208564 | CentOS 7 : kernel (RHSA-2022:7337) | Nessus | CentOS Local Security Checks | high |
204066 | Photon OS 3.0: Linux PHSA-2023-3.0-0559 | Nessus | PhotonOS Local Security Checks | high |
203263 | Photon OS 4.0: Linux PHSA-2022-4.0-0248 | Nessus | PhotonOS Local Security Checks | high |
200470 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2024-12433) | Nessus | Oracle Linux Local Security Checks | medium |
199273 | RHEL 6 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | critical |
192466 | VMware ESXi 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0020) | Nessus | Misc. | medium |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
190436 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2024-12153) | Nessus | Oracle Linux Local Security Checks | critical |
190435 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12150) | Nessus | Oracle Linux Local Security Checks | critical |
190434 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2024-12151) | Nessus | Oracle Linux Local Security Checks | critical |
190432 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2024-12154) | Nessus | Oracle Linux Local Security Checks | critical |
189976 | GLSA-202402-07 : Xen: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | high |
180469 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20230302.207) | Nessus | Misc. | critical |
179266 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-2541) | Nessus | Huawei Local Security Checks | high |
178649 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6221-1) | Nessus | Ubuntu Local Security Checks | high |
178361 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2383) | Nessus | Huawei Local Security Checks | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | high |
174160 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6007-1) | Nessus | Ubuntu Local Security Checks | high |
173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | high |
171812 | Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-5883-1) | Nessus | Ubuntu Local Security Checks | high |
171365 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5865-1) | Nessus | Ubuntu Local Security Checks | high |
171361 | Ubuntu 18.04 LTS : Linux kernel (Dell300x) vulnerabilities (USN-5861-1) | Nessus | Ubuntu Local Security Checks | high |
171270 | Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-5862-1) | Nessus | Ubuntu Local Security Checks | high |
171263 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5854-1) | Nessus | Ubuntu Local Security Checks | high |
170654 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.10013) | Nessus | Misc. | critical |
169294 | Debian DLA-3245-1 : linux - LTS security update | Nessus | Debian Local Security Checks | critical |
169290 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4616-1) | Nessus | SuSE Local Security Checks | high |
168713 | RHEL 9 : kernel (RHSA-2022:8973) | Nessus | Red Hat Local Security Checks | high |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | high |
168282 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5728-3) | Nessus | Ubuntu Local Security Checks | high |
168085 | Oracle Linux 9 : kernel (ELSA-2022-8267) | Nessus | Oracle Linux Local Security Checks | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | high |
167920 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5728-2) | Nessus | Ubuntu Local Security Checks | high |
167835 | AlmaLinux 9 : kernel (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | high |
167817 | Rocky Linux 8 : kernel (RLSA-2022:7110) | Nessus | Rocky Linux Local Security Checks | high |
167807 | Rocky Linux 8 : kernel-rt (RLSA-2022:7134) | Nessus | Rocky Linux Local Security Checks | high |
167771 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5728-1) | Nessus | Ubuntu Local Security Checks | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | high |
167258 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:7337) | Nessus | Scientific Linux Local Security Checks | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | high |
166937 | Oracle Linux 7 : kernel (ELSA-2022-7337) | Nessus | Oracle Linux Local Security Checks | high |
166885 | RHEL 7 : kernel (RHSA-2022:7337) | Nessus | Red Hat Local Security Checks | high |
166878 | RHEL 7 : kernel-rt (RHSA-2022:7338) | Nessus | Red Hat Local Security Checks | high |
166675 | AlmaLinux 8 : kernel (ALSA-2022:7110) | Nessus | Alma Linux Local Security Checks | high |
166553 | Oracle Linux 8 : kernel (ELSA-2022-7110) | Nessus | Oracle Linux Local Security Checks | high |
166523 | AlmaLinux 8 : kernel-rt (ALSA-2022:7134) | Nessus | Alma Linux Local Security Checks | high |
166494 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-037) | Nessus | Amazon Linux Local Security Checks | high |
166478 | RHEL 8 : kernel (RHSA-2022:7110) | Nessus | Red Hat Local Security Checks | high |
166473 | RHEL 8 : kernel-rt (RHSA-2022:7134) | Nessus | Red Hat Local Security Checks | high |
165986 | Amazon Linux AMI : kernel (ALAS-2022-1636) | Nessus | Amazon Linux Local Security Checks | high |
165102 | Amazon Linux 2 : kernel (ALAS-2022-1838) | Nessus | Amazon Linux Local Security Checks | high |
164947 | Debian DLA-3102-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
164742 | Amazon Linux 2022 : (ALAS2022-2022-125) | Nessus | Amazon Linux Local Security Checks | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | high |
164362 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2022-006) | Nessus | Amazon Linux Local Security Checks | high |
164359 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-019) | Nessus | Amazon Linux Local Security Checks | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | high |
164141 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9709) | Nessus | Oracle Linux Local Security Checks | high |
164138 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2809-1) | Nessus | SuSE Local Security Checks | high |
164136 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9710) | Nessus | Oracle Linux Local Security Checks | high |
164034 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5565-1) | Nessus | Ubuntu Local Security Checks | high |
164030 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5566-1) | Nessus | Ubuntu Local Security Checks | high |
164029 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5564-1) | Nessus | Ubuntu Local Security Checks | high |
163752 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | high |
163734 | F5 Networks BIG-IP : RetBleed CPU vulnerability (K83713003) | Nessus | F5 Networks Local Security Checks | medium |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | high |
163482 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2549-1) | Nessus | SuSE Local Security Checks | high |
163391 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2478-1) | Nessus | SuSE Local Security Checks | high |
163384 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2411-1) | Nessus | SuSE Local Security Checks | high |
163378 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2520-1) | Nessus | SuSE Local Security Checks | high |
163377 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2423-1) | Nessus | SuSE Local Security Checks | high |
163366 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2422-1) | Nessus | SuSE Local Security Checks | high |
163363 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2407-1) | Nessus | SuSE Local Security Checks | high |
163360 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2424-1) | Nessus | SuSE Local Security Checks | high |
163241 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2393-1) | Nessus | SuSE Local Security Checks | high |
163096 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2382-1) | Nessus | SuSE Local Security Checks | high |
163091 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2379-1) | Nessus | SuSE Local Security Checks | high |
163090 | Fedora 36 : kernel (2022-c69ef9c1dd) | Nessus | Fedora Local Security Checks | medium |
163068 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2376-1) | Nessus | SuSE Local Security Checks | high |
163059 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2377-1) | Nessus | SuSE Local Security Checks | high |
163037 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9591) | Nessus | Oracle Linux Local Security Checks | high |
163036 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2022-9590) | Nessus | Oracle Linux Local Security Checks | high |