192181 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : spectre-meltdown-checker (SUSE-SU-2024:0884-1) | Nessus | SuSE Local Security Checks | medium |
192175 | SUSE SLES12 Security Update : spectre-meltdown-checker (SUSE-SU-2024:0885-1) | Nessus | SuSE Local Security Checks | medium |
191316 | CentOS 9 : linux-firmware-20230726-138.el9 | Nessus | CentOS Local Security Checks | medium |
191159 | CentOS 9 : kernel-5.14.0-350.el9 | Nessus | CentOS Local Security Checks | high |
190819 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.480) | Nessus | Misc. | medium |
190796 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.5.5) | Nessus | Misc. | high |
190153 | CentOS 8 : linux-firmware (CESA-2023:5245) | Nessus | CentOS Local Security Checks | medium |
189779 | RHEL 8 : linux-firmware (RHSA-2024:0561) | Nessus | Red Hat Local Security Checks | medium |
189553 | RHEL 8 : kernel (RHSA-2024:0403) | Nessus | Red Hat Local Security Checks | high |
189539 | RHEL 8 : kernel-rt (RHSA-2024:0402) | Nessus | Red Hat Local Security Checks | high |
188946 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2024-1011) | Nessus | Huawei Local Security Checks | critical |
188935 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336) | Nessus | Huawei Local Security Checks | critical |
188780 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217) | Nessus | Huawei Local Security Checks | high |
188722 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473) | Nessus | Huawei Local Security Checks | high |
188668 | EulerOS Virtualization 3.0.6.0 : linux-firmware (EulerOS-SA-2023-3437) | Nessus | Huawei Local Security Checks | medium |
188565 | EulerOS 2.0 SP8 : linux-firmware (EulerOS-SA-2023-3137) | Nessus | Huawei Local Security Checks | medium |
187764 | CentOS 7 : kernel-rt (RHSA-2023:4821) | Nessus | CentOS Local Security Checks | high |
187251 | CentOS 7 : linux-firmware (RHSA-2023:7513) | Nessus | CentOS Local Security Checks | medium |
187233 | CentOS 7 : kernel (RHSA-2023:4819) | Nessus | CentOS Local Security Checks | high |
186853 | RHEL 7 : linux-firmware (RHSA-2023:7782) | Nessus | Red Hat Local Security Checks | medium |
186620 | RHEL 8 : linux-firmware (RHSA-2023:7665) | Nessus | Red Hat Local Security Checks | medium |
186610 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6532-1) | Nessus | Ubuntu Local Security Checks | high |
186392 | RHEL 8 : kernel (RHSA-2023:7557) | Nessus | Red Hat Local Security Checks | high |
186370 | RHEL 8 : kernel-rt (RHSA-2023:7551) | Nessus | Red Hat Local Security Checks | high |
186319 | RHEL 7 : linux-firmware (RHSA-2023:7513) | Nessus | Red Hat Local Security Checks | medium |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | critical |
186073 | RHEL 9 : kernel-rt (RHSA-2023:7389) | Nessus | Red Hat Local Security Checks | high |
186064 | RHEL 9 : kernel (RHSA-2023:7382) | Nessus | Red Hat Local Security Checks | high |
186060 | RHEL 8 : linux-firmware (RHSA-2023:7401) | Nessus | Red Hat Local Security Checks | medium |
185774 | RHEL 7 : linux-firmware (RHSA-2023:7244) | Nessus | Red Hat Local Security Checks | medium |
183884 | Oracle Linux 9 : linux-firmware (ELSA-2023-5068) | Nessus | Oracle Linux Local Security Checks | medium |
182833 | RHEL 9 : linux-firmware (RHSA-2023:5607) | Nessus | Red Hat Local Security Checks | medium |
182827 | RHEL 8 : linux-firmware (RHSA-2023:5591) | Nessus | Red Hat Local Security Checks | medium |
182439 | RHEL 7 : kernel (RHSA-2023:5419) | Nessus | Red Hat Local Security Checks | high |
182392 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3895-1) | Nessus | SuSE Local Security Checks | high |
182391 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3902-1) | Nessus | SuSE Local Security Checks | high |
182386 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3903-1) | Nessus | SuSE Local Security Checks | high |
182384 | SUSE SLES12 Security Update : xen (SUSE-SU-2023:3894-1) | Nessus | SuSE Local Security Checks | high |
182192 | Oracle Linux 8 : kernel (ELSA-2023-12839) | Nessus | Oracle Linux Local Security Checks | high |
181898 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6397-1) | Nessus | Ubuntu Local Security Checks | high |
181886 | Rocky Linux 8 : kernel (RLSA-2023:5244) | Nessus | Rocky Linux Local Security Checks | high |
181844 | Oracle Linux 9 : kernel (ELSA-2023-12836) | Nessus | Oracle Linux Local Security Checks | high |
181800 | AlmaLinux 8 : kernel (ALSA-2023:5244) | Nessus | Alma Linux Local Security Checks | high |
181794 | AlmaLinux 8 : kernel-rt (ALSA-2023:5255) | Nessus | Alma Linux Local Security Checks | high |
