Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
93273SUSE SLES12 Security Update : kernel (SUSE-SU-2016:1998-1)NessusSuSE Local Security Checks9/2/20161/6/2021
medium
93274SUSE SLES12 Security Update : kernel (SUSE-SU-2016:1999-1)NessusSuSE Local Security Checks9/2/20161/6/2021
medium
94131RHEL 6 : kernel (RHSA-2016:2076)NessusRed Hat Local Security Checks10/19/201610/24/2019
medium
93892Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20161004)NessusScientific Linux Local Security Checks10/6/20161/14/2021
high
93216openSUSE Security Update : the Linux Kernel (openSUSE-2016-1029)NessusSuSE Local Security Checks8/30/20161/19/2021
high
93299SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2016:2105-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
92695RHEL 7 : kernel-rt (RHSA-2016:1541)NessusRed Hat Local Security Checks8/3/201610/24/2019
medium
92232Fedora 24 : kernel (2016-1c409313f4)NessusFedora Local Security Checks7/15/20161/11/2021
high
92308openSUSE Security Update : the Linux Kernel (openSUSE-2016-869)NessusSuSE Local Security Checks7/15/20161/19/2021
high
94206F5 Networks BIG-IP : Linux kernel vulnerability (K55672042)NessusF5 Networks Local Security Checks10/24/20163/9/2020
medium
93275SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2001-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
92865Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3055-1)NessusUbuntu Local Security Checks8/11/20161/9/2024
high
92864Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3054-1)NessusUbuntu Local Security Checks8/11/20161/9/2024
high
93857Oracle Linux 6 : kernel (ELSA-2016-2006)NessusOracle Linux Local Security Checks10/5/20169/8/2021
high
92692RHEL 6 : MRG (RHSA-2016:1532)NessusRed Hat Local Security Checks8/3/201610/24/2019
medium
92782OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0094)NessusOracleVM Local Security Checks8/8/20161/4/2021
medium
93104openSUSE Security Update : the Linux Kernel (openSUSE-2016-1015)NessusSuSE Local Security Checks8/25/20161/19/2021
critical
93148Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3596)NessusOracle Linux Local Security Checks8/29/20169/8/2021
critical
99163OracleVM 3.3 : Unbreakable / etc (OVMSA-2017-0057) (Dirty COW)NessusOracleVM Local Security Checks4/3/20175/14/2023
critical
124816EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1492)NessusHuawei Local Security Checks5/13/20191/6/2021
critical
92779Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2016-3591)NessusOracle Linux Local Security Checks8/8/20169/8/2021
medium
92783OracleVM 3.3 : Unbreakable / etc (OVMSA-2016-0095)NessusOracleVM Local Security Checks8/8/20161/4/2021
medium
93679OracleVM 3.4 : Unbreakable / etc (OVMSA-2016-0100)NessusOracleVM Local Security Checks9/23/20161/4/2021
critical
93276SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2002-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
93277SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2005-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
99806EulerOS 2.0 SP1 : kernel (EulerOS-SA-2016-1043)NessusHuawei Local Security Checks5/1/20171/6/2021
high
94463RHEL 6 : kernel (RHSA-2016:2133) (Dirty COW)NessusRed Hat Local Security Checks11/2/20163/8/2022
high
94929OracleVM 3.2 : Unbreakable / etc (OVMSA-2016-0158) (Dirty COW)NessusOracleVM Local Security Checks11/17/20163/8/2022
high
92862Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3052-1)NessusUbuntu Local Security Checks8/11/20161/9/2024
medium
92863Ubuntu 14.04 LTS : Linux kernel (Vivid HWE) vulnerabilities (USN-3053-1)NessusUbuntu Local Security Checks8/11/20161/9/2024
high
92688Oracle Linux 7 : kernel (ELSA-2016-1539)NessusOracle Linux Local Security Checks8/3/20169/8/2021
high
92694RHEL 7 : kernel (RHSA-2016:1539)NessusRed Hat Local Security Checks8/3/201610/24/2019
high
93321Debian DLA-609-1 : linux security updateNessusDebian Local Security Checks9/6/20161/11/2021
high
124985EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1532)NessusHuawei Local Security Checks5/14/20195/20/2022
high
92780Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2016-3592)NessusOracle Linux Local Security Checks8/8/20169/8/2021
medium
93270SUSE SLES12 Security Update : kernel (SUSE-SU-2016:1995-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
93278SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2006-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
93283SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2014-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
92256Fedora 23 : kernel (2016-73a733f4d9)NessusFedora Local Security Checks7/15/20161/11/2021
high
93858RHEL 6 : kernel (RHSA-2016:2006)NessusRed Hat Local Security Checks10/5/201610/24/2019
high
93867CentOS 6 : kernel (CESA-2016:2006)NessusCentOS Local Security Checks10/6/20161/4/2021
high
92442Fedora 22 : kernel (2016-63ee0999e4)NessusFedora Local Security Checks7/20/20161/11/2021
high
92702CentOS 7 : kernel (CESA-2016:1539)NessusCentOS Local Security Checks8/4/20161/4/2021
high
96903SUSE SLES11 Security Update : kernel (SUSE-SU-2017:0333-1)NessusSuSE Local Security Checks1/31/20171/19/2021
critical
94454RHEL 6 : kernel (RHSA-2016:2128) (Dirty COW)NessusRed Hat Local Security Checks11/1/20163/8/2022
high
94130RHEL 6 : kernel (RHSA-2016:2074)NessusRed Hat Local Security Checks10/19/201610/24/2019
medium
93280SUSE SLES12 Security Update : kernel (SUSE-SU-2016:2010-1)NessusSuSE Local Security Checks9/2/20161/6/2021
high
92661Amazon Linux AMI : kernel (ALAS-2016-726)NessusAmazon Linux Local Security Checks8/2/20164/18/2018
high
92860Ubuntu 12.04 LTS : linux vulnerabilities (USN-3049-1)NessusUbuntu Local Security Checks8/11/20161/12/2023
high
92861Ubuntu 12.04 LTS : linux-lts-trusty vulnerabilities (USN-3051-1)NessusUbuntu Local Security Checks8/11/20161/12/2023
medium