Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
159913RHEL 8 : kpatch-patch (RHSA-2022:1418)NessusRed Hat Local Security Checks4/20/20224/28/2024
high
160037RHEL 8 : kernel (RHSA-2022:1455)NessusRed Hat Local Security Checks4/21/20224/28/2024
high
167480NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089)NessusNewStart CGSL Local Security Checks11/15/20221/12/2023
high
161047RHEL 8 : kernel (RHSA-2022:1988)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
161344Rocky Linux 8 : kernel (RLSA-2022:1988)NessusRocky Linux Local Security Checks5/18/202211/7/2023
critical
157340SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0288-1)NessusSuSE Local Security Checks2/3/20227/13/2023
high
157929SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0372-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high
158543EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1308)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158951RHEL 8 : kpatch-patch (RHSA-2022:0925)NessusRed Hat Local Security Checks3/15/20224/28/2024
high
159840EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)NessusHuawei Local Security Checks4/18/20224/25/2023
high
160035EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1475)NessusHuawei Local Security Checks4/21/20224/25/2023
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks10/10/202212/7/2023
high
158123SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP3) (SUSE-SU-2022:0418-1)NessusSuSE Local Security Checks2/17/20227/13/2023
high
159540Oracle Linux 7 : kernel (ELSA-2022-1198)NessusOracle Linux Local Security Checks4/6/20223/23/2023
high
160630F5 Networks BIG-IP : Linux kernel vulnerability for (K52379673)NessusF5 Networks Local Security Checks5/5/20225/7/2024
high
159387Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5361-1)NessusUbuntu Local Security Checks4/1/20221/9/2024
high
161093AlmaLinux 8 : kernel (ALSA-2022:1988)NessusAlma Linux Local Security Checks5/12/20225/18/2022
critical
161305Oracle Linux 8 : kernel (ELSA-2022-1988)NessusOracle Linux Local Security Checks5/18/20225/19/2022
critical
157889openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1)NessusSuSE Local Security Checks2/11/20224/25/2023
high
158161Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5295-1)NessusUbuntu Local Security Checks2/18/20221/9/2024
high
158250Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5297-1)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158524EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292)NessusHuawei Local Security Checks3/2/20224/25/2023
high
158813RHEL 8 : kernel-rt (RHSA-2022:0821)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159398RHEL 7 : kernel (RHSA-2022:1104)NessusRed Hat Local Security Checks4/1/20224/28/2024
high
159861EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)NessusHuawei Local Security Checks4/18/20224/25/2023
high
158336SUSE SLES12 Security Update : kernel (Live Patch 38 for SLE 12 SP3) (SUSE-SU-2022:0552-1)NessusSuSE Local Security Checks2/24/202211/7/2023
high
158141SUSE SLES15 Security Update : kernel (Live Patch 1 for SLE 15 SP3) (SUSE-SU-2022:0463-1)NessusSuSE Local Security Checks2/18/20227/13/2023
high
161069RHEL 7 : kernel (RHSA-2022:2189)NessusRed Hat Local Security Checks5/12/20224/28/2024
high
158256Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5295-2)NessusUbuntu Local Security Checks2/22/20221/9/2024
high
158761Debian DSA-5096-1 : linux - security updateNessusDebian Local Security Checks3/9/20223/27/2024
high
158807RHEL 8 : kernel (RHSA-2022:0820)NessusRed Hat Local Security Checks3/11/20224/28/2024
high
159041RHEL 8 : kpatch-patch-4_18_0-147_58_1 (RHSA-2022:0958)NessusRed Hat Local Security Checks3/17/20224/28/2024
high
159262EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1352)NessusHuawei Local Security Checks3/28/20224/25/2023
high
159595RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)NessusRed Hat Local Security Checks4/7/20224/28/2024
critical
157342SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0289-1)NessusSuSE Local Security Checks2/3/20227/12/2023
high
159533RHEL 7 : kernel (RHSA-2022:1198)NessusRed Hat Local Security Checks4/5/20224/28/2024
high
157408Amazon Linux 2 : kernel (ALAS-2022-1749)NessusAmazon Linux Local Security Checks2/7/20224/25/2024
high
188839EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2023-1066)NessusHuawei Local Security Checks1/16/20241/16/2024
high
187320NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0061)NessusNewStart CGSL Local Security Checks12/27/202312/28/2023
high
159691RHEL 7 : kernel (RHSA-2022:1324)NessusRed Hat Local Security Checks4/12/20224/28/2024
high
159901RHEL 8 : kernel-rt (RHSA-2022:1413)NessusRed Hat Local Security Checks4/19/20224/28/2024
high
159520RHEL 7 : kpatch-patch (RHSA-2022:1185)NessusRed Hat Local Security Checks4/5/20224/28/2024
high
157087SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0169-1)NessusSuSE Local Security Checks1/26/20227/14/2023
high
157104openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0169-1)NessusSuSE Local Security Checks1/26/20221/16/2023
high
157146SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0198-1)NessusSuSE Local Security Checks1/27/20227/13/2023
high
157900SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0362-1)NessusSuSE Local Security Checks2/11/20227/13/2023
high
161034RHEL 8 : kernel-rt (RHSA-2022:1975)NessusRed Hat Local Security Checks5/11/20224/28/2024
critical
161350Rocky Linux 8 : kernel-rt (RLSA-2022:1975)NessusRocky Linux Local Security Checks5/18/202211/6/2023
critical
161565EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735)NessusHuawei Local Security Checks5/26/202212/7/2023
high
157939SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2/12/20227/13/2023
high