Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
148886RHEL 7 : kernel (RHSA-2021:1028)NessusRed Hat Local Security Checks4/21/20215/24/2023
high
146568Oracle Linux 8 : kernel (ELSA-2021-0558)NessusOracle Linux Local Security Checks2/18/202112/5/2022
high
157506AlmaLinux 8 : kernel (ALSA-2021:0558)NessusAlma Linux Local Security Checks2/9/20228/7/2023
high
142945openSUSE Security Update : the Linux Kernel (openSUSE-2020-1906)NessusSuSE Local Security Checks11/17/20202/8/2024
high
143780SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3522-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
144837OracleVM 3.4 : kernel-uek (OVMSA-2021-0001)NessusOracleVM Local Security Checks1/11/20211/30/2024
critical
154517NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0104)NessusNewStart CGSL Local Security Checks10/27/202112/5/2022
high
143639SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3503-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143773SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3281-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
146181EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200)NessusHuawei Local Security Checks2/4/202112/5/2022
high
151419EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2021-2140)NessusHuawei Local Security Checks7/6/202112/5/2022
high
145005Amazon Linux AMI : kernel (ALAS-2021-1461)NessusAmazon Linux Local Security Checks1/14/20211/30/2024
high
143858SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3326-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
143589Amazon Linux 2 : kernel (ALAS-2020-1566)NessusAmazon Linux Local Security Checks12/9/20202/6/2024
high
142921openSUSE Security Update : the Linux Kernel (openSUSE-2020-1901)NessusSuSE Local Security Checks11/17/20202/8/2024
high
146701EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-1311)NessusHuawei Local Security Checks2/22/20211/19/2024
high
146551RHEL 8 : kernel-rt (RHSA-2021:0537)NessusRed Hat Local Security Checks2/16/20214/28/2024
high
142148EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2311)NessusHuawei Local Security Checks11/2/20205/11/2022
high
147861Oracle Linux 7 : kernel (ELSA-2021-0856)NessusOracle Linux Local Security Checks3/17/202112/5/2022
high
164597Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0)NessusMisc.9/1/20222/1/2024
critical
148494Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4912-1)NessusUbuntu Local Security Checks4/14/20211/9/2024
high
143433Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4657-1)NessusUbuntu Local Security Checks12/2/20201/9/2024
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
154593NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0126)NessusNewStart CGSL Local Security Checks10/28/202111/27/2023
high
146535RHEL 8 : kernel (RHSA-2021:0558)NessusRed Hat Local Security Checks2/16/20215/24/2023
high
144097Debian DLA-2483-1 : linux-4.19 security updateNessusDebian Local Security Checks12/11/20202/2/2024
high
144907Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9006)NessusOracle Linux Local Security Checks1/13/20211/30/2024
high
143875SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3532-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
147885CentOS 7 : kernel (CESA-2021:0856)NessusCentOS Local Security Checks3/18/202112/5/2022
high
160788NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0026)NessusNewStart CGSL Local Security Checks5/9/202212/5/2022
high
143429Ubuntu 20.10 : Linux kernel vulnerabilities (USN-4659-1)NessusUbuntu Local Security Checks12/2/20202/7/2024
high
143445Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4660-1)NessusUbuntu Local Security Checks12/3/20201/9/2024
high
195722RHEL 5 : kernel (Unpatched Vulnerability)NessusRed Hat Local Security Checks5/11/20245/13/2024
critical
147212RHEL 8 : kernel-rt (RHSA-2021:0774)NessusRed Hat Local Security Checks3/9/20211/23/2023
high
147842RHEL 7 : kernel (RHSA-2021:0878)NessusRed Hat Local Security Checks3/17/20215/24/2023
high
143809SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3272-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
143621SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3122-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
144802Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9002)NessusOracle Linux Local Security Checks1/7/20211/30/2024
critical
147828RHEL 7 : kernel (RHSA-2021:0848)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
164603Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1)NessusMisc.9/1/20223/5/2024
critical
143398openSUSE Security Update : the Linux Kernel (openSUSE-2020-2112)NessusSuSE Local Security Checks12/1/20202/7/2024
high
143857SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks1/20/20211/29/2024
high
147827RHEL 7 : kernel-rt (RHSA-2021:0857)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
147835RHEL 7 : kernel (RHSA-2021:0856)NessusRed Hat Local Security Checks3/17/20214/28/2024
high
164562Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7)NessusMisc.9/1/20222/5/2024
critical
164590Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5)NessusMisc.9/1/20222/1/2024
critical
143431Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4658-1)NessusUbuntu Local Security Checks12/2/20201/9/2024
high
147207RHEL 8 : kernel (RHSA-2021:0765)NessusRed Hat Local Security Checks3/9/20214/24/2024
high
146261EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1265)NessusHuawei Local Security Checks2/5/20215/10/2022
high