152481 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:2643-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152619 | RHEL 8 : kpatch-patch (RHSA-2021:3181) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
152940 | RHEL 8 : kpatch-patch (RHSA-2021:3380) | Nessus | Red Hat Local Security Checks | 9/1/2021 | 11/7/2024 | high |
154048 | RHEL 7 : kernel (RHSA-2021:3812) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
157745 | Rocky Linux 8 : kernel (RLSA-2021:3057) | Nessus | Rocky Linux Local Security Checks | 2/9/2022 | 11/7/2023 | high |
187325 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0060) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 12/28/2023 | high |
152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
153443 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2021-9451) | Nessus | Oracle Linux Local Security Checks | 9/16/2021 | 10/24/2024 | high |
154018 | RHEL 7 : kernel (RHSA-2021:3766) | Nessus | Red Hat Local Security Checks | 10/12/2021 | 11/7/2024 | high |
223624 | Linux Distros Unpatched Vulnerability : CVE-2021-22543 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
152545 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
154047 | RHEL 7 : kernel-rt (RHSA-2021:3802) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
154097 | Oracle Linux 7 : kernel (ELSA-2021-3801) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 10/23/2024 | high |
154132 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2021:3801) | Nessus | Scientific Linux Local Security Checks | 10/14/2021 | 11/28/2023 | high |
154668 | RHEL 7 : kernel (RHSA-2021:3987) | Nessus | Red Hat Local Security Checks | 10/28/2021 | 11/7/2024 | high |
164564 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.5) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
152613 | RHEL 8 : kernel (RHSA-2021:3173) | Nessus | Red Hat Local Security Checks | 8/17/2021 | 11/7/2024 | high |
154070 | RHEL 7 : kpatch-patch (RHSA-2021:3814) | Nessus | Red Hat Local Security Checks | 10/13/2021 | 11/7/2024 | high |
157716 | AlmaLinux 8 : kernel (ALSA-2021:3057) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 1/16/2023 | high |
152569 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 12/4/2023 | high |
174091 | NewStart CGSL CORE 5.05 / MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2023-0017) | Nessus | NewStart CGSL Local Security Checks | 4/11/2023 | 12/27/2023 | high |
155930 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:3969-1) | Nessus | SuSE Local Security Checks | 12/8/2021 | 7/13/2023 | high |
160581 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2022-1630) | Nessus | Huawei Local Security Checks | 5/5/2022 | 10/31/2023 | high |
164603 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | high |
155824 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:3876-1) | Nessus | SuSE Local Security Checks | 12/3/2021 | 12/5/2022 | high |
155959 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:3972-1) | Nessus | SuSE Local Security Checks | 12/9/2021 | 7/13/2023 | high |
160459 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-002) | Nessus | Amazon Linux Local Security Checks | 5/2/2022 | 3/17/2025 | high |