搜尋 Plugin

ID名稱產品系列已發布已更新嚴重性
160452Amazon Linux 2: カーネル (ALASKERNEL-5.4-2022-022)NessusAmazon Linux Local Security Checks2022/5/22023/12/7
high
161085SUSE SLES12 セキュリティ更新プログラム: kernel (SLE 12 SP3 用の Live Patch 39) (SUSE-SU-2022:1640-1)NessusSuSE Local Security Checks2022/5/122023/7/14
high
159319RHEL 7: カーネル (RHSA-2022: 1106)NessusRed Hat Local Security Checks2022/3/292024/4/28
high
157939SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0371-1)NessusSuSE Local Security Checks2022/2/122023/7/13
high
157900SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0362-1)NessusSuSE Local Security Checks2022/2/112023/7/13
high
158159Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5294-1)NessusUbuntu Local Security Checks2022/2/182024/8/28
high
158238SUSE SLES15 セキュリティ更新プログラム: Linux RT Kernel (SUSE-SU-2022:0544-1)NessusSuSE Local Security Checks2022/2/222023/12/13
high
158249Ubuntu 16.04ESM/18.04 LTS : Linux カーネル脆弱性 (USN-5298-1)NessusUbuntu Local Security Checks2022/2/222024/8/28
high
158253Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5294-2)NessusUbuntu Local Security Checks2022/2/222024/8/27
high
158330Scientific Linux セキュリティ更新: SL7.x x86_64 のカーネル (2022:0620)NessusScientific Linux Local Security Checks2022/2/242023/12/13
high
158438CentOS 7: kernel (CESA-2022: 0620)NessusCentOS Local Security Checks2022/2/252023/12/13
high
159310RHEL 7 : kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks2022/3/292024/4/28
high
158822RHEL 8:kernel(RHSA-2022:0825)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
191192CentOS 9 : kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/8/22
critical
160452Amazon Linux 2:内核 (ALASKERNEL-5.4-2022-022)NessusAmazon Linux Local Security Checks2022/5/22023/12/7
high
157284Slackware Linux 14.2 kernel-generic 多个漏洞 (SSA:2022-031-01)NessusSlackware Local Security Checks2022/2/12023/4/25
high
159319RHEL 7:内核 (RHSA-2022: 1106)NessusRed Hat Local Security Checks2022/3/292024/4/28
high
158159Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5294-1)NessusUbuntu Local Security Checks2022/2/182024/8/28
high
158249Ubuntu 16.04 ESM/18.04 LTS:Linux 内核漏洞 (USN-5298-1)NessusUbuntu Local Security Checks2022/2/222024/8/28
high
158253Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5294-2)NessusUbuntu Local Security Checks2022/2/222024/8/27
high
158330Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2022:0620)NessusScientific Linux Local Security Checks2022/2/242023/12/13
high
158438CentOS 7:内核 (CESA-2022: 0620)NessusCentOS Local Security Checks2022/2/252023/12/13
high
159310RHEL 7:kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks2022/3/292024/4/28
high
158822RHEL 8:内核 (RHSA-2022:0825)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/8/22
critical
157284Slackware Linux 14.2 kernel-generic 多個弱點 (SSA:2022-031-01)NessusSlackware Local Security Checks2022/2/12023/4/25
high
159319RHEL 7:核心 (RHSA-2022: 1106)NessusRed Hat Local Security Checks2022/3/292024/4/28
high
160452Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-022)NessusAmazon Linux Local Security Checks2022/5/22023/12/7
high
158159Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5294-1)NessusUbuntu Local Security Checks2022/2/182024/8/28
high
158249Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5298-1)NessusUbuntu Local Security Checks2022/2/222024/8/28
high
158253Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5294-2)NessusUbuntu Local Security Checks2022/2/222024/8/27
high
158330Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:0620)NessusScientific Linux Local Security Checks2022/2/242023/12/13
high
158438CentOS 7:核心 (CESA-2022: 0620)NessusCentOS Local Security Checks2022/2/252023/12/13
high
159310RHEL 7:kpatch-patch (RHSA-2022: 1103)NessusRed Hat Local Security Checks2022/3/292024/4/28
high
158822RHEL 8:核心 (RHSA-2022:0825)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
191192CentOS 9:kernel-5.14.0-347.el9NessusCentOS Local Security Checks2024/2/292024/8/22
critical
159398RHEL 7:内核 (RHSA-2022: 1104)NessusRed Hat Local Security Checks2022/4/12024/4/28
high
158813RHEL 8:kernel-rt (RHSA-2022: 0821)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
159519Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2022-9260)NessusOracle Linux Local Security Checks2022/4/52022/5/6
high
160190Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9313)NessusOracle Linux Local Security Checks2022/4/252023/1/13
high
164601Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.4)NessusMisc.2022/9/12024/3/25
critical
158161Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-5295-1)NessusUbuntu Local Security Checks2022/2/182024/8/27
high
158250Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5297-1)NessusUbuntu Local Security Checks2022/2/222024/8/29
high
158268Oracle Linux 7:内核 (ELSA-2022-0620)NessusOracle Linux Local Security Checks2022/2/232023/12/13
high
158794Oracle Linux 8:内核 (ELSA-2022-0825)NessusOracle Linux Local Security Checks2022/3/102023/1/16
high
158924RHEL 8:Red Hat Virtualization Host 安全更新和错误修复更新 [ovirt-4.4.10] Async #1(重要)(RHSA-2022: 0841)NessusRed Hat Local Security Checks2022/3/152024/4/28
high
165275Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3.6)NessusMisc.2022/9/212023/12/14
critical
158504RHEL 7:内核 (RHSA-2022:0712)NessusRed Hat Local Security Checks2022/3/12024/4/28
high
158813RHEL 8 : kernel-rt (RHSA-2022:0821)NessusRed Hat Local Security Checks2022/3/112024/4/28
high
187323NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0058)NessusNewStart CGSL Local Security Checks2023/12/272023/12/28
high