Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
120585Fedora 29 : kernel / kernel-headers / kernel-tools (2018-87ba0312c2)NessusFedora Local Security Checks1/3/20191/6/2021
medium
121633openSUSE Security Update : the Linux Kernel (openSUSE-2019-140)NessusSuSE Local Security Checks2/7/20191/19/2021
high
122802Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4570)NessusOracle Linux Local Security Checks3/13/20199/8/2021
medium
121596Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3879-1)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
122837OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0009)NessusOracleVM Local Security Checks3/14/20195/24/2022
high
123630EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1156)NessusHuawei Local Security Checks4/2/20195/20/2022
high
121466SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0196-1)NessusSuSE Local Security Checks1/30/20195/24/2022
high
121597Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3879-2)NessusUbuntu Local Security Checks2/5/20191/9/2024
high
124398EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1302)NessusHuawei Local Security Checks4/30/20191/6/2021
high
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks3/5/20195/23/2022
high
123420Debian DLA-1731-2 : linux regression update (Spectre)NessusDebian Local Security Checks3/28/20191/11/2021
medium
123727EulerOS Virtualization 2.5.3 : kernel (EulerOS-SA-2019-1259)NessusHuawei Local Security Checks4/4/20191/6/2021
high
121289openSUSE Security Update : the Linux Kernel (openSUSE-2019-65)NessusSuSE Local Security Checks1/22/20191/19/2021
high
124806EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1482)NessusHuawei Local Security Checks5/13/20195/20/2022
high
119813Amazon Linux AMI : kernel (ALAS-2018-1133)NessusAmazon Linux Local Security Checks12/21/20183/27/2020
medium
122803Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4575)NessusOracle Linux Local Security Checks3/13/20195/23/2022
high
124430EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-1303)NessusHuawei Local Security Checks5/1/20191/6/2021
high
121505Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-030-01)NessusSlackware Local Security Checks1/31/20195/25/2022
high
121571SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0224-1)NessusSuSE Local Security Checks2/4/20195/24/2022
high
119787Amazon Linux 2 : kernel (ALAS-2018-1133)NessusAmazon Linux Local Security Checks12/20/20183/27/2020
medium
120352Fedora 28 : kernel / kernel-headers / kernel-tools (2018-3857a8b41a)NessusFedora Local Security Checks1/3/20191/6/2021
medium
122343SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0439-1)NessusSuSE Local Security Checks2/20/20195/23/2022
high
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
122879Debian DLA-1715-1 : linux-4.9 security update (Spectre)NessusDebian Local Security Checks3/18/20191/11/2021
high
124834EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1512)NessusHuawei Local Security Checks5/13/20195/20/2022
high
121344SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0148-1) (Spectre)NessusSuSE Local Security Checks1/24/20195/24/2022
high
121569SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0222-1) (Spectre)NessusSuSE Local Security Checks2/4/20195/24/2022
high
127889Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4094-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical