Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
142722Amazon Linux 2 : kernel (ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
141606RHEL 8 : kernel (RHSA-2020:4286)NessusRed Hat Local Security Checks10/20/20205/25/2023
high
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks1/20/20211/29/2024
high
143398openSUSE Security Update : the Linux Kernel (openSUSE-2020-2112)NessusSuSE Local Security Checks12/1/20202/7/2024
high
143857SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
147690EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642)NessusHuawei Local Security Checks3/11/20212/9/2023
critical
141577RHEL 7 : kernel-rt (RHSA-2020:4280)NessusRed Hat Local Security Checks10/20/20201/23/2023
high
142673RHEL 7 : kernel (RHSA-2020:4990)NessusRed Hat Local Security Checks11/10/20201/23/2023
medium
141789Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
141777Oracle Linux 8 : kernel (ELSA-2020-4286)NessusOracle Linux Local Security Checks10/21/20205/11/2022
high
141540RHEL 7 : kernel (RHSA-2020:4278)NessusRed Hat Local Security Checks10/20/20205/25/2023
high
141514openSUSE Security Update : the Linux Kernel (openSUSE-2020-1682)NessusSuSE Local Security Checks10/19/20204/12/2021
high
143875SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3532-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
147318NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078)NessusNewStart CGSL Local Security Checks3/10/20215/10/2022
high
144207Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5995)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
151464OracleVM 3.4 : kernel-uek (OVMSA-2021-0022)NessusOracleVM Local Security Checks7/8/20215/9/2022
high
142260EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2429)NessusHuawei Local Security Checks11/3/20205/11/2022
high
143639SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3503-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
146181EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200)NessusHuawei Local Security Checks2/4/202112/5/2022
high
141487Fedora 32 : kernel (2020-e288acda9a)NessusFedora Local Security Checks10/16/20202/15/2024
high
141603RHEL 8 : kernel-rt (RHSA-2020:4289)NessusRed Hat Local Security Checks10/20/20201/23/2023
high
143615SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2972-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143673SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2981-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143773SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3281-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
143780SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3522-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
142148EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2311)NessusHuawei Local Security Checks11/2/20205/11/2022
high
142331EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2411)NessusHuawei Local Security Checks11/3/20205/11/2022
high
143433Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4657-1)NessusUbuntu Local Security Checks12/2/20201/9/2024
high
141856Oracle Linux 7 : kernel (ELSA-2020-4276)NessusOracle Linux Local Security Checks10/23/20209/8/2021
high
142656Photon OS 3.0: Linux PHSA-2020-3.0-0160NessusPhotonOS Local Security Checks11/10/20204/9/2021
high
142674RHEL 7 : kernel (RHSA-2020:4991)NessusRed Hat Local Security Checks11/10/20205/25/2023
medium
144210Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5996)NessusOracle Linux Local Security Checks12/14/20209/8/2021
high
151281Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9346)NessusOracle Linux Local Security Checks7/2/20215/10/2022
high
141488Fedora 33 : kernel (2020-ce117eff51)NessusFedora Local Security Checks10/16/20202/15/2024
high
141581RHEL 8 : kernel (RHSA-2020:4288)NessusRed Hat Local Security Checks10/20/20205/25/2023
high
141741Scientific Linux Security Update : kernel on SL7.x x86_64 (20201020)NessusScientific Linux Local Security Checks10/21/20202/14/2024
high
145986CentOS 8 : kernel (CESA-2020:4286)NessusCentOS Local Security Checks2/1/20215/10/2022
high
146701EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-1311)NessusHuawei Local Security Checks2/22/20211/19/2024
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
141484Fedora 31 : kernel (2020-ad980d282f)NessusFedora Local Security Checks10/16/20202/15/2024
high
141544Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4592-1)NessusUbuntu Local Security Checks10/20/20201/9/2024
high
141548RHEL 7 : kernel (RHSA-2020:4281)NessusRed Hat Local Security Checks10/20/20205/25/2023
high
141628RHEL 7 : kernel (RHSA-2020:4276)NessusRed Hat Local Security Checks10/20/20205/25/2023
high
143654SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3501-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
144731EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1039)NessusHuawei Local Security Checks1/5/20215/11/2022
critical
147559EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-1454)NessusHuawei Local Security Checks3/10/202112/5/2022
high
141580RHEL 8 : kernel (RHSA-2020:4287)NessusRed Hat Local Security Checks10/20/20205/25/2023
high
141541Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4591-1)NessusUbuntu Local Security Checks10/20/20201/9/2024
high
142052Debian DLA-2417-1 : linux-4.19 security updateNessusDebian Local Security Checks10/29/20202/13/2024
high
142978Amazon Linux AMI : kernel (ALAS-2020-1446)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high