201596 | CBL Mariner 2.0 Security Update: kernel (CVE-2020-27815) | Nessus | MarinerOS Local Security Checks | high |
188948 | EulerOS Virtualization 3.0.2.2 : kernel (EulerOS-SA-2023-1262) | Nessus | Huawei Local Security Checks | high |
160430 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-019) | Nessus | Amazon Linux Local Security Checks | high |
153271 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392) | Nessus | Huawei Local Security Checks | critical |
151767 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2221) | Nessus | Huawei Local Security Checks | high |
151756 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | critical |
151730 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | critical |
151229 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-2040) | Nessus | Huawei Local Security Checks | high |
150927 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | critical |
150901 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | critical |
149892 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-758) | Nessus | SuSE Local Security Checks | critical |
149717 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1624-1) | Nessus | SuSE Local Security Checks | high |
149491 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1596-1) | Nessus | SuSE Local Security Checks | high |
149462 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1573-1) | Nessus | SuSE Local Security Checks | high |
149098 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808) | Nessus | Huawei Local Security Checks | high |
148747 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1238-1) | Nessus | SuSE Local Security Checks | critical |
148700 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1210-1) | Nessus | SuSE Local Security Checks | high |
148698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1211-1) | Nessus | SuSE Local Security Checks | critical |
148509 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1175-1) | Nessus | SuSE Local Security Checks | high |
148438 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-532) | Nessus | SuSE Local Security Checks | critical |
148009 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-4750-1) | Nessus | Ubuntu Local Security Checks | high |
147983 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4749-1) | Nessus | Ubuntu Local Security Checks | high |
147982 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4752-1) | Nessus | Ubuntu Local Security Checks | high |
147978 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4751-1) | Nessus | Ubuntu Local Security Checks | high |
147975 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4748-1) | Nessus | Ubuntu Local Security Checks | high |
147588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386) | Nessus | Huawei Local Security Checks | critical |
147532 | Debian DLA-2586-1 : linux security update | Nessus | Debian Local Security Checks | high |
147512 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604) | Nessus | Huawei Local Security Checks | critical |
146512 | Debian DLA-2557-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | high |
146052 | Debian DSA-4843-1 : linux - security update | Nessus | Debian Local Security Checks | high |
145726 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-1148) | Nessus | Huawei Local Security Checks | critical |
145458 | Amazon Linux AMI : kernel (ALAS-2021-1477) | Nessus | Amazon Linux Local Security Checks | high |
145456 | Amazon Linux 2 : kernel (ALAS-2021-1588) | Nessus | Amazon Linux Local Security Checks | high |
144693 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028) | Nessus | Huawei Local Security Checks | critical |
143488 | Photon OS 2.0: Linux PHSA-2020-2.0-0303 | Nessus | PhotonOS Local Security Checks | high |