162233 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2079-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | high |
162234 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2080-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 1/16/2024 | high |
163645 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2022:2599-1) | Nessus | SuSE Local Security Checks | 7/30/2022 | 1/16/2024 | high |
164818 | OracleVM 3.4 : xen (OVMSA-2022-0023) | Nessus | OracleVM Local Security Checks | 9/7/2022 | 10/12/2023 | medium |
166063 | AlmaLinux 8 : kernel-rt (ALSA-2022:6437) | Nessus | Alma Linux Local Security Checks | 10/12/2022 | 10/9/2023 | medium |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 6/26/2024 | high |
162232 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2077-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | critical |
170627 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
162201 | KB5014699: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 6/17/2024 | high |
162202 | KB5014746: Windows 8.1 and Windows Server 2012 R2 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 6/17/2024 | critical |
163692 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 1/16/2024 | high |
163752 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | 8/3/2022 | 1/16/2024 | high |
208624 | CentOS 7 : kernel (RHSA-2022:5937) | Nessus | CentOS Local Security Checks | 10/9/2024 | 10/9/2024 | medium |
162381 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2103-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 7/13/2023 | high |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 8/26/2022 | 6/26/2024 | high |
163265 | Debian DSA-5184-1 : xen - security update | Nessus | Debian Local Security Checks | 7/16/2022 | 1/16/2024 | medium |
163675 | Oracle Linux 6 : microcode_ctl (ELSA-2022-9670) | Nessus | Oracle Linux Local Security Checks | 8/1/2022 | 10/22/2024 | medium |
163507 | SUSE SLES12 Security Update : xen (SUSE-SU-2022:2560-1) | Nessus | SuSE Local Security Checks | 7/28/2022 | 1/16/2024 | high |
163640 | SUSE SLES15 Security Update : xen (SUSE-SU-2022:2591-1) | Nessus | SuSE Local Security Checks | 7/30/2022 | 1/16/2024 | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 6/26/2024 | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 6/26/2024 | high |
167797 | Rocky Linux 8 : kernel-rt (RLSA-2022:6437) | Nessus | Rocky Linux Local Security Checks | 11/17/2022 | 11/6/2023 | medium |
164084 | Oracle Linux 7 : kernel (ELSA-2022-5937) | Nessus | Oracle Linux Local Security Checks | 8/12/2022 | 10/22/2024 | medium |
162218 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2022-9482) | Nessus | Oracle Linux Local Security Checks | 6/14/2022 | 10/22/2024 | medium |
162242 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2083-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | high |
163962 | RHEL 7 : kernel-rt (RHSA-2022:5939) | Nessus | Red Hat Local Security Checks | 8/9/2022 | 11/8/2024 | medium |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
203829 | Photon OS 3.0: Linux PHSA-2022-3.0-0446 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
162688 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5485-2) | Nessus | Ubuntu Local Security Checks | 7/1/2022 | 8/28/2024 | medium |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
167835 | AlmaLinux 9 : kernel (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 11/18/2022 | 6/26/2024 | high |
162394 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5485-1) | Nessus | Ubuntu Local Security Checks | 6/17/2022 | 8/27/2024 | medium |
162404 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS : Intel Microcode vulnerabilities (USN-5486-1) | Nessus | Ubuntu Local Security Checks | 6/20/2022 | 8/29/2024 | medium |
162470 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:2116-1) | Nessus | SuSE Local Security Checks | 6/22/2022 | 1/16/2024 | high |
163313 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-015) | Nessus | Amazon Linux Local Security Checks | 7/21/2022 | 4/11/2024 | high |
163638 | SUSE SLES15 Security Update : xen (SUSE-SU-2022:2600-1) | Nessus | SuSE Local Security Checks | 7/30/2022 | 1/16/2024 | high |
163641 | SUSE SLES15 Security Update : xen (SUSE-SU-2022:2601-1) | Nessus | SuSE Local Security Checks | 7/30/2022 | 1/16/2024 | high |
162178 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2022-9486) | Nessus | Oracle Linux Local Security Checks | 6/14/2022 | 10/22/2024 | medium |
166133 | AlmaLinux 8 : kernel (ALSA-2022:6460) | Nessus | Alma Linux Local Security Checks | 10/14/2022 | 10/9/2023 | medium |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 1/16/2024 | high |
162245 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:2082-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | critical |
162379 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:2104-1) | Nessus | SuSE Local Security Checks | 6/17/2022 | 1/16/2024 | high |
162193 | KB5014743: Windows Server 2008 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 6/17/2024 | high |
162206 | KB5014710: Windows 10 LTS 1507 Security Update (June 2022) | Nessus | Windows : Microsoft Bulletins | 6/14/2022 | 6/17/2024 | high |
163963 | RHEL 7 : kernel (RHSA-2022:5937) | Nessus | Red Hat Local Security Checks | 8/9/2022 | 11/7/2024 | medium |
166776 | RHEL 8 : kernel (RHSA-2022:7279) | Nessus | Red Hat Local Security Checks | 11/1/2022 | 11/7/2024 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 8/22/2024 | high |
162820 | Debian DSA-5178-1 : intel-microcode - security update | Nessus | Debian Local Security Checks | 7/7/2022 | 10/18/2023 | medium |
192568 | VMware ESXi 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2022-0016) | Nessus | Misc. | 3/26/2024 | 5/20/2024 | medium |