203844 | Photon OS 3.0: Linux PHSA-2022-3.0-0485 | Nessus | PhotonOS Local Security Checks | high |
203276 | Photon OS 4.0: Linux PHSA-2022-4.0-0275 | Nessus | PhotonOS Local Security Checks | high |
194262 | RHEL 9 : kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | high |
192277 | RHEL 8 : kernel (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | critical |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | high |
187337 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0073) | Nessus | NewStart CGSL Local Security Checks | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | high |
187321 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0059) | Nessus | NewStart CGSL Local Security Checks | high |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | high |
185819 | Oracle Linux 9 : kernel (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | high |
185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | high |
185666 | RHEL 8 : kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | high |
180970 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-10108) | Nessus | Oracle Linux Local Security Checks | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | critical |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | high |
174870 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1637) | Nessus | Huawei Local Security Checks | high |
174851 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1671) | Nessus | Huawei Local Security Checks | high |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | high |
174055 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0030) | Nessus | NewStart CGSL Local Security Checks | high |
172350 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507) | Nessus | Huawei Local Security Checks | high |
169703 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1102) | Nessus | Huawei Local Security Checks | high |
169624 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126) | Nessus | Huawei Local Security Checks | high |
169584 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5789-1) | Nessus | Ubuntu Local Security Checks | high |
169515 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0001) | Nessus | OracleVM Local Security Checks | high |
169294 | Debian DLA-3245-1 : linux - LTS security update | Nessus | Debian Local Security Checks | critical |
169293 | Debian DLA-3244-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | high |
169289 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1) | Nessus | SuSE Local Security Checks | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | high |
168943 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4561-1) | Nessus | SuSE Local Security Checks | high |
168941 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1) | Nessus | SuSE Local Security Checks | high |
168938 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1) | Nessus | SuSE Local Security Checks | high |
168732 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5779-1) | Nessus | Ubuntu Local Security Checks | high |
168727 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-039) | Nessus | Amazon Linux Local Security Checks | high |
168636 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1) | Nessus | Ubuntu Local Security Checks | high |
168635 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2) | Nessus | Ubuntu Local Security Checks | high |
168631 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3) | Nessus | Ubuntu Local Security Checks | high |
168630 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1) | Nessus | Ubuntu Local Security Checks | high |
168612 | Amazon Linux AMI : kernel (ALAS-2022-1645) | Nessus | Amazon Linux Local Security Checks | high |
168520 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-023) | Nessus | Amazon Linux Local Security Checks | high |
168510 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796) | Nessus | Huawei Local Security Checks | high |
168376 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-2) | Nessus | Ubuntu Local Security Checks | high |
168375 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5756-2) | Nessus | Ubuntu Local Security Checks | high |
168366 | Amazon Linux 2 : kernel (ALAS-2022-1876) | Nessus | Amazon Linux Local Security Checks | high |
168349 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5757-1) | Nessus | Ubuntu Local Security Checks | high |
168348 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5756-1) | Nessus | Ubuntu Local Security Checks | high |
168347 | Ubuntu 22.10 : Linux kernel vulnerabilities (USN-5754-1) | Nessus | Ubuntu Local Security Checks | high |
168346 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5758-1) | Nessus | Ubuntu Local Security Checks | high |
168345 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5755-1) | Nessus | Ubuntu Local Security Checks | high |
168344 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5757-2) | Nessus | Ubuntu Local Security Checks | high |
168308 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4273-1) | Nessus | SuSE Local Security Checks | high |
168291 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4272-1) | Nessus | SuSE Local Security Checks | high |
168270 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | high |
167939 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:4072-1) | Nessus | SuSE Local Security Checks | high |
167929 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2022:4053-1) | Nessus | SuSE Local Security Checks | high |
167728 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3998-1) | Nessus | SuSE Local Security Checks | high |
167349 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3929-1) | Nessus | SuSE Local Security Checks | high |
167336 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3930-1) | Nessus | SuSE Local Security Checks | high |
167218 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3897-1) | Nessus | SuSE Local Security Checks | high |