079-1)NessusUbuntu Local Security Checks5/17/20231/9/2024
high
194262RHEL 9 : kernel (RHSA-2023:6583)NessusRed Hat Local Security Checks4/28/20244/28/2024
high
178457SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2871-1)NessusSuSE Local Security Checks7/19/20233/4/2024
high
174786SUSE SLES15 Security Update : kernel RT (Live Patch 5 for SLE 15 SP4) (SUSE-SU-2023:1978-1)NessusSuSE Local Security Checks4/26/20237/14/2023
high
174888SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2023:2043-1)NessusSuSE Local Security Checks4/27/20237/12/2023
high
174768SUSE SLES15 Security Update : kernel RT (Live Patch 3 for SLE 15 SP4) (SUSE-SU-2023:1977-1)NessusSuSE Local Security Checks4/26/20237/14/2023
high
174533SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1897-1)NessusSuSE Local Security Checks4/20/20237/14/2023
high
174778SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1992-1)NessusSuSE Local Security Checks4/26/20237/13/2023
high
185819Oracle Linux 9 : kernel (ELSA-2023-6583)NessusOracle Linux Local Security Checks11/16/20231/16/2024
high
176226Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6096-1)NessusUbuntu Local Security Checks5/23/20231/9/2024
high
176616Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1)NessusUbuntu Local Security Checks6/2/20231/9/2024
high
174886SUSE SLES15 Security Update : kernel (Live Patch 6 for SLE 15 SP4) (SUSE-SU-2023:2031-1)NessusSuSE Local Security Checks4/27/20237/12/2023
high
178179SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1)NessusSuSE Local Security Checks7/12/202310/4/2023
high