203838 | Photon OS 3.0: Linux PHSA-2021-3.0-0316 | Nessus | PhotonOS Local Security Checks | high |
199918 | RHEL 7 : kernel-alt (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
180881 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5913) | Nessus | Oracle Linux Local Security Checks | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | high |
168943 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1) | Nessus | SuSE Local Security Checks | high |
163752 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | high |
163363 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2407-1) | Nessus | SuSE Local Security Checks | high |
163241 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2393-1) | Nessus | SuSE Local Security Checks | high |
163096 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2382-1) | Nessus | SuSE Local Security Checks | high |
163059 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2377-1) | Nessus | SuSE Local Security Checks | high |
162539 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2173-1) | Nessus | SuSE Local Security Checks | medium |
162538 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2172-1) | Nessus | SuSE Local Security Checks | high |
162531 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2177-1) | Nessus | SuSE Local Security Checks | high |
162399 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2111-1) | Nessus | SuSE Local Security Checks | high |
162379 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1) | Nessus | SuSE Local Security Checks | high |
160868 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0059) | Nessus | NewStart CGSL Local Security Checks | high |
160459 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-002) | Nessus | Amazon Linux Local Security Checks | high |
160440 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-004) | Nessus | Amazon Linux Local Security Checks | high |
158524 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1292) | Nessus | Huawei Local Security Checks | high |
157825 | Rocky Linux 8 : kernel (RLSA-2021:2570) | Nessus | Rocky Linux Local Security Checks | high |
157473 | AlmaLinux 8 : kernel (ALSA-2021:2570) | Nessus | Alma Linux Local Security Checks | high |
156481 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5210-1) | Nessus | Ubuntu Local Security Checks | high |
154338 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5120-1) | Nessus | Ubuntu Local Security Checks | high |
153908 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5106-1) | Nessus | Ubuntu Local Security Checks | high |
153174 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5070-1) | Nessus | Ubuntu Local Security Checks | high |
152492 | Photon OS 4.0: Linux PHSA-2021-4.0-0078 | Nessus | PhotonOS Local Security Checks | high |
151857 | RHEL 8 : kernel (RHSA-2021:2718) | Nessus | Red Hat Local Security Checks | high |
151856 | RHEL 8 : kernel-rt (RHSA-2021:2719) | Nessus | Red Hat Local Security Checks | high |
151454 | RHEL 8 : kernel (RHSA-2021:2666) | Nessus | Red Hat Local Security Checks | high |
151365 | CentOS 8 : kernel (CESA-2021:2570) | Nessus | CentOS Local Security Checks | high |
151218 | Oracle Linux 8 : kernel (ELSA-2021-2570) | Nessus | Oracle Linux Local Security Checks | high |
151138 | RHEL 8 : kernel (RHSA-2021:2570) | Nessus | Red Hat Local Security Checks | high |
151137 | RHEL 8 : kernel-rt (RHSA-2021:2599) | Nessus | Red Hat Local Security Checks | high |
142483 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5912) | Nessus | Oracle Linux Local Security Checks | high |