搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
159184Oracle Linux 8: Unbreakable Enterprise kernel-container(ELSA-2022-9245)NessusOracle Linux Local Security Checks2022/3/232023/1/13
high
159395Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) の脆弱性 (USN-5362-1)NessusUbuntu Local Security Checks2022/4/12024/1/9
high
159642Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9273)NessusOracle Linux Local Security Checks2022/4/112023/12/13
high
160874Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-129-01)NessusSlackware Local Security Checks2022/5/102023/1/13
high
162697Debian DLA-3065-1:linux - LTS 安全性更新NessusDebian Local Security Checks2022/7/22022/12/26
high
162703Debian DSA-5173-1:linux - 安全性更新NessusDebian Local Security Checks2022/7/42024/3/27
high
159184Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9245)NessusOracle Linux Local Security Checks2022/3/232023/1/13
high
159395Ubuntu 20.04 LTS:Linux 核心 (Intel IOTG) 弱點 (USN-5362-1)NessusUbuntu Local Security Checks2022/4/12024/1/9
high
159642Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9273)NessusOracle Linux Local Security Checks2022/4/112023/12/13
high
160874Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-129-01)NessusSlackware Local Security Checks2022/5/102023/1/13
high
162697Debian DLA-3065-1:linux - LTS 安全更新NessusDebian Local Security Checks2022/7/22022/12/26
high
162703Debian DSA-5173-1:linux - 安全更新NessusDebian Local Security Checks2022/7/42024/3/27
high
159184Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2022-9245)NessusOracle Linux Local Security Checks2022/3/232023/1/13
high
159395Ubuntu 20.04 LTS:Linux 内核 (Intel IOTG) 漏洞 (USN-5362-1)NessusUbuntu Local Security Checks2022/4/12024/1/9
high
167577Oracle Linux 8 : kernel (ELSA-2022-7683)NessusOracle Linux Local Security Checks2022/11/162024/6/26
high
165375EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2022-2348)NessusHuawei Local Security Checks2022/9/232023/1/13
high
190828RHEL 8 : kernel (RHSA-2024:0930)NessusRed Hat Local Security Checks2024/2/212024/6/4
high
160433Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks2022/5/22024/5/24
high
161456Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks2022/5/242023/9/5
high
163167EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2110)NessusHuawei Local Security Checks2022/7/142023/10/18
high
184989Rocky Linux 8 : kernel (RLSA-2022:7683)NessusRocky Linux Local Security Checks2023/11/72024/6/26
high
158731Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5317-1)NessusUbuntu Local Security Checks2022/3/92024/1/9
high
160425Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22023/9/5
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/6/27
critical
158720Amazon Linux 2:核心 (ALAS-2022-1761)NessusAmazon Linux Local Security Checks2022/3/82022/7/8
high
167155RHEL 8:核心 (RHSA-2022: 7683)NessusRed Hat Local Security Checks2022/11/92024/6/26
high
164998KB5017328: Windows 11 安全性更新 (2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
159186Oracle Linux 8:Unbreakable Enterprise 核心 (ELSA-2022-9244)NessusOracle Linux Local Security Checks2022/3/232023/1/13
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/6/27
high
158720Amazon Linux 2:内核 (ALAS-2022-1761)NessusAmazon Linux Local Security Checks2022/3/82022/7/8
high
164998KB5017328: Windows 11 安全更新(2022 年 9 月)NessusWindows : Microsoft Bulletins2022/9/132024/6/17
critical
167155RHEL 8:内核 (RHSA-2022: 7683)NessusRed Hat Local Security Checks2022/11/92024/6/26
high
159186Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2022-9244)NessusOracle Linux Local Security Checks2022/3/232023/1/13
high
173106Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070)NessusAmazon Linux Local Security Checks2023/3/212024/6/27
high
160433Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks2022/5/22024/5/24
high
167577Oracle Linux 8:内核 (ELSA-2022-7683)NessusOracle Linux Local Security Checks2022/11/162024/6/26
high
161456Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks2022/5/242023/9/5
high
190828RHEL 8:内核 (RHSA-2024: 0930)NessusRed Hat Local Security Checks2024/2/212024/6/4
high
158731Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5317-1)NessusUbuntu Local Security Checks2022/3/92024/1/9
high
160425Amazon Linux 2:内核 (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22023/9/5
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/6/27
critical
160433Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks2022/5/22024/5/24
high
161456Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks2022/5/242023/9/5
high
167577Oracle Linux 8: カーネル (ELSA-2022-7683)NessusOracle Linux Local Security Checks2022/11/162024/6/26
high
190828RHEL 8: kernel (RHSA-2024: 0930)NessusRed Hat Local Security Checks2024/2/212024/6/4
high
158731Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5317-1)NessusUbuntu Local Security Checks2022/3/92024/1/9
high
160425Amazon Linux 2: カーネル (ALASKERNEL-5.10-2022-011)NessusAmazon Linux Local Security Checks2022/5/22023/9/5
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/6/27
critical
160433Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-012)NessusAmazon Linux Local Security Checks2022/5/22024/5/24
high
161456Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-023)NessusAmazon Linux Local Security Checks2022/5/242023/9/5
high