169738 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-1223) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
168510 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796) | Nessus | Huawei Local Security Checks | 12/8/2022 | 6/26/2024 | high |
173337 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.2.6) | Nessus | Misc. | 3/23/2023 | 9/11/2024 | high |
169969 | RHEL 8 : kernel (RHSA-2023:0101) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | high |
171700 | RHEL 8 : kernel (RHSA-2023:0856) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | high |
168308 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4273-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
170856 | RHEL 8 : kpatch-patch (RHSA-2023:0499) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
187231 | CentOS 7 : kpatch-patch (RHSA-2023:0404) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
168937 | SUSE SLES15 Security Update : kernel (Live Patch 10 for SLE 15 SP3) (SUSE-SU-2022:4562-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
170870 | RHEL 8 : kernel-rt (RHSA-2023:0531) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
168941 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4574-1) | Nessus | SuSE Local Security Checks | 12/20/2022 | 7/14/2023 | high |
207333 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3249-1) | Nessus | SuSE Local Security Checks | 9/17/2024 | 9/17/2024 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
167388 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767) | Nessus | Huawei Local Security Checks | 11/14/2022 | 6/26/2024 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
166048 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0026) | Nessus | OracleVM Local Security Checks | 10/11/2022 | 10/12/2022 | high |
169794 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
168904 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 26 for SLE 12 SP5) (SUSE-SU-2022:4520-1) | Nessus | SuSE Local Security Checks | 12/18/2022 | 7/14/2023 | high |
168905 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP3) (SUSE-SU-2022:4528-1) | Nessus | SuSE Local Security Checks | 12/18/2022 | 7/14/2023 | high |
169291 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4611-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 7/14/2023 | high |
169958 | RHEL 8 : kernel-rt (RHSA-2023:0114) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | high |
170532 | RHEL 7 : kpatch-patch (RHSA-2023:0404) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
170853 | RHEL 9 : kernel-rt (RHSA-2023:0526) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
170491 | RHEL 8 : kpatch-patch (RHSA-2023:0396) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
172370 | RHEL 8 : kernel (RHSA-2023:1130) | Nessus | Red Hat Local Security Checks | 3/9/2023 | 11/7/2024 | high |
170041 | Oracle Linux 8 : kernel (ELSA-2023-0101) | Nessus | Oracle Linux Local Security Checks | 1/13/2023 | 11/1/2024 | high |
170583 | AlmaLinux 9 : kernel-rt (ALSA-2023:0300) | Nessus | Alma Linux Local Security Checks | 1/25/2023 | 10/24/2023 | high |
165663 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9852) | Nessus | Oracle Linux Local Security Checks | 10/5/2022 | 10/23/2024 | high |
170638 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2023:0399) | Nessus | Scientific Linux Local Security Checks | 1/25/2023 | 1/25/2023 | high |
193543 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0017) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 4/18/2024 | high |
169386 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906) | Nessus | Huawei Local Security Checks | 12/28/2022 | 6/26/2024 | high |
167428 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2732) | Nessus | Huawei Local Security Checks | 11/14/2022 | 6/26/2024 | high |
207959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:3499-1) | Nessus | SuSE Local Security Checks | 10/1/2024 | 10/1/2024 | high |
169960 | RHEL 8 : kpatch-patch (RHSA-2023:0123) | Nessus | Red Hat Local Security Checks | 1/12/2023 | 11/7/2024 | high |
168291 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:4272-1) | Nessus | SuSE Local Security Checks | 11/30/2022 | 7/14/2023 | high |
170090 | AlmaLinux 8 : kpatch-patch (ALSA-2023:0123) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |
184598 | Rocky Linux 8 : kernel (RLSA-2023:0101) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
160425 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 9/19/2024 | high |
170874 | RHEL 8 : kernel (RHSA-2023:0496) | Nessus | Red Hat Local Security Checks | 1/30/2023 | 11/7/2024 | high |
184587 | Rocky Linux 9 : kernel-rt (RLSA-2023:0300) | Nessus | Rocky Linux Local Security Checks | 11/6/2023 | 11/6/2023 | high |
170531 | RHEL 7 : kernel (RHSA-2023:0399) | Nessus | Red Hat Local Security Checks | 1/24/2023 | 11/7/2024 | high |
205650 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2929-1) | Nessus | SuSE Local Security Checks | 8/16/2024 | 8/28/2024 | high |
191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 8/22/2024 | critical |
161456 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-023) | Nessus | Amazon Linux Local Security Checks | 5/24/2022 | 8/28/2024 | high |
172350 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-1507) | Nessus | Huawei Local Security Checks | 3/9/2023 | 1/16/2024 | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/26/2024 | high |
166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 12/21/2022 | 7/14/2023 | high |
170089 | AlmaLinux 8 : kernel-rt (ALSA-2023:0114) | Nessus | Alma Linux Local Security Checks | 1/16/2023 | 10/24/2023 | high |