208502 | CentOS 7 : kernel-rt (RHSA-2020:5026) | Nessus | CentOS Local Security Checks | medium |
164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | critical |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | critical |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | critical |
162399 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1) | Nessus | SuSE Local Security Checks | high |
162381 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1) | Nessus | SuSE Local Security Checks | high |
162242 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2083-1) | Nessus | SuSE Local Security Checks | high |
161232 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:1686-1) | Nessus | SuSE Local Security Checks | high |
161224 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1668-1) | Nessus | SuSE Local Security Checks | high |
161160 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1651-1) | Nessus | SuSE Local Security Checks | high |
143049 | CentOS 7 : kernel (RHSA-2020:5023) | Nessus | CentOS Local Security Checks | medium |
142991 | Photon OS 2.0: Linux PHSA-2020-2.0-0296 | Nessus | PhotonOS Local Security Checks | high |
142822 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2020:5023) | Nessus | Scientific Linux Local Security Checks | medium |
142788 | Oracle Linux 7 : kernel (ELSA-2020-5023) | Nessus | Oracle Linux Local Security Checks | medium |
142709 | RHEL 7 : kernel (RHSA-2020:5023) | Nessus | Red Hat Local Security Checks | medium |
142706 | RHEL 7 : kernel-rt (RHSA-2020:5026) | Nessus | Red Hat Local Security Checks | medium |
142576 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2020-2443) | Nessus | Huawei Local Security Checks | high |
142240 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-2353) | Nessus | Huawei Local Security Checks | high |
141374 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0044) | Nessus | OracleVM Local Security Checks | critical |
140917 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-2150) | Nessus | Huawei Local Security Checks | high |
140724 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4527-1) | Nessus | Ubuntu Local Security Checks | high |
140361 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0041) | Nessus | OracleVM Local Security Checks | high |
140328 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1958) | Nessus | Huawei Local Security Checks | high |
140208 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5837) | Nessus | Oracle Linux Local Security Checks | high |
140141 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1920) | Nessus | Huawei Local Security Checks | medium |
139995 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1892) | Nessus | Huawei Local Security Checks | high |
139476 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5804) | Nessus | Oracle Linux Local Security Checks | high |
139137 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1807) | Nessus | Huawei Local Security Checks | high |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | high |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | high |
130547 | RHEL 8 : kernel (RHSA-2019:3517) | Nessus | Red Hat Local Security Checks | critical |
126115 | Photon OS 3.0: Linux PHSA-2019-3.0-0015 | Nessus | PhotonOS Local Security Checks | critical |