164599 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.15.5) | Nessus | Misc. | 9/1/2022 | 4/8/2024 | critical |
164556 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.0.5) | Nessus | Misc. | 9/1/2022 | 3/8/2024 | critical |
180975 | Oracle Linux 7 : kernel (ELSA-2020-4060) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/22/2024 | high |
141727 | Scientific Linux Security Update : kernel on SL7.x x86_64 (20201001) | Nessus | Scientific Linux Local Security Checks | 10/21/2020 | 2/14/2024 | high |
137283 | Debian DLA-2241-2 : linux security update | Nessus | Debian Local Security Checks | 6/10/2020 | 3/7/2024 | high |
137323 | Photon OS 1.0: Linux PHSA-2020-1.0-0297 | Nessus | PhotonOS Local Security Checks | 6/10/2020 | 6/11/2020 | medium |
143241 | RHEL 7 : kernel (RHSA-2020:5206) | Nessus | Red Hat Local Security Checks | 11/24/2020 | 11/7/2024 | high |
153616 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3217-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
160435 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-012) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 12/11/2024 | high |
164584 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.19.1) | Nessus | Misc. | 9/1/2022 | 5/1/2024 | critical |
137805 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1698) | Nessus | Huawei Local Security Checks | 6/25/2020 | 3/5/2024 | high |
138418 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5755) | Nessus | Oracle Linux Local Security Checks | 7/14/2020 | 11/1/2024 | high |
147318 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2021-0078) | Nessus | NewStart CGSL Local Security Checks | 3/10/2021 | 5/10/2022 | high |
136722 | Fedora 30 : kernel (2020-5a69decc0c) | Nessus | Fedora Local Security Checks | 5/20/2020 | 5/28/2020 | medium |
136725 | Fedora 31 : kernel (2020-c6b9fff7f8) | Nessus | Fedora Local Security Checks | 5/20/2020 | 5/28/2020 | medium |
137100 | Amazon Linux AMI : kernel (ALAS-2020-1377) | Nessus | Amazon Linux Local Security Checks | 6/4/2020 | 12/11/2024 | high |
137932 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2020-1713) | Nessus | Huawei Local Security Checks | 7/1/2020 | 3/5/2024 | high |
154525 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2021-0169) | Nessus | NewStart CGSL Local Security Checks | 10/27/2021 | 11/27/2023 | high |
144280 | RHEL 7 : kernel (RHSA-2020:5430) | Nessus | Red Hat Local Security Checks | 12/15/2020 | 11/7/2024 | high |
153542 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3179-1) | Nessus | SuSE Local Security Checks | 9/22/2021 | 7/13/2023 | high |
138136 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4411-1) | Nessus | Ubuntu Local Security Checks | 7/6/2020 | 8/27/2024 | medium |
138139 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4414-1) | Nessus | Ubuntu Local Security Checks | 7/6/2020 | 8/27/2024 | high |
138325 | Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-4419-1) | Nessus | Ubuntu Local Security Checks | 7/9/2020 | 8/29/2024 | medium |
137391 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | 6/12/2020 | 3/7/2024 | high |
141057 | RHEL 7 : kernel (RHSA-2020:4060) | Nessus | Red Hat Local Security Checks | 9/30/2020 | 11/7/2024 | high |
145806 | CentOS 8 : kernel (CESA-2020:4431) | Nessus | CentOS Local Security Checks | 2/1/2021 | 1/25/2024 | high |
153625 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:3206-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/27/2024 | high |
141026 | RHEL 7 : kernel-rt (RHSA-2020:4062) | Nessus | Red Hat Local Security Checks | 9/29/2020 | 11/7/2024 | high |
180891 | Oracle Linux 8 : kernel (ELSA-2020-4431) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/1/2024 | high |
153622 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:3205-1) | Nessus | SuSE Local Security Checks | 9/24/2021 | 7/13/2023 | high |
136870 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1592) | Nessus | Huawei Local Security Checks | 5/26/2020 | 3/8/2024 | high |
137339 | Debian DLA-2242-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/7/2024 | high |
157698 | AlmaLinux 8 : kernel (ALSA-2020:4431) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
137340 | Debian DSA-4698-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/7/2024 | high |
142430 | RHEL 8 : kernel (RHSA-2020:4431) | Nessus | Red Hat Local Security Checks | 11/4/2020 | 11/7/2024 | high |
153541 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3179-1) | Nessus | SuSE Local Security Checks | 9/22/2021 | 11/30/2023 | high |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 12/5/2022 | high |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | 12/8/2021 | 7/13/2023 | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | 12/9/2021 | 7/13/2023 | high |
158749 | SUSE SLES11 Security Update : kernel (SUSE-SU-2022:14905-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 12/7/2023 | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
165663 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9852) | Nessus | Oracle Linux Local Security Checks | 10/5/2022 | 10/23/2024 | high |
166048 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0026) | Nessus | OracleVM Local Security Checks | 10/11/2022 | 10/12/2022 | high |
144554 | RHEL 7 : kernel (RHSA-2020:5656) | Nessus | Red Hat Local Security Checks | 12/22/2020 | 11/7/2024 | high |
137516 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2020-1674) | Nessus | Huawei Local Security Checks | 6/17/2020 | 4/25/2023 | critical |
138137 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4412-1) | Nessus | Ubuntu Local Security Checks | 7/6/2020 | 8/27/2024 | medium |
138138 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4413-1) | Nessus | Ubuntu Local Security Checks | 7/6/2020 | 8/29/2024 | medium |
138488 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5756) | Nessus | Oracle Linux Local Security Checks | 7/15/2020 | 10/22/2024 | high |
140141 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2020-1920) | Nessus | Huawei Local Security Checks | 9/2/2020 | 1/6/2021 | medium |