Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
124970EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1517)NessusHuawei Local Security Checks5/14/20191/6/2021
high
90884SUSE SLES11 Security Update : kernel (SUSE-SU-2016:1203-1)NessusSuSE Local Security Checks5/4/20161/19/2021
critical
88605openSUSE Security Update : the Linux Kernel (openSUSE-2016-136)NessusSuSE Local Security Checks2/8/20161/19/2021
high
87741Debian DSA-3434-1 : linux - security updateNessusDebian Local Security Checks1/6/20161/11/2021
high
88524Ubuntu 15.10 : linux vulnerabilities (USN-2890-1)NessusUbuntu Local Security Checks2/2/20161/17/2023
critical
124813EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1489)NessusHuawei Local Security Checks5/13/20191/6/2021
critical
88518Ubuntu 12.04 LTS : linux vulnerabilities (USN-2886-1)NessusUbuntu Local Security Checks2/2/20161/17/2023
high
89022SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0585-1)NessusSuSE Local Security Checks2/29/20161/6/2021
high
89554Fedora 22 : kernel-4.3.4-200.fc22 (2016-5d43766e33)NessusFedora Local Security Checks3/4/20161/11/2021
critical
93289SUSE SLES11 Security Update : kernel (SUSE-SU-2016:2074-1)NessusSuSE Local Security Checks9/2/20161/19/2021
critical
99160Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3534)NessusOracle Linux Local Security Checks4/3/20179/8/2021
high
88006SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:0168-1)NessusSuSE Local Security Checks1/20/20161/6/2021
high
88542openSUSE Security Update : the Linux Kernel (openSUSE-2016-116)NessusSuSE Local Security Checks2/3/20161/19/2021
high
88521Ubuntu 14.04 LTS : Linux kernel (Utopic HWE) vulnerabilities (USN-2888-1)NessusUbuntu Local Security Checks2/2/20161/9/2024
high
88525Ubuntu 14.04 LTS : Linux kernel (Wily HWE) vulnerabilities (USN-2890-2)NessusUbuntu Local Security Checks2/2/20161/9/2024
critical
88526Ubuntu 15.10 : linux-raspi2 vulnerabilities (USN-2890-3)NessusUbuntu Local Security Checks2/2/20161/17/2023
critical
90264SUSE SLED11 / SLES11 Security Update : kernel (SUSE-SU-2016:0911-1)NessusSuSE Local Security Checks4/1/20161/6/2021
critical
88896Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-2907-2)NessusUbuntu Local Security Checks2/23/20161/17/2023
high
88895Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-2907-1)NessusUbuntu Local Security Checks2/23/20161/9/2024
high
88901Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-2910-1)NessusUbuntu Local Security Checks2/23/20161/9/2024
high
89026Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) regression (USN-2910-2)NessusUbuntu Local Security Checks2/29/20161/9/2024
high
89563Fedora 23 : kernel-4.3.3-300.fc23 (2016-6ce812a1e0)NessusFedora Local Security Checks3/4/20161/11/2021
high
88545openSUSE Security Update : the Linux Kernel (openSUSE-2016-124)NessusSuSE Local Security Checks2/3/20161/19/2021
high
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks4/3/20175/14/2023
critical