Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
124979EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1526)NessusHuawei Local Security Checks5/14/20192/8/2021
high
132254RancherOS < 1.4.2 Local Privilege EscalationNessusMisc.12/19/20198/19/2020
high
118322Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-3777-3)NessusUbuntu Local Security Checks10/23/20181/9/2024
high
120130SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:3159-1)NessusSuSE Local Security Checks1/2/20195/25/2022
high
121208SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0095-1)NessusSuSE Local Security Checks1/16/20195/24/2022
high
118054Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4244)NessusOracle Linux Local Security Checks10/11/20189/8/2021
high
118079SUSE SLES11 Security Update : kernel (SUSE-SU-2018:3100-1)NessusSuSE Local Security Checks10/12/20181/19/2021
high
117653Slackware 14.2 : Slackware 14.2 kernel (SSA:2018-264-01)NessusSlackware Local Security Checks9/24/20184/5/2019
high
117923Amazon Linux AMI : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks10/5/20182/10/2022
high
118041Amazon Linux 2 : kernel (ALAS-2018-1086)NessusAmazon Linux Local Security Checks10/11/20182/10/2022
high
118175SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3173-1)NessusSuSE Local Security Checks10/17/20182/7/2022
high
117988openSUSE Security Update : the Linux Kernel (openSUSE-2018-1140)NessusSuSE Local Security Checks10/9/20181/19/2021
high
118052OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0266)NessusOracleVM Local Security Checks10/11/20189/27/2019
high
120303Fedora 29 : kernel / kernel-headers (2018-272cf2f9f4)NessusFedora Local Security Checks1/3/20191/6/2021
high
118174SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3172-1)NessusSuSE Local Security Checks10/17/20182/7/2022
high
123329openSUSE Security Update : the Linux Kernel (openSUSE-2019-769)NessusSuSE Local Security Checks3/27/20191/19/2021
high
117871Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3776-2)NessusUbuntu Local Security Checks10/2/20181/9/2024
high
118194openSUSE Security Update : the Linux Kernel (openSUSE-2018-1184)NessusSuSE Local Security Checks10/18/20181/19/2021
high
117990SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3032-1)NessusSuSE Local Security Checks10/9/20189/10/2019
high
120871Fedora 28 : kernel / kernel-headers (2018-e820fccd83)NessusFedora Local Security Checks1/3/20191/6/2021
high
118861Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2018-4270)NessusOracle Linux Local Security Checks11/11/20189/8/2021
high
117872Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3777-1)NessusUbuntu Local Security Checks10/2/20181/9/2024
high
117870Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3776-1)NessusUbuntu Local Security Checks10/2/20181/9/2024
high
117933SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:3003-1)NessusSuSE Local Security Checks10/5/20189/10/2019
high
118033SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3083-1)NessusSuSE Local Security Checks10/10/20189/10/2019
high
117720Fedora 27 : kernel / kernel-headers (2018-d77cc41f35)NessusFedora Local Security Checks9/27/20181/6/2021
high
119170RHEL 7 : kernel-alt (RHSA-2018:3656)NessusRed Hat Local Security Checks11/27/20182/7/2024
high
117873Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3777-2)NessusUbuntu Local Security Checks10/2/20181/9/2024
high
118173SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3171-1)NessusSuSE Local Security Checks10/17/20182/7/2022
high
118223SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3238-1)NessusSuSE Local Security Checks10/19/20182/7/2022
high
117862Debian DSA-4308-1 : linux - security updateNessusDebian Local Security Checks10/2/20182/17/2022
high
117908Debian DLA-1531-1 : linux-4.9 security updateNessusDebian Local Security Checks10/4/20181/11/2021
high
118034SUSE SLES12 Security Update : kernel (SUSE-SU-2018:3084-1)NessusSuSE Local Security Checks10/10/20189/10/2019
high