Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
150117RHEL 7 : kernel (RHSA-2021:2164)NessusRed Hat Local Security Checks6/1/20215/24/2023
high
140623Fedora 31 : kernel (2020-5920a7a0b2)NessusFedora Local Security Checks9/17/20202/20/2024
medium
141789Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
142240EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-2353)NessusHuawei Local Security Checks11/3/20202/12/2024
high
147885CentOS 7 : kernel (CESA-2021:0856)NessusCentOS Local Security Checks3/18/202112/5/2022
high
160769NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0073)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
143445Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4660-1)NessusUbuntu Local Security Checks12/3/20201/9/2024
high
160788NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0026)NessusNewStart CGSL Local Security Checks5/9/202212/5/2022
high
160765NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0074)NessusNewStart CGSL Local Security Checks5/9/20221/13/2023
high
187325NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
146293openSUSE Security Update : the Linux Kernel (openSUSE-2021-241)NessusSuSE Local Security Checks2/8/20211/22/2024
high
146366SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0354-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
145962CentOS 8 : kernel (CESA-2021:0003)NessusCentOS Local Security Checks2/1/20211/24/2024
medium
154517NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0104)NessusNewStart CGSL Local Security Checks10/27/202112/5/2022
high
140785Photon OS 3.0: Linux PHSA-2020-3.0-0144NessusPhotonOS Local Security Checks9/24/20202/20/2024
medium
142576EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2020-2443)NessusHuawei Local Security Checks11/6/20202/9/2024
high
180881Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5913)NessusOracle Linux Local Security Checks9/7/20239/7/2023
high
147215RHEL 8 : kpatch-patch (RHSA-2021:0763)NessusRed Hat Local Security Checks3/9/20214/28/2024
high
146406SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0427-1)NessusSuSE Local Security Checks2/11/20211/22/2024
high
187320NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
146476SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1)NessusSuSE Local Security Checks2/12/20212/9/2023
critical
150422RHEL 7 : kernel (RHSA-2021:2355)NessusRed Hat Local Security Checks6/9/202112/27/2023
high
146359SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0353-1)NessusSuSE Local Security Checks2/10/20211/22/2024
high
140999EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2151)NessusHuawei Local Security Checks9/29/20202/16/2024
high
164557Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20)NessusMisc.9/1/20222/22/2024
critical
140620Fedora 32 : kernel (2020-3c6fedeb83)NessusFedora Local Security Checks9/17/20202/20/2024
medium
142052Debian DLA-2417-1 : linux-4.19 security updateNessusDebian Local Security Checks10/29/20202/13/2024
high
142978Amazon Linux AMI : kernel (ALAS-2020-1446)NessusAmazon Linux Local Security Checks11/18/20205/11/2022
high
147512EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604)NessusHuawei Local Security Checks3/10/20212/9/2023
critical
141552Debian DSA-4774-1 : linux - security updateNessusDebian Local Security Checks10/20/20203/27/2024
high
164567Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6)NessusMisc.9/1/20223/19/2024
critical
142176Debian DLA-2420-2 : linux regression updateNessusDebian Local Security Checks11/2/20202/13/2024
high
145074RHEL 8 : kernel (RHSA-2021:0184)NessusRed Hat Local Security Checks1/19/20214/28/2024
medium
150536SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1)NessusSuSE Local Security Checks6/10/20212/9/2023
critical
146511SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1)NessusSuSE Local Security Checks2/16/20212/9/2023
critical
147212RHEL 8 : kernel-rt (RHSA-2021:0774)NessusRed Hat Local Security Checks3/9/20211/23/2023
high
160421Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-017)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
medium
142112EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-2303)NessusHuawei Local Security Checks10/30/20202/13/2024
high
142722Amazon Linux 2 : kernel (ALAS-2020-1556)NessusAmazon Linux Local Security Checks11/11/20205/11/2022
high
141106Amazon Linux 2 : kernel (ALAS-2020-1495)NessusAmazon Linux Local Security Checks10/1/20202/16/2024
high
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
164562Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7)NessusMisc.9/1/20222/5/2024
critical
164590Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5)NessusMisc.9/1/20222/1/2024
critical
142483Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5912)NessusOracle Linux Local Security Checks11/5/20202/9/2024
high
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks1/20/20211/29/2024
high
147207RHEL 8 : kernel (RHSA-2021:0765)NessusRed Hat Local Security Checks3/9/20214/24/2024
high
144705RHEL 8 : kernel-rt (RHSA-2021:0004)NessusRed Hat Local Security Checks1/4/20214/28/2024
medium
143431Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4658-1)NessusUbuntu Local Security Checks12/2/20201/9/2024
high
144706RHEL 8 : kernel (RHSA-2021:0003)NessusRed Hat Local Security Checks1/4/20214/27/2024
medium
147827RHEL 7 : kernel-rt (RHSA-2021:0857)NessusRed Hat Local Security Checks3/17/20214/28/2024
high