159160 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1) | Nessus | Ubuntu Local Security Checks | high |
158254 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5299-1) | Nessus | Ubuntu Local Security Checks | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | high |
156163 | Debian DLA-2843-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | high |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | high |
155910 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3929-1) | Nessus | SuSE Local Security Checks | high |
155902 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3935-1) | Nessus | SuSE Local Security Checks | high |
155840 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | high |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | high |
154279 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5115-1) | Nessus | Ubuntu Local Security Checks | high |
153860 | Amazon Linux AMI : kernel (ALAS-2021-1539) | Nessus | Amazon Linux Local Security Checks | high |
153802 | Ubuntu 18.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5094-2) | Nessus | Ubuntu Local Security Checks | high |
153801 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5091-2) | Nessus | Ubuntu Local Security Checks | high |
153799 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5092-2) | Nessus | Ubuntu Local Security Checks | high |
153797 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5094-1) | Nessus | Ubuntu Local Security Checks | high |
153789 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5096-1) | Nessus | Ubuntu Local Security Checks | high |
153770 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5092-1) | Nessus | Ubuntu Local Security Checks | high |
153769 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5091-1) | Nessus | Ubuntu Local Security Checks | high |
153627 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3207-1) | Nessus | SuSE Local Security Checks | high |
153625 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1) | Nessus | SuSE Local Security Checks | high |
153622 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3205-1) | Nessus | SuSE Local Security Checks | high |
153616 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1) | Nessus | SuSE Local Security Checks | high |
153598 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3205-1) | Nessus | SuSE Local Security Checks | high |
153581 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3192-1) | Nessus | SuSE Local Security Checks | high |
153542 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3179-1) | Nessus | SuSE Local Security Checks | high |
153541 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3179-1) | Nessus | SuSE Local Security Checks | high |
153540 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3178-1) | Nessus | SuSE Local Security Checks | high |
153535 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3177-1) | Nessus | SuSE Local Security Checks | high |
153499 | Photon OS 3.0: Linux PHSA-2021-3.0-0302 | Nessus | PhotonOS Local Security Checks | high |
153414 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1271-1) | Nessus | SuSE Local Security Checks | high |
153035 | Photon OS 4.0: Linux PHSA-2021-4.0-0095 | Nessus | PhotonOS Local Security Checks | high |