183062 | Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2023-12910) | Nessus | Oracle Linux Local Security Checks | 10/13/2023 | 10/22/2024 | high |
179489 | KB5029307: Windows Server 2008 R2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179491 | KB5029263: Windows 11 version 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179501 | KB5029304: Windows Server 2012 R2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
180147 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:3389-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 9/26/2023 | medium |
179798 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2023-025) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 7/5/2024 | high |
179775 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-050) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 10/20/2023 | high |
179824 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:3309-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 12/25/2023 | high |
180153 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3392-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 12/25/2023 | high |
182558 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6416-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/27/2024 | critical |
182691 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-6416-2) | Nessus | Ubuntu Local Security Checks | 10/6/2023 | 8/27/2024 | critical |
179822 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3311-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 10/20/2023 | high |
189552 | RHEL 9 : kernel (RHSA-2024:0448) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
189779 | RHEL 8 : linux-firmware (RHSA-2024:0561) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 11/7/2024 | medium |
185662 | RHEL 8 : linux-firmware (RHSA-2023:7109) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 11/7/2024 | medium |
182557 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6415-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
187869 | CentOS 8 : kernel-rt (CESA-2024:0134) | Nessus | CentOS Local Security Checks | 1/10/2024 | 1/15/2024 | high |
189683 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1107) | Nessus | Huawei Local Security Checks | 1/26/2024 | 2/2/2024 | high |
179488 | KB5029308: Windows Server 2012 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 6/17/2024 | critical |
179494 | KB5029301: Windows Server 2008 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179495 | KB5029253: Windows 11 version 21H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3324-1) | Nessus | SuSE Local Security Checks | 8/17/2023 | 8/17/2023 | critical |
179989 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel-firmware (SUSE-SU-2023:3360-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | medium |
179648 | Fedora 38 : kernel (2023-ddfd3073b3) | Nessus | Fedora Local Security Checks | 8/10/2023 | 4/29/2024 | high |
179722 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel-firmware (SUSE-SU-2023:3298-1) | Nessus | SuSE Local Security Checks | 8/12/2023 | 9/26/2023 | medium |
183083 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12911) | Nessus | Oracle Linux Local Security Checks | 10/14/2023 | 10/22/2024 | high |
179847 | Oracle Linux 7 : linux-firmware (ELSA-2023-12713) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 11/2/2024 | medium |
183426 | Ubuntu 22.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-6416-3) | Nessus | Ubuntu Local Security Checks | 10/19/2023 | 8/27/2024 | critical |
183459 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-1) | Nessus | Ubuntu Local Security Checks | 10/20/2023 | 8/27/2024 | critical |
180311 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2023:3447-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 9/26/2023 | medium |
180336 | SUSE SLES12 Security Update : xen (SUSE-SU-2023:3495-1) | Nessus | SuSE Local Security Checks | 8/31/2023 | 9/25/2023 | medium |
190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 11/7/2024 | high |
186060 | RHEL 8 : linux-firmware (RHSA-2023:7401) | Nessus | Red Hat Local Security Checks | 11/21/2023 | 11/7/2024 | medium |
189705 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1122) | Nessus | Huawei Local Security Checks | 1/26/2024 | 2/2/2024 | high |
191264 | CentOS 9 : linux-firmware-20230814-139.el9 | Nessus | CentOS Local Security Checks | 2/29/2024 | 4/26/2024 | medium |
179765 | Amazon Linux 2 : kernel (ALAS-2023-2179) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 10/20/2023 | high |
179883 | Fedora 38 : xen (2023-fff31650c8) | Nessus | Fedora Local Security Checks | 8/16/2023 | 4/29/2024 | medium |
179970 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3349-1) | Nessus | SuSE Local Security Checks | 8/18/2023 | 8/18/2023 | high |
179497 | KB5029244: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179498 | KB5029242: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
186117 | Oracle Linux 8 : linux-firmware (ELSA-2023-7109) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 11/2/2024 | medium |
179882 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3318-1) | Nessus | SuSE Local Security Checks | 8/16/2023 | 8/22/2023 | high |
182530 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 10/4/2023 | 8/28/2024 | critical |
179747 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-285) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 9/26/2023 | high |
180136 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:3390-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 8/24/2023 | high |
180203 | Fedora 37 : xen (2023-04473fc41e) | Nessus | Fedora Local Security Checks | 8/27/2023 | 4/29/2024 | medium |
180333 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3496-1) | Nessus | SuSE Local Security Checks | 8/31/2023 | 9/25/2023 | medium |
180337 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3494-1) | Nessus | SuSE Local Security Checks | 8/31/2023 | 9/25/2023 | medium |
194372 | RHEL 9 : kernel (RHSA-2023:7749) | Nessus | Red Hat Local Security Checks | 4/28/2024 | 11/7/2024 | high |
189579 | RHEL 9 : linux-firmware (RHSA-2024:0433) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | medium |