Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
124953EulerOS Virtualization 3.0.1.0 : kvm (EulerOS-SA-2019-1450)NessusHuawei Local Security Checks5/14/20195/20/2022
high
123682Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3933-1)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
122303openSUSE Security Update : the Linux Kernel (openSUSE-2019-203)NessusSuSE Local Security Checks2/19/20191/19/2021
high
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
123927SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0901-1)NessusSuSE Local Security Checks4/9/20195/20/2022
high
141207Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5866)NessusOracle Linux Local Security Checks10/6/20202/16/2024
critical
125514EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-1587)NessusHuawei Local Security Checks5/29/201912/5/2022
high
123676Ubuntu 18.10 : linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 (USN-3930-1)NessusUbuntu Local Security Checks4/3/20195/11/2023
high
123635SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0828-1)NessusSuSE Local Security Checks4/2/20195/20/2022
high
122671Amazon Linux 2 : kernel (ALAS-2019-1165)NessusAmazon Linux Local Security Checks3/8/20194/2/2019
high
122699EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-1076)NessusHuawei Local Security Checks3/8/20191/6/2021
high
124595Debian DLA-1771-1 : linux-4.9 security updateNessusDebian Local Security Checks5/6/20191/11/2021
medium
123413SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0765-1) (Spectre)NessusSuSE Local Security Checks3/27/20195/20/2022
high
123445SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0767-1)NessusSuSE Local Security Checks3/28/20195/20/2022
high
127564EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1793)NessusHuawei Local Security Checks8/12/20191/6/2021
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
130526RHEL 8 : kernel-rt (RHSA-2019:3309)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
127302NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0086)NessusNewStart CGSL Local Security Checks8/12/201912/6/2022
high
122891SUSE SLES11 Security Update : kernel (SUSE-SU-2019:13979-1)NessusSuSE Local Security Checks3/18/20191/19/2021
high
123678Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3931-1)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
123679Ubuntu 14.04 LTS / 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3931-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
124048Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2019-4612)NessusOracle Linux Local Security Checks4/15/20195/20/2022
high
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
123680Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3932-1)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
125283SUSE SLES12 Security Update : kernel (SUSE-SU-2019:1289-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)NessusSuSE Local Security Checks5/20/201912/5/2022
high
145665CentOS 8 : kernel (CESA-2019:3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
124979EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1526)NessusHuawei Local Security Checks5/14/20192/8/2021
high
126031Slackware 14.2 / current : kernel (SSA:2019-169-01) (SACK Panic) (SACK Slowness)NessusSlackware Local Security Checks6/19/201912/6/2022
high
124747EulerOS Virtualization 2.5.3 : kvm (EulerOS-SA-2019-1369)NessusHuawei Local Security Checks5/10/20191/6/2021
medium
123677Ubuntu 18.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3930-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
123681Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3932-2)NessusUbuntu Local Security Checks4/3/20191/9/2024
high
122578openSUSE Security Update : the Linux Kernel (openSUSE-2019-274)NessusSuSE Local Security Checks3/4/20191/19/2021
high
122275Fedora 29 : kernel / kernel-headers / kernel-tools (2019-164946aa7f)NessusFedora Local Security Checks2/19/20199/23/2019
high
122278Fedora 28 : kernel / kernel-headers / kernel-tools (2019-3da64f3e61)NessusFedora Local Security Checks2/19/20199/23/2019
high
123496SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:0784-1)NessusSuSE Local Security Checks3/29/20195/20/2022
high
127650RHEL 7 : kernel (RHSA-2019:2029)NessusRed Hat Local Security Checks8/12/201912/6/2022
high
128651CentOS 7 : kernel (CESA-2019:2029)NessusCentOS Local Security Checks9/11/201912/5/2022
high
122609SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:0541-1)NessusSuSE Local Security Checks3/5/20195/23/2022
high
141374OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0044)NessusOracleVM Local Security Checks10/12/20202/15/2024
critical
122602Amazon Linux AMI : kernel (ALAS-2019-1165)NessusAmazon Linux Local Security Checks3/5/20194/2/2019
high
123420Debian DLA-1731-2 : linux regression update (Spectre)NessusDebian Local Security Checks3/28/20191/11/2021
medium
127655RHEL 7 : kernel-rt (RHSA-2019:2043)NessusRed Hat Local Security Checks8/12/201912/6/2022
high
128226Scientific Linux Security Update : kernel on SL7.x x86_64 (20190806)NessusScientific Linux Local Security Checks8/27/201912/6/2022
high
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
180763Oracle Linux 7 : kernel (ELSA-2019-2029)NessusOracle Linux Local Security Checks9/7/20239/8/2023
high