Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
175229EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695)NessusHuawei Local Security Checks5/7/20231/16/2024
high
161845SUSE SLES12 Security Update : kernel (Live Patch 25 for SLE 12 SP5) (SUSE-SU-2022:1942-1)NessusSuSE Local Security Checks6/6/20227/14/2023
high
161915SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:1974-1)NessusSuSE Local Security Checks6/7/20227/14/2023
high
161995Amazon Linux AMI : kernel (ALAS-2022-1591)NessusAmazon Linux Local Security Checks6/10/20224/12/2024
high
162379SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1)NessusSuSE Local Security Checks6/17/20221/16/2024
high
162470SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2116-1)NessusSuSE Local Security Checks6/22/20221/16/2024
high
166895AlmaLinux 9 : kernel-rt (ALSA-2022:7319)NessusAlma Linux Local Security Checks11/3/20221/4/2023
high
166929AlmaLinux 9 : kernel (ALSA-2022:7318)NessusAlma Linux Local Security Checks11/3/20221/4/2023
high
170583AlmaLinux 9 : kernel-rt (ALSA-2023:0300)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
162245SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2082-1)NessusSuSE Local Security Checks6/15/20227/13/2023
critical
164248EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2225)NessusHuawei Local Security Checks8/17/202212/26/2022
high
165936EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)NessusHuawei Local Security Checks10/10/202212/7/2023
high
167017Amazon Linux 2022 : (ALAS2022-2022-185)NessusAmazon Linux Local Security Checks11/5/20221/16/2024
high
175900RHEL 8 : kernel (RHSA-2023:2951)NessusRed Hat Local Security Checks5/17/20231/16/2024
high
162887EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1969)NessusHuawei Local Security Checks7/8/20221/6/2023
high
164207EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2244)NessusHuawei Local Security Checks8/17/20221/16/2024
high
161810Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5442-1)NessusUbuntu Local Security Checks6/3/20221/9/2024
high
161844SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP2) (SUSE-SU-2022:1947-1)NessusSuSE Local Security Checks6/6/20227/14/2023
high
162239SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2078-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162908EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1999)NessusHuawei Local Security Checks7/8/20221/6/2023
high
165388EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-2384)NessusHuawei Local Security Checks9/23/20221/13/2023
high
166882RHEL 9 : kernel-rt (RHSA-2022:7319)NessusRed Hat Local Security Checks11/3/20224/28/2024
high
173537CBL Mariner 2.0 Security Update: kernel (CVE-2022-30594)NessusMarinerOS Local Security Checks3/28/20238/29/2023
high
162399SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1)NessusSuSE Local Security Checks6/18/20227/13/2023
high
173106Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks3/21/20234/11/2024
high
189549RHEL 8 : kernel (RHSA-2024:0412)NessusRed Hat Local Security Checks1/25/20244/29/2024
critical
161811Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5442-2)NessusUbuntu Local Security Checks6/3/20221/9/2024
high
161842SUSE SLES12 Security Update : kernel (Live Patch 26 for SLE 12 SP4) (SUSE-SU-2022:1940-1)NessusSuSE Local Security Checks6/5/20227/14/2023
high
161916SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP2) (SUSE-SU-2022:1955-1)NessusSuSE Local Security Checks6/7/20227/14/2023
high
161917SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 17 for SLE 15 SP3) (SUSE-SU-2022:1988-1)NessusSuSE Local Security Checks6/7/20227/14/2023
high
161935Amazon Linux 2 : kernel (ALAS-2022-1798)NessusAmazon Linux Local Security Checks6/7/20222/7/2024
high
170603AlmaLinux 9 : kernel (ALSA-2023:0334)NessusAlma Linux Local Security Checks1/25/202310/24/2023
high
180569Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-023)NessusAmazon Linux Local Security Checks9/6/20233/19/2024
high
184999Rocky Linux 9 : kernel (RLSA-2023:0334)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
162697Debian DLA-3065-1 : linux - LTS security updateNessusDebian Local Security Checks7/2/202212/26/2022
high
162703Debian DSA-5173-1 : linux - security updateNessusDebian Local Security Checks7/4/20223/27/2024
high
162531SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1)NessusSuSE Local Security Checks6/25/20221/16/2024
high
163378SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1)NessusSuSE Local Security Checks7/22/20221/16/2024
high
169330EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2891)NessusHuawei Local Security Checks12/27/20221/16/2024
high
165375EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348)NessusHuawei Local Security Checks9/23/20221/13/2023
high
176155AlmaLinux 8 : kernel-rt (ALSA-2023:2736)NessusAlma Linux Local Security Checks5/20/20231/16/2024
high
176317Oracle Linux 8 : kernel (ELSA-2023-2951)NessusOracle Linux Local Security Checks5/24/20231/16/2024
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2/29/20244/26/2024
critical
184587Rocky Linux 9 : kernel-rt (RLSA-2023:0300)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184705Rocky Linux 9 : kernel (RLSA-2022:7318)NessusRocky Linux Local Security Checks11/6/202311/6/2023
high
184887Rocky Linux 9 : kernel-rt (RLSA-2022:7319)NessusRocky Linux Local Security Checks11/7/202311/7/2023
high
162242SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2083-1)NessusSuSE Local Security Checks6/15/20227/13/2023
high
162381SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1)NessusSuSE Local Security Checks6/17/20227/13/2023
high
161812Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5443-2)NessusUbuntu Local Security Checks6/3/20221/9/2024
high
161841SUSE SLES12 Security Update : kernel (Live Patch 22 for SLE 12 SP4) (SUSE-SU-2022:1939-1)NessusSuSE Local Security Checks6/5/20227/14/2023
high