Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
127921Debian DLA-1885-1 : linux-4.9 security updateNessusDebian Local Security Checks8/20/201912/5/2022
high
130751Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-311-01)NessusSlackware Local Security Checks11/8/20194/12/2024
critical
127060Amazon Linux AMI : kernel (ALAS-2019-1232)NessusAmazon Linux Local Security Checks7/26/201912/7/2022
high
127650RHEL 7 : kernel (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/201912/6/2022
high
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
130928RHEL 6 : kernel (RHSA-2019:3836)NessusRed Hat Local Security Checks11/13/201912/5/2022
medium
131227Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2019-089)NessusVirtuozzo Local Security Checks11/22/20194/10/2024
high
131675RHEL 7 : kernel (RHSA-2019:4058)NessusRed Hat Local Security Checks12/4/201912/5/2022
high
134387EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1186)NessusHuawei Local Security Checks3/11/20201/18/2023
critical
127866Debian DLA-1884-1 : linux security updateNessusDebian Local Security Checks8/14/201912/5/2022
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
133221RHEL 8 : kernel (RHSA-2020:0204)NessusRed Hat Local Security Checks1/24/20203/29/2024
critical
140499Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5845)NessusOracle Linux Local Security Checks9/11/20202/20/2024
critical
128680Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel regression (USN-4115-2)NessusUbuntu Local Security Checks9/11/20191/9/2024
critical
124572Fedora 30 : kernel (2019-87d807d7cb)NessusFedora Local Security Checks5/3/201912/6/2022
high
130376RHEL 7 : kernel (RHSA-2019:3220)NessusRed Hat Local Security Checks10/30/201912/5/2022
high
130978CentOS 6 : kernel (CESA-2019:3836)NessusCentOS Local Security Checks11/14/201912/5/2022
medium
153625SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1)NessusSuSE Local Security Checks9/24/20217/13/2023
high
125588EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2019-1636)NessusHuawei Local Security Checks5/30/201912/5/2022
high
128477Ubuntu 19.04 : linux-aws vulnerabilities (USN-4117-1)NessusUbuntu Local Security Checks9/3/20195/11/2023
critical
135305Photon OS 2.0: Linux PHSA-2020-2.0-0225NessusPhotonOS Local Security Checks4/10/20203/19/2024
high
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
134312NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
124661Fedora 28 : kernel (2019-a6cd583a8d)NessusFedora Local Security Checks5/7/201912/5/2022
high
126956Amazon Linux 2 : kernel (ALAS-2019-1232)NessusAmazon Linux Local Security Checks7/24/201912/7/2022
high
127643RHEL 7 : kernel-alt (RHSA-2019:1973)NessusRed Hat Local Security Checks8/12/20192/7/2024
high
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
153581SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3192-1)NessusSuSE Local Security Checks9/23/20217/13/2023
high
154016OracleVM 3.4 : kernel-uek (OVMSA-2021-0035)NessusOracleVM Local Security Checks10/12/202111/28/2023
critical
165232SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3294-1)NessusSuSE Local Security Checks9/17/20221/15/2024
high
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
155840SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/20217/13/2023
high
148041EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1684)NessusHuawei Local Security Checks3/24/202112/5/2022
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
153557Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9459)NessusOracle Linux Local Security Checks9/22/202111/29/2023
critical
155930SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1)NessusSuSE Local Security Checks12/8/20217/13/2023
high
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
124571Fedora 29 : kernel (2019-8219efa9f6)NessusFedora Local Security Checks5/3/201912/5/2022
high
128476Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4116-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
high
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
130993Oracle Linux 6 : kernel (ELSA-2019-3836)NessusOracle Linux Local Security Checks11/14/201912/5/2022
medium
131006Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20191113)NessusScientific Linux Local Security Checks11/14/201912/6/2022
medium
145665CentOS 8 : kernel (CESA-2019:3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
155824openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1)NessusSuSE Local Security Checks12/3/202112/5/2022
high
155959SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1)NessusSuSE Local Security Checks12/9/20217/13/2023
high
153582OracleVM 3.4 : kernel-uek (OVMSA-2021-0031)NessusOracleVM Local Security Checks9/23/202111/29/2023
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
160761NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/201912/6/2022
high