Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
131805EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2531)NessusHuawei Local Security Checks12/9/20195/18/2022
critical
129677Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4147-1)NessusUbuntu Local Security Checks10/7/20191/9/2024
critical
129958RHEL 7 : kernel (RHSA-2019:3055)NessusRed Hat Local Security Checks10/16/20195/18/2022
critical
129992RHEL 7 : kernel-rt (RHSA-2019:3089)NessusRed Hat Local Security Checks10/17/20195/18/2022
critical
130078Scientific Linux Security Update : kernel on SL7.x x86_64 (20191016)NessusScientific Linux Local Security Checks10/21/20195/18/2022
critical
130452SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2879-1)NessusSuSE Local Security Checks11/1/20195/18/2022
critical
130050SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2706-1)NessusSuSE Local Security Checks10/18/20191/13/2021
high
130089SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2710-1)NessusSuSE Local Security Checks10/21/20191/13/2021
high
127850KB4512517: Windows 10 Version 1607 and Windows Server 2016 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
130373RHEL 7 : kernel-alt (RHSA-2019:3217)NessusRed Hat Local Security Checks10/30/20192/7/2024
high
132071SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:3295-1)NessusSuSE Local Security Checks12/16/20195/18/2022
critical
135456RHEL 7 : kernel (RHSA-2020:1460)NessusRed Hat Local Security Checks4/14/20201/23/2023
high
130189RHEL 7 : kernel (RHSA-2019:3187)NessusRed Hat Local Security Checks10/24/201912/18/2019
high
130379RHEL 7 : kpatch-patch (RHSA-2019:3231)NessusRed Hat Local Security Checks10/30/201912/17/2019
high
127844KB4512497: Windows 10 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
130950SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2950-1) (SACK Panic)NessusSuSE Local Security Checks11/13/201912/5/2022
critical
131120SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1)NessusSuSE Local Security Checks11/18/20191/19/2023
critical
128680Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel regression (USN-4115-2)NessusUbuntu Local Security Checks9/11/20191/9/2024
critical
164602Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3)NessusMisc.9/1/20222/5/2024
critical
127843KB4512489: Windows 8.1 and Windows Server 2012 R2 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
130376RHEL 7 : kernel (RHSA-2019:3220)NessusRed Hat Local Security Checks10/30/201912/5/2022
high
133221RHEL 8 : kernel (RHSA-2020:0204)NessusRed Hat Local Security Checks1/24/20205/25/2023
critical
129960RHEL 7 : kpatch-patch (RHSA-2019:3076)NessusRed Hat Local Security Checks10/16/20195/18/2022
critical
127846KB4512486: Windows 7 and Windows Server 2008 R2 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
131411NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0221)NessusNewStart CGSL Local Security Checks12/2/20195/18/2022
critical
129845SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2648-1)NessusSuSE Local Security Checks10/14/20193/31/2020
critical
127847KB4512507: Windows 10 Version 1703 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
127849KB4512516: Windows 10 Version 1709 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
129738RHEL 7 : kernel (RHSA-2019:2975)NessusRed Hat Local Security Checks10/9/20192/18/2020
high
180632Oracle Linux 8 : kernel (ELSA-2019-3517)NessusOracle Linux Local Security Checks9/7/20239/8/2023
critical
130547RHEL 8 : kernel (RHSA-2019:3517)NessusRed Hat Local Security Checks11/6/201912/5/2022
critical
132495NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0253)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
130186RHEL 6 : MRG (RHSA-2019:3165)NessusRed Hat Local Security Checks10/24/201912/18/2019
high
130039Oracle Linux 7 : kernel (ELSA-2019-3055)NessusOracle Linux Local Security Checks10/18/20195/18/2022
critical
127851KB4512482: Windows Server 2012 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
129806openSUSE Security Update : the Linux Kernel (openSUSE-2019-2307)NessusSuSE Local Security Checks10/11/20191/19/2021
high
128779Debian DLA-1919-2 : linux-4.9 security updateNessusDebian Local Security Checks9/16/20191/11/2021
critical
128478Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-4118-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
164561Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17)NessusMisc.9/1/20222/23/2024
critical
131421NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0222)NessusNewStart CGSL Local Security Checks12/2/201912/5/2022
critical
164593Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.0.1)NessusMisc.9/1/20223/8/2024
critical
145665CentOS 8 : kernel (CESA-2019:3517)NessusCentOS Local Security Checks1/29/202112/5/2022
critical
127848KB4512508: Windows 10 Version 1903 August 2019 Security UpdateNessusWindows : Microsoft Bulletins8/13/20192/10/2023
critical
131833SUSE SLES12 Security Update : kernel (SUSE-SU-2019:3200-1)NessusSuSE Local Security Checks12/9/20195/18/2022
critical
130374RHEL 7 : kernel (RHSA-2019:3218)NessusRed Hat Local Security Checks10/30/201912/17/2019
high
130128CentOS 7 : kernel (CESA-2019:3055)NessusCentOS Local Security Checks10/22/20195/18/2022
critical
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks11/8/20191/6/2021
critical
128475Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4115-1)NessusUbuntu Local Security Checks9/3/20191/9/2024
critical
129807openSUSE Security Update : the Linux Kernel (openSUSE-2019-2308)NessusSuSE Local Security Checks10/11/201912/24/2019
high
129361Debian DLA-1930-1 : linux security updateNessusDebian Local Security Checks9/26/20191/11/2021
critical