204585 | Photon OS 5.0: Linux PHSA-2023-5.0-0101 | Nessus | PhotonOS Local Security Checks | high |
204357 | Photon OS 4.0: Linux PHSA-2023-4.0-0474 | Nessus | PhotonOS Local Security Checks | high |
204015 | Photon OS 3.0: Linux PHSA-2023-3.0-0656 | Nessus | PhotonOS Local Security Checks | high |
194262 | RHEL 9 : kernel (RHSA-2023:6583) | Nessus | Red Hat Local Security Checks | high |
190301 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2024-1144) | Nessus | Huawei Local Security Checks | critical |
189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | high |
189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | high |
189094 | Debian dla-3710 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | critical |
189062 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099) | Nessus | Huawei Local Security Checks | high |
189028 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-3359) | Nessus | Huawei Local Security Checks | critical |
189022 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3010) | Nessus | Huawei Local Security Checks | critical |
188980 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3033) | Nessus | Huawei Local Security Checks | critical |
188953 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2023-3132) | Nessus | Huawei Local Security Checks | high |
188939 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3182) | Nessus | Huawei Local Security Checks | high |
188856 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-3434) | Nessus | Huawei Local Security Checks | high |
188804 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2879) | Nessus | Huawei Local Security Checks | high |
188802 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-3501) | Nessus | Huawei Local Security Checks | high |
188798 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418) | Nessus | Huawei Local Security Checks | high |
188789 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898) | Nessus | Huawei Local Security Checks | high |
188780 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-3217) | Nessus | Huawei Local Security Checks | high |
188736 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3378) | Nessus | Huawei Local Security Checks | critical |
188722 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-3473) | Nessus | Huawei Local Security Checks | high |
188715 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085) | Nessus | Huawei Local Security Checks | high |
186381 | Ubuntu 22.04 LTS : Linux kernel (StarFive) vulnerabilities (USN-6520-1) | Nessus | Ubuntu Local Security Checks | critical |
186299 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6516-1) | Nessus | Ubuntu Local Security Checks | critical |
186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | high |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | critical |
185819 | Oracle Linux 9 : kernel (ELSA-2023-6583) | Nessus | Oracle Linux Local Security Checks | high |
185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | high |
185666 | RHEL 8 : kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | high |
185457 | Ubuntu 22.04 LTS : Linux kernel (GKE) vulnerabilities (USN-6465-3) | Nessus | Ubuntu Local Security Checks | medium |
185456 | Ubuntu 20.04 LTS : Linux kernel (IoT) vulnerabilities (USN-6462-2) | Nessus | Ubuntu Local Security Checks | medium |
184349 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0023) | Nessus | OracleVM Local Security Checks | high |
184168 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6465-2) | Nessus | Ubuntu Local Security Checks | medium |
184098 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6465-1) | Nessus | Ubuntu Local Security Checks | medium |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | critical |
184096 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6464-1) | Nessus | Ubuntu Local Security Checks | critical |
184085 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6462-1) | Nessus | Ubuntu Local Security Checks | medium |
183888 | Ubuntu 16.04 ESM : Linux kernel (HWE) vulnerabilities (USN-6440-3) | Nessus | Ubuntu Local Security Checks | high |
183491 | Debian DLA-3623-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | high |
183458 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6439-1) | Nessus | Ubuntu Local Security Checks | high |
183457 | Ubuntu 16.04 ESM / 18.04 ESM : Linux kernel vulnerabilities (USN-6440-1) | Nessus | Ubuntu Local Security Checks | high |
182700 | Amazon Linux AMI : kernel (ALAS-2023-1838) | Nessus | Amazon Linux Local Security Checks | high |
182669 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3988-1) | Nessus | SuSE Local Security Checks | high |
182660 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-053) | Nessus | Amazon Linux Local Security Checks | high |
182628 | Amazon Linux 2 : kernel (ALAS-2023-2264) | Nessus | Amazon Linux Local Security Checks | high |
182572 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3971-1) | Nessus | SuSE Local Security Checks | high |
182563 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3969-1) | Nessus | SuSE Local Security Checks | high |
182561 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3964-1) | Nessus | SuSE Local Security Checks | high |
182557 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6415-1) | Nessus | Ubuntu Local Security Checks | critical |
182443 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12842) | Nessus | Oracle Linux Local Security Checks | high |
181779 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3599-2) | Nessus | SuSE Local Security Checks | high |
181778 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3600-2) | Nessus | SuSE Local Security Checks | high |
181749 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3705-1) | Nessus | SuSE Local Security Checks | high |
181742 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3704-1) | Nessus | SuSE Local Security Checks | high |
181668 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3683-1) | Nessus | SuSE Local Security Checks | high |
181667 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3682-1) | Nessus | SuSE Local Security Checks | high |
181664 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3680-1) | Nessus | SuSE Local Security Checks | high |
181660 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3687-1) | Nessus | SuSE Local Security Checks | high |
181659 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3681-1) | Nessus | SuSE Local Security Checks | high |
181657 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3684-1) | Nessus | SuSE Local Security Checks | high |
181574 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3656-1) | Nessus | SuSE Local Security Checks | high |
181457 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3599-1) | Nessus | SuSE Local Security Checks | high |
181456 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3601-1) | Nessus | SuSE Local Security Checks | high |
181455 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3600-1) | Nessus | SuSE Local Security Checks | high |
181209 | Debian DSA-5492-1 : linux - security update | Nessus | Debian Local Security Checks | high |
181159 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-330) | Nessus | Amazon Linux Local Security Checks | high |
180567 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-026) | Nessus | Amazon Linux Local Security Checks | high |