181636 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1) | Nessus | Ubuntu Local Security Checks | high |
181632 | RHEL 8 : kernel-rt (RHSA-2023:5255) | Nessus | Red Hat Local Security Checks | high |
181630 | Rocky Linux 9 : kernel-rt (RLSA-2023:5091) | Nessus | Rocky Linux Local Security Checks | high |
181623 | RHEL 8 : linux-firmware (RHSA-2023:5245) | Nessus | Red Hat Local Security Checks | medium |
181621 | RHEL 8 : kernel (RHSA-2023:5244) | Nessus | Red Hat Local Security Checks | high |
181435 | AlmaLinux 9 : kernel-rt (ALSA-2023:5091) | Nessus | Alma Linux Local Security Checks | high |
181434 | AlmaLinux 9 : linux-firmware (ALSA-2023:5068) | Nessus | Alma Linux Local Security Checks | medium |
181428 | AlmaLinux 9 : kernel (ALSA-2023:5069) | Nessus | Alma Linux Local Security Checks | high |
181283 | RHEL 9 : kernel-rt (RHSA-2023:5091) | Nessus | Red Hat Local Security Checks | high |
181281 | RHEL 9 : linux-firmware (RHSA-2023:5068) | Nessus | Red Hat Local Security Checks | medium |
181279 | RHEL 9 : kernel (RHSA-2023:5069) | Nessus | Red Hat Local Security Checks | high |
181237 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (IBM) vulnerabilities (USN-6357-1) | Nessus | Ubuntu Local Security Checks | high |
181186 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel (Azure) vulnerabilities (USN-6342-2) | Nessus | Ubuntu Local Security Checks | high |
180559 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6346-1) | Nessus | Ubuntu Local Security Checks | high |
180556 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6348-1) | Nessus | Ubuntu Local Security Checks | high |
180532 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6342-1) | Nessus | Ubuntu Local Security Checks | high |
180445 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6332-1) | Nessus | Ubuntu Local Security Checks | high |
180444 | Ubuntu 23.04 : Linux kernel (Oracle) vulnerabilities (USN-6328-1) | Nessus | Ubuntu Local Security Checks | high |
180443 | Ubuntu 20.04 LTS : Linux kernel (GCP) vulnerabilities (USN-6330-1) | Nessus | Ubuntu Local Security Checks | high |
180442 | Ubuntu 18.04 ESM : Linux kernel vulnerabilities (USN-6329-1) | Nessus | Ubuntu Local Security Checks | high |
180441 | Ubuntu 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6331-1) | Nessus | Ubuntu Local Security Checks | high |
180362 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6325-1) | Nessus | Ubuntu Local Security Checks | high |
180361 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6324-1) | Nessus | Ubuntu Local Security Checks | high |
180349 | Oracle Linux 7 : kernel (ELSA-2023-4819) | Nessus | Oracle Linux Local Security Checks | high |
180337 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3494-1) | Nessus | SuSE Local Security Checks | medium |
180336 | SUSE SLES12 Security Update : xen (SUSE-SU-2023:3495-1) | Nessus | SuSE Local Security Checks | medium |
180333 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3496-1) | Nessus | SuSE Local Security Checks | medium |
180322 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3446-1) | Nessus | SuSE Local Security Checks | medium |
180311 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2023:3447-1) | Nessus | SuSE Local Security Checks | medium |
180285 | Ubuntu 23.04 : Linux kernel vulnerabilities (USN-6321-1) | Nessus | Ubuntu Local Security Checks | high |
180261 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6318-1) | Nessus | Ubuntu Local Security Checks | high |
180260 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6316-1) | Nessus | Ubuntu Local Security Checks | high |
180259 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6315-1) | Nessus | Ubuntu Local Security Checks | high |
180257 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6317-1) | Nessus | Ubuntu Local Security Checks | high |
180249 | RHEL 7 : kernel (RHSA-2023:4819) | Nessus | Red Hat Local Security Checks | high |
180248 | RHEL 7 : kernel-rt (RHSA-2023:4821) | Nessus | Red Hat Local Security Checks | high |
180238 | RHEL 8 : kernel (RHSA-2023:4789) | Nessus | Red Hat Local Security Checks | high |
180203 | Fedora 37 : xen (2023-04473fc41e) | Nessus | Fedora Local Security Checks | medium |
180153 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3392-1) | Nessus | SuSE Local Security Checks | high |
180139 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3395-1) | Nessus | SuSE Local Security Checks | medium |
180137 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3391-1) | Nessus | SuSE Local Security Checks | high |
180136 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3390-1) | Nessus | SuSE Local Security Checks | high |
