Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
147842RHEL 7 : kernel (RHSA-2021:0878)NessusRed Hat Local Security Checks3/17/20215/24/2023
high
142112EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-2303)NessusHuawei Local Security Checks10/30/20202/13/2024
high
141106Amazon Linux 2 : kernel (ALAS-2020-1495)NessusAmazon Linux Local Security Checks10/1/20202/16/2024
high
141396Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5885)NessusOracle Linux Local Security Checks10/12/20202/15/2024
high
149914Oracle Linux 8 : kernel (ELSA-2021-1578)NessusOracle Linux Local Security Checks5/26/202112/28/2023
high
143398openSUSE Security Update : the Linux Kernel (openSUSE-2020-2112)NessusSuSE Local Security Checks12/1/20202/7/2024
high
145201EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1079)NessusHuawei Local Security Checks1/20/20211/29/2024
high
144333Oracle Linux 7 : kernel (ELSA-2020-5437)NessusOracle Linux Local Security Checks12/16/20202/1/2024
high
144404RHEL 7 : kernel (RHSA-2020:5437)NessusRed Hat Local Security Checks12/18/20202/1/2024
high
141329EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2176)NessusHuawei Local Security Checks10/9/20202/15/2024
high
143857SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
147338NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0012)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
143844SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3225-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
147345NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0051)NessusNewStart CGSL Local Security Checks3/10/20213/11/2021
high
141395Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5884)NessusOracle Linux Local Security Checks10/12/20202/15/2024
high
144402RHEL 7 : kernel-rt (RHSA-2020:5441)NessusRed Hat Local Security Checks12/18/20204/28/2024
high
141961Amazon Linux AMI : kernel (ALAS-2020-1437)NessusAmazon Linux Local Security Checks10/28/20202/13/2024
high
160437Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-016)NessusAmazon Linux Local Security Checks5/2/20229/5/2023
high
143694SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3230-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
164578Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.2)NessusMisc.9/1/20223/12/2024
high
143784SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3014-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
146282openSUSE Security Update : RT kernel (openSUSE-2021-242)NessusSuSE Local Security Checks2/8/20212/9/2023
critical
149660RHEL 8 : kernel-rt (RHSA-2021:1739)NessusRed Hat Local Security Checks5/19/20211/1/2024
high
149670RHEL 8 : kernel (RHSA-2021:1578)NessusRed Hat Local Security Checks5/19/20211/1/2024
high
143673SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2981-1)NessusSuSE Local Security Checks12/9/20202/6/2024
high
143773SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3281-1)NessusSuSE Local Security Checks12/9/20202/5/2024
high
144549CentOS 7 : kernel (CESA-2020:5437)NessusCentOS Local Security Checks12/22/20201/31/2024
high
164599Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5)NessusMisc.9/1/20224/8/2024
critical
140723Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4525-1)NessusUbuntu Local Security Checks9/22/20201/9/2024
high
140933Debian DLA-2385-1 : linux-4.19 security updateNessusDebian Local Security Checks9/29/20202/19/2024
high
141388openSUSE Security Update : the Linux Kernel (openSUSE-2020-1655)NessusSuSE Local Security Checks10/12/20202/15/2024
high
143639SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3503-1)NessusSuSE Local Security Checks12/9/202012/5/2022
high
143699SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2907-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high
141374OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0044)NessusOracleVM Local Security Checks10/12/20202/15/2024
critical
146532RHEL 7 : kernel (RHSA-2021:0526)NessusRed Hat Local Security Checks2/16/20215/24/2023
high
143772SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3219-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high
149874CentOS 8 : kernel (CESA-2021:1578)NessusCentOS Local Security Checks5/24/202112/29/2023
high
140724Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4527-1)NessusUbuntu Local Security Checks9/22/20201/9/2024
high
141789Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-295-01)NessusSlackware Local Security Checks10/22/20205/11/2022
high
154525NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2021-0169)NessusNewStart CGSL Local Security Checks10/27/202111/27/2023
high
147209RHEL 7 : kernel (RHSA-2021:0760)NessusRed Hat Local Security Checks3/9/20214/27/2024
high
157595AlmaLinux 8 : kernel (ALSA-2021:1578)NessusAlma Linux Local Security Checks2/9/202211/10/2023
high
141514openSUSE Security Update : the Linux Kernel (openSUSE-2020-1682)NessusSuSE Local Security Checks10/19/20204/12/2021
high
141445Photon OS 2.0: Linux PHSA-2020-2.0-0288NessusPhotonOS Local Security Checks10/14/20202/15/2024
high
142240EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-2353)NessusHuawei Local Security Checks11/3/20202/12/2024
high
147690EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642)NessusHuawei Local Security Checks3/11/20212/9/2023
critical
164584Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1)NessusMisc.9/1/20225/1/2024
critical
141332EulerOS 2.0 SP9 : kernel (EulerOS-SA-2020-2166)NessusHuawei Local Security Checks10/9/20202/15/2024
high
143708SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2904-1)NessusSuSE Local Security Checks12/9/20205/11/2022
high