149440 | KB5003208: Windows Server 2012 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/12/2021 | 6/17/2024 | critical |
153703 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2530) | Nessus | Huawei Local Security Checks | 9/27/2021 | 1/16/2024 | high |
149382 | KB5003171: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 6/17/2024 | critical |
149396 | KB5003172: Windows 10 version 1507 LTS Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 6/17/2024 | critical |
155219 | RHEL 8 : kernel (RHSA-2021:4356) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
151653 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2021:2324-1) | Nessus | SuSE Local Security Checks | 7/15/2021 | 7/13/2023 | high |
151618 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14764-1) | Nessus | SuSE Local Security Checks | 7/14/2021 | 7/13/2023 | high |
160459 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-002) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 11/12/2024 | high |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | 5/26/2022 | 12/7/2023 | high |
151730 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 1/17/2023 | critical |
153557 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9459) | Nessus | Oracle Linux Local Security Checks | 9/22/2021 | 10/22/2024 | critical |
155142 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2663) | Nessus | Huawei Local Security Checks | 11/11/2021 | 2/9/2023 | critical |
159627 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1366) | Nessus | Huawei Local Security Checks | 4/11/2022 | 12/7/2023 | high |
158985 | FreeBSD : FreeBSD-kernel -- Multiple WiFi issues (8d20bd48-a4f3-11ec-90de-1c697aa5a594) | Nessus | FreeBSD Local Security Checks | 3/16/2022 | 11/6/2023 | medium |
160713 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2022-1681) | Nessus | Huawei Local Security Checks | 5/7/2022 | 10/30/2023 | high |
206835 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2024-0056) | Nessus | NewStart CGSL Local Security Checks | 9/10/2024 | 9/18/2024 | critical |
155425 | Oracle Linux 8 : kernel (ELSA-2021-4356) | Nessus | Oracle Linux Local Security Checks | 11/17/2021 | 11/2/2024 | high |
180928 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9452) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 11/2/2024 | high |
171584 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0433-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | high |
150984 | Debian DLA-2690-1 : linux-4.19 security update | Nessus | Debian Local Security Checks | 6/24/2021 | 1/16/2024 | high |
151935 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2427-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 1/17/2023 | high |
151897 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 7/21/2021 | 1/17/2023 | high |
154016 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0035) | Nessus | OracleVM Local Security Checks | 10/12/2021 | 11/28/2023 | critical |
165936 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566) | Nessus | Huawei Local Security Checks | 10/10/2022 | 12/7/2023 | high |
150953 | Ubuntu 21.04 : Linux kernel vulnerabilities (USN-4997-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/28/2024 | high |
150401 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1889-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | high |
155145 | CentOS 8 : kernel (CESA-2021:4356) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
151756 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | 7/16/2021 | 1/17/2023 | critical |
150407 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1890-1) | Nessus | SuSE Local Security Checks | 6/9/2021 | 7/13/2023 | high |
155172 | RHEL 8 : kernel-rt (RHSA-2021:4140) | Nessus | Red Hat Local Security Checks | 11/11/2021 | 11/7/2024 | high |
155070 | CentOS 8 : kernel-rt (CESA-2021:4140) | Nessus | CentOS Local Security Checks | 11/11/2021 | 1/16/2024 | high |
151986 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | 7/22/2021 | 7/13/2023 | high |
151280 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:0947-1) | Nessus | SuSE Local Security Checks | 7/2/2021 | 12/11/2023 | high |
149389 | KB5003210: Windows Server 2008 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 6/17/2024 | critical |
149391 | KB5003174: Windows 10 version 1803 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 6/17/2024 | critical |
149392 | KB5003233: Windows 7 and Windows Server 2008 R2 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 6/17/2024 | critical |
149394 | KB5003209: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2021) | Nessus | Windows : Microsoft Bulletins | 5/11/2021 | 6/17/2024 | critical |
180951 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2021-9453) | Nessus | Oracle Linux Local Security Checks | 9/7/2023 | 10/23/2024 | high |
150927 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1975-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
150957 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5000-1) | Nessus | Ubuntu Local Security Checks | 6/23/2021 | 8/28/2024 | high |
150901 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | 6/21/2021 | 7/13/2023 | critical |
178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 9/27/2024 | high |
152055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2451-1) | Nessus | SuSE Local Security Checks | 7/23/2021 | 7/13/2023 | high |
150696 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1888-1) | Nessus | SuSE Local Security Checks | 6/11/2021 | 7/13/2023 | high |
151205 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2208-1) | Nessus | SuSE Local Security Checks | 7/1/2021 | 7/13/2023 | high |
153582 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0031) | Nessus | OracleVM Local Security Checks | 9/23/2021 | 11/29/2023 | critical |
173776 | Debian DLA-3380-1 : firmware-nonfree - LTS security update | Nessus | Debian Local Security Checks | 4/2/2023 | 4/19/2023 | high |
150985 | Debian DLA-2689-1 : linux security update | Nessus | Debian Local Security Checks | 6/24/2021 | 12/21/2023 | high |
152389 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9406) | Nessus | Oracle Linux Local Security Checks | 8/10/2021 | 10/22/2024 | high |
153127 | Ubuntu 21.04 : Linux kernel (KVM) vulnerabilities (USN-4997-2) | Nessus | Ubuntu Local Security Checks | 9/8/2021 | 8/27/2024 | high |