180027 | RHEL 7 : kernel (RHSA-2023:4696) | Nessus | Red Hat Local Security Checks | high |
180026 | RHEL 7 : kernel (RHSA-2023:4699) | Nessus | Red Hat Local Security Checks | high |
180000 | Fedora 38 : spectre-meltdown-checker (2023-7228464f28) | Nessus | Fedora Local Security Checks | medium |
179970 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1) | Nessus | SuSE Local Security Checks | high |
179914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3324-1) | Nessus | SuSE Local Security Checks | critical |
179882 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3318-1) | Nessus | SuSE Local Security Checks | high |
179825 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1) | Nessus | SuSE Local Security Checks | high |
179824 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1) | Nessus | SuSE Local Security Checks | high |
179798 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-025) | Nessus | Amazon Linux Local Security Checks | high |
179775 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | high |
179771 | Amazon Linux 2023 : iwl100-firmware, iwl105-firmware, iwl135-firmware (ALAS2023-2023-284) | Nessus | Amazon Linux Local Security Checks | medium |
179752 | Amazon Linux 2 : linux-firmware (ALAS-2023-2190) | Nessus | Amazon Linux Local Security Checks | medium |
179747 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-285) | Nessus | Amazon Linux Local Security Checks | high |
179427 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:3206-1) | Nessus | SuSE Local Security Checks | medium |
179379 | Fedora 38 : xen (2023-0d6aa10621) | Nessus | Fedora Local Security Checks | medium |
179354 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3172-1) | Nessus | SuSE Local Security Checks | high |
179352 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3180-1) | Nessus | SuSE Local Security Checks | high |
179350 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3182-1) | Nessus | SuSE Local Security Checks | high |
179348 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3171-1) | Nessus | SuSE Local Security Checks | high |
179309 | Debian DLA-3512-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
179074 | Debian DLA-3511-1 : amd64-microcode - LTS security update | Nessus | Debian Local Security Checks | medium |
179071 | Oracle Linux 7 : linux-firmware (ELSA-2023-12690) | Nessus | Oracle Linux Local Security Checks | medium |
179070 | Oracle Linux 9 : linux-firmware (ELSA-2023-12692) | Nessus | Oracle Linux Local Security Checks | medium |
179068 | Oracle Linux 7 : linux-firmware (ELSA-2023-12689) | Nessus | Oracle Linux Local Security Checks | medium |
179067 | Oracle Linux 8 : linux-firmware (ELSA-2023-12691) | Nessus | Oracle Linux Local Security Checks | medium |
179044 | Debian DSA-5462-1 : linux - security update | Nessus | Debian Local Security Checks | medium |
179043 | Debian DSA-5461-1 : linux - security update | Nessus | Debian Local Security Checks | high |
179039 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:3020-1) | Nessus | SuSE Local Security Checks | medium |
179037 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel-firmware (SUSE-SU-2023:3019-1) | Nessus | SuSE Local Security Checks | medium |
179033 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel-firmware (SUSE-SU-2023:3022-1) | Nessus | SuSE Local Security Checks | medium |
178958 | Debian DLA-3508-1 : linux - LTS security update | Nessus | Debian Local Security Checks | high |
178954 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3006-1) | Nessus | SuSE Local Security Checks | high |
178953 | SUSE SLES12 Security Update : kernel-firmware (SUSE-SU-2023:3001-1) | Nessus | SuSE Local Security Checks | medium |
178927 | SUSE SLES12 Security Update : kernel-firmware (SUSE-SU-2023:2986-1) | Nessus | SuSE Local Security Checks | medium |
178916 | Debian DSA-5459-1 : amd64-microcode - security update | Nessus | Debian Local Security Checks | medium |
178908 | Oracle Linux 7 : linux-firmware (ELSA-2023-12654) | Nessus | Oracle Linux Local Security Checks | medium |
178907 | Oracle Linux 7 : linux-firmware (ELSA-2023-12657) | Nessus | Oracle Linux Local Security Checks | medium |
178906 | Oracle Linux 8 : linux-firmware (ELSA-2023-12655) | Nessus | Oracle Linux Local Security Checks | medium |
178905 | Oracle Linux 9 : linux-firmware (ELSA-2023-12656) | Nessus | Oracle Linux Local Security Checks | medium |
178777 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : AMD Microcode vulnerability (USN-6244-1) | Nessus | Ubuntu Local Security Checks | medium |
178773 | Slackware Linux 14.2 / 15.0 / current kernel-firmware Vulnerability (SSA:2023-205-01) | Nessus | Slackware Local Security Checks | medium |