199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | high |
180891 | Oracle Linux 8 : kernel (ELSA-2020-4431) | Nessus | Oracle Linux Local Security Checks | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | critical |
164586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.1.5) | Nessus | Misc. | high |
164568 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.2) | Nessus | Misc. | high |
164560 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2) | Nessus | Misc. | high |
160850 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2022-0014) | Nessus | NewStart CGSL Local Security Checks | high |
160815 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0040) | Nessus | NewStart CGSL Local Security Checks | high |
157698 | AlmaLinux 8 : kernel (ALSA-2020:4431) | Nessus | Alma Linux Local Security Checks | high |
152089 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:2725) | Nessus | Scientific Linux Local Security Checks | high |
151979 | CentOS 7 : kernel (RHSA-2021:2725) | Nessus | CentOS Local Security Checks | high |
151926 | Oracle Linux 7 : kernel (ELSA-2021-2725) | Nessus | Oracle Linux Local Security Checks | high |
151888 | RHEL 7 : kernel (RHSA-2021:2725) | Nessus | Red Hat Local Security Checks | high |
151886 | RHEL 7 : kernel-rt (RHSA-2021:2726) | Nessus | Red Hat Local Security Checks | high |
151419 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2021-2140) | Nessus | Huawei Local Security Checks | high |
150536 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1) | Nessus | SuSE Local Security Checks | critical |
147318 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078) | Nessus | NewStart CGSL Local Security Checks | high |
146511 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1) | Nessus | SuSE Local Security Checks | critical |
146476 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1) | Nessus | SuSE Local Security Checks | critical |
146474 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | critical |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | critical |
145806 | CentOS 8 : kernel (CESA-2020:4431) | Nessus | CentOS Local Security Checks | high |
145320 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-60) | Nessus | SuSE Local Security Checks | critical |
145287 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-75) | Nessus | SuSE Local Security Checks | critical |
145025 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0117-1) | Nessus | SuSE Local Security Checks | critical |
144959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1) | Nessus | SuSE Local Security Checks | critical |
144831 | EulerOS Virtualization 3.0.2.6 : kernel (EulerOS-SA-2021-1056) | Nessus | Huawei Local Security Checks | critical |
143772 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3219-1) | Nessus | SuSE Local Security Checks | high |
143692 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3648-1) | Nessus | SuSE Local Security Checks | high |
143666 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3656-1) | Nessus | SuSE Local Security Checks | high |
142430 | RHEL 8 : kernel (RHSA-2020:4431) | Nessus | Red Hat Local Security Checks | high |
142382 | RHEL 8 : kernel-rt (RHSA-2020:4609) | Nessus | Red Hat Local Security Checks | high |
140384 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2502-1) | Nessus | SuSE Local Security Checks | critical |
140383 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2499-1) | Nessus | SuSE Local Security Checks | critical |
140382 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2498-1) | Nessus | SuSE Local Security Checks | critical |
140381 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2497-1) | Nessus | SuSE Local Security Checks | critical |
140380 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2492-1) | Nessus | SuSE Local Security Checks | critical |
140379 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:2491-1) | Nessus | SuSE Local Security Checks | critical |
137932 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713) | Nessus | Huawei Local Security Checks | high |
137805 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698) | Nessus | Huawei Local Security Checks | high |
137516 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674) | Nessus | Huawei Local Security Checks | critical |
137391 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | high |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | high |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | high |
137291 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5715) | Nessus | Oracle Linux Local Security Checks | critical |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | high |
137217 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0020) (Stack Clash) | Nessus | OracleVM Local Security Checks | critical |
137173 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5708) | Nessus | Oracle Linux Local Security Checks | critical |
136759 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4369-1) | Nessus | Ubuntu Local Security Checks | high |
136733 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4368-1) | Nessus | Ubuntu Local Security Checks | high |
136727 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5691) | Nessus | Oracle Linux Local Security Checks | high |
136711 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4364-1) | Nessus | Ubuntu Local Security Checks | high |
136239 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2020-1536) | Nessus | Huawei Local Security Checks | critical |
136107 | Photon OS 1.0: Linux PHSA-2020-1.0-0290 | Nessus | PhotonOS Local Security Checks | high |
136088 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4345-1) | Nessus | Ubuntu Local Security Checks | high |
135877 | Photon OS 2.0: Linux PHSA-2020-2.0-0230 | Nessus | PhotonOS Local Security Checks | high |
135871 | Photon OS 3.0: Linux PHSA-2020-3.0-0082 | Nessus | PhotonOS Local Security Checks | high |
135741 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1508) | Nessus | Huawei Local Security Checks | high |