Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
126577KB4507460: Windows 10 Version 1607 and Windows Server 2016 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
128495RHEL 7 : kernel (RHSA-2019:2600)NessusRed Hat Local Security Checks9/4/20194/27/2024
high
129373RHEL 7 : kernel (RHSA-2019:2900)NessusRed Hat Local Security Checks9/26/20194/27/2024
high
127879RHEL 6 : kernel (RHSA-2019:2476)NessusRed Hat Local Security Checks8/14/20194/28/2024
high
127775SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2072-1)NessusSuSE Local Security Checks8/12/20192/18/2020
medium
128011openSUSE Security Update : the Linux Kernel (openSUSE-2019-1923)NessusSuSE Local Security Checks8/20/20192/18/2020
medium
127882Slackware 14.2 : Slackware 14.2 kernel (SSA:2019-226-01)NessusSlackware Local Security Checks8/14/20195/3/2024
high
126571KB4507456: Windows 7 and Windows Server 2008 R2 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20194/25/2023
high
127921Debian DLA-1885-1 : linux-4.9 security updateNessusDebian Local Security Checks8/20/20195/2/2024
high
129284SUSE SLED15 / SLES15 Security Update : kernel-source-rt (SUSE-SU-2019:2430-1) (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) (SACK Panic) (SACK Slowness) (Spectre)NessusSuSE Local Security Checks9/24/201912/5/2022
high
130663EulerOS 2.0 SP5 : kernel (EulerOS-SA-2019-2201)NessusHuawei Local Security Checks11/8/20194/15/2024
critical
144831EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056)NessusHuawei Local Security Checks1/11/20211/30/2024
critical
127468Amazon Linux AMI : kernel (ALAS-2019-1253)NessusAmazon Linux Local Security Checks8/12/20192/18/2020
medium
127890Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4095-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
critical
127891Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (AWS) vulnerability (USN-4096-1)NessusUbuntu Local Security Checks8/14/20191/9/2024
medium
128498RHEL 7 : kernel-rt (RHSA-2019:2609)NessusRed Hat Local Security Checks9/4/20192/18/2020
high
164695Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1)NessusMisc.9/6/20223/8/2024
critical
129372RHEL 7 : kernel (RHSA-2019:2899)NessusRed Hat Local Security Checks9/26/20194/22/2024
high
128662RHEL 7 : kernel (RHSA-2019:2696)NessusRed Hat Local Security Checks9/11/20194/27/2024
high
127722RHEL 8 : kernel (RHSA-2019:2411)NessusRed Hat Local Security Checks8/12/20194/28/2024
high
127721RHEL 8 : kernel-rt (RHSA-2019:2405)NessusRed Hat Local Security Checks8/12/20194/27/2024
high
126572KB4507450: Windows 10 Version 1703 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126575KB4507455: Windows 10 Version 1709 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
high
126573KB4507461: Windows Server 2008 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20194/25/2023
high
130736EulerOS 2.0 SP3 : kernel (EulerOS-SA-2019-2274)NessusHuawei Local Security Checks11/8/20194/12/2024
critical
126578KB4507464: Windows Server 2012 July 2019 Security Update (SWAPGS)NessusWindows : Microsoft Bulletins7/9/20195/25/2022
critical
128012openSUSE Security Update : the Linux Kernel (openSUSE-2019-1924)NessusSuSE Local Security Checks8/20/20191/19/2021
medium
132474NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0247)NessusNewStart CGSL Local Security Checks12/31/201912/5/2022
critical
134312NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021)NessusNewStart CGSL Local Security Checks3/8/202012/6/2022
high
127880Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20190813)NessusScientific Linux Local Security Checks8/14/20195/3/2024
high