Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
138727openSUSE Security Update : the Linux Kernel (openSUSE-2020-935)NessusSuSE Local Security Checks7/20/20202/29/2024
high
136496RHEL 7 : kernel-alt (RHSA-2020:2104)NessusRed Hat Local Security Checks5/12/20203/12/2024
high
144837OracleVM 3.4 : kernel-uek (OVMSA-2021-0001)NessusOracleVM Local Security Checks1/11/20211/30/2024
critical
136530Amazon Linux 2 : kernel (ALAS-2020-1425)NessusAmazon Linux Local Security Checks5/13/20201/26/2022
medium
136579Photon OS 3.0: Linux PHSA-2020-3.0-0089NessusPhotonOS Local Security Checks5/13/20206/17/2020
medium
142576EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2020-2443)NessusHuawei Local Security Checks11/6/20202/9/2024
high
160458Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-011)NessusAmazon Linux Local Security Checks5/2/202212/4/2023
medium
170313RHEL 8 : kpatch-patch (RHSA-2020:2125)NessusRed Hat Local Security Checks1/23/20235/25/2023
medium
160761NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2022-0075)NessusNewStart CGSL Local Security Checks5/9/202210/30/2023
critical
170329RHEL 8 : kpatch-patch (RHSA-2020:2203)NessusRed Hat Local Security Checks1/23/20234/28/2024
high
164604Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.17.1.3)NessusMisc.9/1/202210/13/2023
high
136777CentOS 6 : kernel (CESA-2020:2103)NessusCentOS Local Security Checks5/22/20206/18/2020
medium
136870EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1592)NessusHuawei Local Security Checks5/26/20203/8/2024
high
136645Oracle Linux 7 : kernel (ELSA-2020-2082)NessusOracle Linux Local Security Checks5/15/20209/8/2021
high
136690Scientific Linux Security Update : kernel on SL7.x x86_64 (20200512)NessusScientific Linux Local Security Checks5/18/20201/4/2021
high
143889NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2020-0073)NessusNewStart CGSL Local Security Checks12/9/202012/10/2020
high
144802Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9002)NessusOracle Linux Local Security Checks1/7/20211/30/2024
critical
170357RHEL 7 : kpatch-patch (RHSA-2020:2291)NessusRed Hat Local Security Checks1/23/20235/25/2023
high
137613SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:1599-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
137617SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1605-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
138679openSUSE Security Update : the Linux Kernel (openSUSE-2020-801)NessusSuSE Local Security Checks7/20/20202/29/2024
high
136526RHEL 8 : kernel (RHSA-2020:2102)NessusRed Hat Local Security Checks5/12/20205/25/2023
high
137339Debian DLA-2242-1 : linux-4.9 security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
137340Debian DSA-4698-1 : linux - security updateNessusDebian Local Security Checks6/11/20203/7/2024
high
170327RHEL 7 : kpatch-patch (RHSA-2020:2519)NessusRed Hat Local Security Checks1/23/20234/24/2024
high
136525RHEL 7 : kernel-rt (RHSA-2020:2085)NessusRed Hat Local Security Checks5/12/20204/28/2024
high
136523RHEL 6 : kernel (RHSA-2020:2103)NessusRed Hat Local Security Checks5/12/20205/25/2023
medium
136627Amazon Linux AMI : kernel (ALAS-2020-1366)NessusAmazon Linux Local Security Checks5/15/20203/12/2024
high
136722Fedora 30 : kernel (2020-5a69decc0c)NessusFedora Local Security Checks5/20/20205/28/2020
medium
136725Fedora 31 : kernel (2020-c6b9fff7f8)NessusFedora Local Security Checks5/20/20205/28/2020
medium
138418Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755)NessusOracle Linux Local Security Checks7/14/20201/26/2022
high
138631Amazon Linux AMI : kernel (ALAS-2020-1382)NessusAmazon Linux Local Security Checks7/20/20202/29/2024
high
139364SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2134-1)NessusSuSE Local Security Checks8/6/20201/13/2021
high
137608SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1587-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
137616SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1603-1)NessusSuSE Local Security Checks6/18/20203/6/2024
high
137805EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698)NessusHuawei Local Security Checks6/25/20203/5/2024
high
139308SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:2105-1)NessusSuSE Local Security Checks8/4/20205/12/2022
high
138272SUSE SLES15 Security Update : kernel (SUSE-SU-2020:1663-1)NessusSuSE Local Security Checks7/9/20203/1/2024
critical
145913CentOS 8 : kernel (CESA-2020:2102)NessusCentOS Local Security Checks2/1/20213/23/2021
high
137061RHEL 7 : kernel (RHSA-2020:2285)NessusRed Hat Local Security Checks6/3/20204/28/2024
high
136611RHEL 8 : kernel-rt (RHSA-2020:2171)NessusRed Hat Local Security Checks5/15/20201/23/2023
medium
139408SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2152-1)NessusSuSE Local Security Checks8/7/20201/13/2021
high
136550Photon OS 1.0: Linux PHSA-2020-1.0-0293NessusPhotonOS Local Security Checks5/13/20206/17/2020
medium
136602Oracle Linux 6 : kernel (ELSA-2020-2103)NessusOracle Linux Local Security Checks5/14/20201/26/2022
medium
138488Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5756)NessusOracle Linux Local Security Checks7/15/20203/1/2024
high
160776NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0001)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
high
140378SUSE SLES15 Security Update : kernel (SUSE-SU-2020:2487-1)NessusSuSE Local Security Checks9/8/20205/12/2022
high
138137Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4412-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
138138Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4413-1)NessusUbuntu Local Security Checks7/6/20201/9/2024
medium
140141EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1920)NessusHuawei Local Security Checks9/2/20201/6/2021
medium