Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
88170OracleVM 3.3 : xen (OVMSA-2016-0007)NessusOracleVM Local Security Checks1/26/20161/4/2021
high
92679Debian DSA-3426-1 : Linux Security UpdateNessusDebian Local Security Checks8/2/20161/11/2021
high
87281CentOS 7 : kernel (CESA-2015:2552)NessusCentOS Local Security Checks12/10/20151/4/2021
medium
87391openSUSE Security Update : the Linux Kernel (openSUSE-2015-879)NessusSuSE Local Security Checks12/16/20151/19/2021
medium
87443openSUSE Security Update : xen (openSUSE-2015-893)NessusSuSE Local Security Checks12/17/20151/19/2021
high
87465Ubuntu 12.04 LTS : linux vulnerabilities (USN-2840-1)NessusUbuntu Local Security Checks12/17/20151/19/2021
medium
87835Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3502)NessusOracle Linux Local Security Checks1/11/20169/8/2021
medium
89412Fedora 22 : kernel-4.2.6-200.fc22 (2015-cd94ad8d7c)NessusFedora Local Security Checks3/4/20161/11/2021
medium
87288Debian DSA-3414-1 : xen - security updateNessusDebian Local Security Checks12/10/20151/11/2021
medium
88423Debian DSA-3454-1 : virtualbox - security updateNessusDebian Local Security Checks1/28/20161/11/2021
medium
87468Ubuntu 15.04 : linux vulnerabilities (USN-2842-1)NessusUbuntu Local Security Checks12/17/20151/19/2021
low
87471Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-2844-1)NessusUbuntu Local Security Checks12/17/20151/9/2024
low
87588SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2015:2324-1)NessusSuSE Local Security Checks12/22/20151/6/2021
high
87104SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2015:2108-1)NessusSuSE Local Security Checks11/30/20151/6/2021
medium
87651SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2015:2339-1)NessusSuSE Local Security Checks12/29/20151/6/2021
medium
87393openSUSE Security Update : xen (openSUSE-2015-892)NessusSuSE Local Security Checks12/16/20151/19/2021
medium
87398RHEL 6 : kernel (RHSA-2015:2636)NessusRed Hat Local Security Checks12/16/201510/24/2019
medium
93289SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2074-1)NessusSuSE Local Security Checks9/2/20161/19/2021
critical
87590SUSE SLED11 / SLES11 Security Update : xen (SUSE-SU-2015:2326-1)NessusSuSE Local Security Checks12/22/20151/6/2021
high
88124openSUSE Security Update : xen (openSUSE-2016-34)NessusSuSE Local Security Checks1/25/20161/19/2021
high
87466Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2841-1)NessusUbuntu Local Security Checks12/17/20151/9/2024
low
87467Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2841-2)NessusUbuntu Local Security Checks12/17/20151/19/2021
low
87583Scientific Linux Security Update : kernel on SL7.x x86_64 (20151208)NessusScientific Linux Local Security Checks12/22/20151/14/2021
medium
87836Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3503)NessusOracle Linux Local Security Checks1/11/20169/8/2021
medium
87905F5 Networks BIG-IP : Linux kernel vulnerabilities (K31026324)NessusF5 Networks Local Security Checks1/14/20163/10/2021
medium
86877FreeBSD : xen-kernel -- CPU lockup during exception delivery (2cabfbab-8bfb-11e5-bd18-002590263bf5)NessusFreeBSD Local Security Checks11/16/20151/6/2021
medium
88605openSUSE Security Update : the Linux Kernel (openSUSE-2016-136)NessusSuSE Local Security Checks2/8/20161/19/2021
high
124989EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1536)NessusHuawei Local Security Checks5/14/20195/20/2022
high
87271Oracle Linux 7 : kernel (ELSA-2015-2552)NessusOracle Linux Local Security Checks12/9/20159/8/2021
medium
87381CentOS 6 : kernel (CESA-2015:2636)NessusCentOS Local Security Checks12/16/20151/4/2021
medium
87396Oracle Linux 6 : kernel (ELSA-2015-2636)NessusOracle Linux Local Security Checks12/16/20159/8/2021
medium
87470Ubuntu 15.10 : linux vulnerabilities (USN-2843-1)NessusUbuntu Local Security Checks12/17/20151/19/2021
low
87497Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2843-2)NessusUbuntu Local Security Checks12/18/20151/9/2024
low
87528SUSE SLES11 Security Update : xen (SUSE-SU-2015:2306-1)NessusSuSE Local Security Checks12/21/20151/19/2021
high
89212Fedora 23 : xen-4.5.2-2.fc23 (2015-394835a3f6)NessusFedora Local Security Checks3/4/20161/11/2021
medium
89260Fedora 22 : xen-4.5.2-2.fc22 (2015-668d213dc3)NessusFedora Local Security Checks3/4/20161/11/2021
medium
89457Fedora 21 : xen-4.4.3-8.fc21 (2015-f150b2a8c8)NessusFedora Local Security Checks3/4/20161/11/2021
medium
89723SUSE SLES10 Security Update : Xen (SUSE-SU-2016:0658-1)NessusSuSE Local Security Checks3/7/20161/6/2021
critical
124812EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1488)NessusHuawei Local Security Checks5/13/20192/9/2021
medium
88051Oracle VM VirtualBox < 4.0.36 / 4.1.44 / 4.2.36 / 4.3.34 / 5.0.10 Multiple Vulnerabilities (January 2016 CPU)NessusMisc.1/21/201611/15/2018
high
91198Debian DLA-479-1 : xen security updateNessusDebian Local Security Checks5/18/20161/11/2021
high
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks4/3/20175/14/2023
critical
88545openSUSE Security Update : the Linux Kernel (openSUSE-2016-124)NessusSuSE Local Security Checks2/3/20161/19/2021
high
87214SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2015:2194-1)NessusSuSE Local Security Checks12/7/20151/6/2021
medium
87591SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2015:2328-1)NessusSuSE Local Security Checks12/22/20151/6/2021
high
87650SUSE SLED11 / SLES11 Security Update : xen (SUSE-SU-2015:2338-1)NessusSuSE Local Security Checks12/29/20151/6/2021
high
86818MS KB3108638: Update for Windows Hyper-V to Address CPU WeaknessNessusWindows11/10/201511/15/2018
medium
87012Citrix XenServer Multiple Infinite Loop Guest-to-Host DoS (CTX202583)NessusMisc.11/23/201511/20/2019
medium
87274RHEL 7 : kernel (RHSA-2015:2552)NessusRed Hat Local Security Checks12/9/201510/24/2019
medium
87332Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2015-3107)NessusOracle Linux Local Security Checks12/14/20159/8/2021
medium