210006 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7088-1) | Nessus | Ubuntu Local Security Checks | high |
207884 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3483-1) | Nessus | SuSE Local Security Checks | high |
207676 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3383-1) | Nessus | SuSE Local Security Checks | high |
207050 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3209-1) | Nessus | SuSE Local Security Checks | high |
206968 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3194-1) | Nessus | SuSE Local Security Checks | high |
206957 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3190-1) | Nessus | SuSE Local Security Checks | high |
206955 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3195-1) | Nessus | SuSE Local Security Checks | high |
206534 | EulerOS Virtualization 2.12.1 : kernel (EulerOS-SA-2024-2308) | Nessus | Huawei Local Security Checks | high |
206524 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2024-2328) | Nessus | Huawei Local Security Checks | high |
206056 | Rocky Linux 8 : kernel (RLSA-2024:5101) | Nessus | Rocky Linux Local Security Checks | high |
206053 | Rocky Linux 8 : kernel-rt (RLSA-2024:5102) | Nessus | Rocky Linux Local Security Checks | high |
205968 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-2178) | Nessus | Huawei Local Security Checks | high |
205964 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-2205) | Nessus | Huawei Local Security Checks | high |
205956 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2216) | Nessus | Huawei Local Security Checks | high |
205946 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2240) | Nessus | Huawei Local Security Checks | high |
205827 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2024-2120) | Nessus | Huawei Local Security Checks | high |
205332 | Oracle Linux 8 : kernel (ELSA-2024-5101) | Nessus | Oracle Linux Local Security Checks | high |
205294 | AlmaLinux 8 : kernel-rt (ALSA-2024:5102) | Nessus | Alma Linux Local Security Checks | high |
205293 | AlmaLinux 8 : kernel (ALSA-2024:5101) | Nessus | Alma Linux Local Security Checks | high |
205214 | RHEL 8 : kernel (RHSA-2024:5101) | Nessus | Red Hat Local Security Checks | high |
205212 | RHEL 8 : kernel-rt (RHSA-2024:5102) | Nessus | Red Hat Local Security Checks | high |
202537 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1964) | Nessus | Huawei Local Security Checks | high |
202422 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1911) | Nessus | Huawei Local Security Checks | high |
201042 | Ubuntu 22.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-6819-4) | Nessus | Ubuntu Local Security Checks | high |
200965 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1816) | Nessus | Huawei Local Security Checks | high |
200960 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1837) | Nessus | Huawei Local Security Checks | high |
200707 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6818-4) | Nessus | Ubuntu Local Security Checks | high |
200632 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6818-3) | Nessus | Ubuntu Local Security Checks | high |
200451 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6819-3) | Nessus | Ubuntu Local Security Checks | high |
200374 | Ubuntu 23.10 : Linux kernel vulnerabilities (USN-6819-2) | Nessus | Ubuntu Local Security Checks | high |
200276 | Ubuntu 23.10 : Linux kernel (ARM laptop) vulnerabilities (USN-6818-2) | Nessus | Ubuntu Local Security Checks | high |
200224 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6819-1) | Nessus | Ubuntu Local Security Checks | high |
200222 | Ubuntu 22.04 LTS / 23.10 : Linux kernel vulnerabilities (USN-6818-1) | Nessus | Ubuntu Local Security Checks | high |
195118 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6765-1) | Nessus | Ubuntu Local Security Checks | high |