199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | critical |
164597 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0) | Nessus | Misc. | critical |
164590 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5.5) | Nessus | Misc. | critical |
164567 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.6) | Nessus | Misc. | critical |
164562 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.7) | Nessus | Misc. | critical |
164557 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20) | Nessus | Misc. | critical |
160788 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0026) | Nessus | NewStart CGSL Local Security Checks | high |
157506 | AlmaLinux 8 : kernel (ALSA-2021:0558) | Nessus | Alma Linux Local Security Checks | high |
154593 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0126) | Nessus | NewStart CGSL Local Security Checks | high |
154517 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | high |
151419 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2021-2140) | Nessus | Huawei Local Security Checks | high |
150422 | RHEL 7 : kernel (RHSA-2021:2355) | Nessus | Red Hat Local Security Checks | high |
150117 | RHEL 7 : kernel (RHSA-2021:2164) | Nessus | Red Hat Local Security Checks | high |
149444 | RHEL 7 : kernel (RHSA-2021:1531) | Nessus | Red Hat Local Security Checks | high |
147905 | F5 Networks BIG-IP : Linux kernel vulnerability (K09604370) | Nessus | F5 Networks Local Security Checks | high |
147885 | CentOS 7 : kernel (RHSA-2021:0856) | Nessus | CentOS Local Security Checks | high |
147861 | Oracle Linux 7 : kernel (ELSA-2021-0856) | Nessus | Oracle Linux Local Security Checks | high |
147835 | RHEL 7 : kernel (RHSA-2021:0856) | Nessus | Red Hat Local Security Checks | high |
147827 | RHEL 7 : kernel-rt (RHSA-2021:0857) | Nessus | Red Hat Local Security Checks | high |
147690 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1642) | Nessus | Huawei Local Security Checks | critical |
147588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386) | Nessus | Huawei Local Security Checks | critical |
147559 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-1454) | Nessus | Huawei Local Security Checks | high |
147512 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604) | Nessus | Huawei Local Security Checks | critical |
147212 | RHEL 8 : kernel-rt (RHSA-2021:0774) | Nessus | Red Hat Local Security Checks | high |
147207 | RHEL 8 : kernel (RHSA-2021:0765) | Nessus | Red Hat Local Security Checks | high |
147011 | RHEL 8 : kernel (RHSA-2021:0686) | Nessus | Red Hat Local Security Checks | high |
146568 | Oracle Linux 8 : kernel (ELSA-2021-0558) | Nessus | Oracle Linux Local Security Checks | high |
146551 | RHEL 8 : kernel-rt (RHSA-2021:0537) | Nessus | Red Hat Local Security Checks | high |
146535 | RHEL 8 : kernel (RHSA-2021:0558) | Nessus | Red Hat Local Security Checks | high |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | critical |
146181 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1200) | Nessus | Huawei Local Security Checks | high |
144907 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9006) | Nessus | Oracle Linux Local Security Checks | high |
144906 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9007) | Nessus | Oracle Linux Local Security Checks | high |
144837 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | critical |
144802 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9002) | Nessus | Oracle Linux Local Security Checks | critical |
144749 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4680-1) | Nessus | Ubuntu Local Security Checks | high |
144693 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028) | Nessus | Huawei Local Security Checks | critical |
144687 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1009) | Nessus | Huawei Local Security Checks | critical |
144494 | Debian DLA-2494-1 : linux security update | Nessus | Debian Local Security Checks | high |
144313 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2260) | Nessus | SuSE Local Security Checks | high |
144168 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-2514) | Nessus | Huawei Local Security Checks | high |
144143 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3764-1) | Nessus | SuSE Local Security Checks | high |
144101 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3748-1) | Nessus | SuSE Local Security Checks | high |
144097 | Debian DLA-2483-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | high |
143875 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3532-1) | Nessus | SuSE Local Security Checks | high |
143860 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3717-1) | Nessus | SuSE Local Security Checks | high |
143858 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3326-1) | Nessus | SuSE Local Security Checks | high |
143857 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3544-1) | Nessus | SuSE Local Security Checks | high |
143856 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2020:3507-1) | Nessus | SuSE Local Security Checks | high |
143802 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3513-1) | Nessus | SuSE Local Security Checks | high |
143780 | SUSE SLES15 Security Update : kernel (SUSE-SU-2020:3522-1) | Nessus | SuSE Local Security Checks | high |
143755 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3651-1) | Nessus | SuSE Local Security Checks | high |
143654 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3501-1) | Nessus | SuSE Local Security Checks | high |
143639 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:3503-1) | Nessus | SuSE Local Security Checks | high |
143523 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2161) | Nessus | SuSE Local Security Checks | high |
143433 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4657-1) | Nessus | Ubuntu Local Security Checks | high |
143431 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4658-1) | Nessus | Ubuntu Local Security Checks | high |
143429 | Ubuntu 20.10 : Linux kernel vulnerabilities (USN-4659-1) | Nessus | Ubuntu Local Security Checks | high |
143398 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2112) | Nessus | SuSE Local Security Checks | high |
143314 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-2034) | Nessus | SuSE Local Security Checks | high |
143065 | Photon OS 1.0: Linux PHSA-2020-1.0-0338 | Nessus | PhotonOS Local Security Checks | high |
142945 | openSUSE Security Update : the Linux Kernel (openSUSE-2020-1906) | Nessus | SuSE Local Security Checks | high |
142656 | Photon OS 3.0: Linux PHSA-2020-3.0-0160 | Nessus | PhotonOS Local Security Checks | high |