211318 | Fedora 36 : qemu (2022-d73cfd3a36) | Nessus | Fedora Local Security Checks | high |
211238 | Fedora 37 : qemu (2022-920db25f88) | Nessus | Fedora Local Security Checks | high |
199257 | RHEL 5 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
191343 | CentOS 9 : qemu-kvm-6.2.0-7.el9 | Nessus | CentOS Local Security Checks | high |
164724 | Amazon Linux 2022 : (ALAS2022-2022-050) | Nessus | Amazon Linux Local Security Checks | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | high |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | high |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | high |
155648 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3748-1) | Nessus | SuSE Local Security Checks | high |
155577 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3723-1) | Nessus | SuSE Local Security Checks | high |
155358 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1477-1) | Nessus | SuSE Local Security Checks | high |
154975 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1460-1) | Nessus | SuSE Local Security Checks | high |
141516 | F5 Networks BIG-IP : Linux kernel vulnerability (K00854051) | Nessus | F5 Networks Local Security Checks | high |
131981 | RHEL 7 : kernel (RHSA-2019:4164) | Nessus | Red Hat Local Security Checks | high |
131980 | RHEL 7 : kernel (RHSA-2019:4159) | Nessus | Red Hat Local Security Checks | high |
128854 | RHEL 6 : kernel-rt (RHSA-2019:2730) | Nessus | Red Hat Local Security Checks | high |
128662 | RHEL 7 : kernel (RHSA-2019:2696) | Nessus | Red Hat Local Security Checks | high |
128300 | RHEL 7 : kernel (RHSA-2019:2566) | Nessus | Red Hat Local Security Checks | high |
127879 | RHEL 6 : kernel (RHSA-2019:2476) | Nessus | Red Hat Local Security Checks | high |
127425 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2019-0152) | Nessus | NewStart CGSL Local Security Checks | high |
127312 | NewStart CGSL MAIN 4.06 : kernel Multiple Vulnerabilities (NS-SA-2019-0092) | Nessus | NewStart CGSL Local Security Checks | high |
127233 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0049) | Nessus | NewStart CGSL Local Security Checks | high |
127222 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0044) | Nessus | NewStart CGSL Local Security Checks | high |
124984 | EulerOS Virtualization for ARM 64 3.0.1.0 : kernel (EulerOS-SA-2019-1531) | Nessus | Huawei Local Security Checks | high |
124833 | EulerOS Virtualization 3.0.1.0 : kernel (EulerOS-SA-2019-1511) | Nessus | Huawei Local Security Checks | high |
124409 | Virtuozzo 6 : parallels-server-bm-release / shaman / vzkernel / etc (VZA-2019-033) | Nessus | Virtuozzo Local Security Checks | high |
124035 | CentOS 6 : kernel (CESA-2019:0717) | Nessus | CentOS Local Security Checks | high |
124014 | Oracle Linux 6 : kernel (ELSA-2019-0717) | Nessus | Oracle Linux Local Security Checks | high |
123965 | Scientific Linux Security Update : kernel on SL6.x i386/x86_64 (20190409) | Nessus | Scientific Linux Local Security Checks | high |
123963 | RHEL 6 : kernel (RHSA-2019:0717) | Nessus | Red Hat Local Security Checks | high |
123226 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-536) (Spectre) | Nessus | SuSE Local Security Checks | high |
122414 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2019-1062) | Nessus | Huawei Local Security Checks | high |
120418 | Fedora 28 : kernel (2018-50075276e8) | Nessus | Fedora Local Security Checks | high |
120067 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2018:2092-1) (Spectre) | Nessus | SuSE Local Security Checks | high |
119565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2018-1406) | Nessus | Huawei Local Security Checks | high |
119187 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20181030) | Nessus | Scientific Linux Local Security Checks | high |
118990 | CentOS 7 : kernel (CESA-2018:3083) | Nessus | CentOS Local Security Checks | high |
118770 | Oracle Linux 7 : kernel (ELSA-2018-3083) | Nessus | Oracle Linux Local Security Checks | high |
118528 | RHEL 7 : kernel-rt (RHSA-2018:3096) | Nessus | Red Hat Local Security Checks | high |
118525 | RHEL 7 : kernel (RHSA-2018:3083) | Nessus | Red Hat Local Security Checks | high |
118513 | RHEL 7 : kernel-alt (RHSA-2018:2948) | Nessus | Red Hat Local Security Checks | high |
118283 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2344-2) (Foreshadow) | Nessus | SuSE Local Security Checks | high |
117446 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2018-4211) | Nessus | Oracle Linux Local Security Checks | high |
112282 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2018-0253) | Nessus | OracleVM Local Security Checks | high |
112189 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (Azure, GCP, OEM) vulnerabilities (USN-3752-3) | Nessus | Ubuntu Local Security Checks | high |
112113 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-3754-1) | Nessus | Ubuntu Local Security Checks | critical |
112112 | Ubuntu 14.04 LTS : Linux kernel (Xenial HWE) vulnerabilities (USN-3753-2) | Nessus | Ubuntu Local Security Checks | high |
112111 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-3753-1) | Nessus | Ubuntu Local Security Checks | high |
112110 | Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-3752-2) | Nessus | Ubuntu Local Security Checks | high |
112109 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-3752-1) | Nessus | Ubuntu Local Security Checks | high |
111838 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2384-1) (Foreshadow) | Nessus | SuSE Local Security Checks | high |
111830 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2362-1) (Foreshadow) | Nessus | SuSE Local Security Checks | high |
111815 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:2344-1) (Foreshadow) | Nessus | SuSE Local Security Checks | high |
111763 | Debian DLA-1466-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | high |
111557 | Debian DSA-4266-1 : linux - security update | Nessus | Debian Local Security Checks | high |
111527 | Virtuozzo 7 : readykernel-patch (VZA-2018-049) | Nessus | Virtuozzo Local Security Checks | high |
111416 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-764) | Nessus | SuSE Local Security Checks | high |
111414 | openSUSE Security Update : the Linux Kernel (openSUSE-2018-762) (Spectre) | Nessus | SuSE Local Security Checks | high |
111329 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2018:2051-1) | Nessus | SuSE Local Security Checks | high |
111243 | Fedora 27 : kernel (2018-8484550fff) | Nessus | Fedora Local Security Checks | high |