186319 | RHEL 7 : linux-firmware (RHSA-2023:7513) | Nessus | Red Hat Local Security Checks | 11/27/2023 | 2/27/2024 | medium |
187251 | CentOS 7 : linux-firmware (RHSA-2023:7513) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | medium |
179825 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3302-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 8/22/2023 | high |
179829 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3313-1) | Nessus | SuSE Local Security Checks | 8/15/2023 | 10/20/2023 | high |
179853 | Oracle Linux 9 : linux-firmware (ELSA-2023-12715) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 11/1/2024 | medium |
185816 | Oracle Linux 9 : linux-firmware (ELSA-2023-6595) | Nessus | Oracle Linux Local Security Checks | 11/16/2023 | 11/2/2024 | high |
184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 10/31/2023 | 8/27/2024 | critical |
190819 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-20220304.480) | Nessus | Misc. | 2/20/2024 | 2/20/2024 | medium |
179487 | KB5029247: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179492 | KB5029250: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179650 | Fedora 37 : kernel (2023-638681260a) | Nessus | Fedora Local Security Checks | 8/10/2023 | 4/29/2024 | high |
179934 | Debian DLA-3525-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 8/17/2023 | 3/27/2024 | medium |
179984 | SUSE SLES15 Security Update : kernel-firmware (SUSE-SU-2023:3361-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | medium |
179985 | SUSE SLES12 Security Update : kernel-firmware (SUSE-SU-2023:3362-1) | Nessus | SuSE Local Security Checks | 8/19/2023 | 9/26/2023 | medium |
179736 | Debian DSA-5475-1 : linux - security update | Nessus | Debian Local Security Checks | 8/14/2023 | 3/27/2024 | medium |
186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 11/21/2023 | 6/19/2024 | critical |
192340 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
185122 | RHEL 9 : linux-firmware (RHSA-2023:6595) | Nessus | Red Hat Local Security Checks | 11/7/2023 | 11/7/2024 | high |
187898 | RHEL 8 : kernel (RHSA-2024:0113) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | high |
179915 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:3329-1) | Nessus | SuSE Local Security Checks | 8/17/2023 | 10/20/2023 | high |
199280 | RHEL 7 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
179862 | Oracle Linux 8 : linux-firmware (ELSA-2023-12714) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 11/1/2024 | medium |
180139 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2023:3395-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 9/26/2023 | medium |
180322 | SUSE SLES15 Security Update : xen (SUSE-SU-2023:3446-1) | Nessus | SuSE Local Security Checks | 8/30/2023 | 9/26/2023 | medium |
179499 | KB5029259: Windows 10 LTS 1507 Security Update (August 2023) | Nessus | Windows : Microsoft Bulletins | 8/8/2023 | 8/16/2024 | critical |
179685 | SUSE SLES12 Security Update : kernel-firmware (SUSE-SU-2023:3262-1) | Nessus | SuSE Local Security Checks | 8/11/2023 | 9/26/2023 | medium |
179764 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-038) | Nessus | Amazon Linux Local Security Checks | 8/14/2023 | 7/5/2024 | high |
183034 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2023-12874) | Nessus | Oracle Linux Local Security Checks | 10/13/2023 | 10/22/2024 | high |
187270 | Oracle Linux 9 : kernel (ELSA-2023-7749) | Nessus | Oracle Linux Local Security Checks | 12/22/2023 | 11/2/2024 | high |
192347 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1443) | Nessus | Huawei Local Security Checks | 3/21/2024 | 6/19/2024 | high |
187878 | RHEL 8 : kernel-rt (RHSA-2024:0134) | Nessus | Red Hat Local Security Checks | 1/10/2024 | 11/7/2024 | high |
186853 | RHEL 7 : linux-firmware (RHSA-2023:7782) | Nessus | Red Hat Local Security Checks | 12/14/2023 | 11/7/2024 | medium |
193777 | RHEL 8 : linux-firmware (RHSA-2024:2005) | Nessus | Red Hat Local Security Checks | 4/24/2024 | 11/7/2024 | medium |
180137 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3391-1) | Nessus | SuSE Local Security Checks | 8/24/2023 | 8/24/2023 | high |
180268 | Ubuntu 16.04 ESM / 18.04 ESM / 20.04 LTS / 22.04 LTS / 23.04 : AMD Microcode vulnerability (USN-6319-1) | Nessus | Ubuntu Local Security Checks | 8/30/2023 | 8/28/2024 | medium |
179858 | Oracle Linux 7 : linux-firmware (ELSA-2023-12712) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/24/2024 | medium |
187870 | CentOS 8 : kernel (CESA-2024:0113) | Nessus | CentOS Local Security Checks | 1/10/2024 | 1/15/2024 | high |
188023 | Rocky Linux 8 : kernel-rt (RLSA-2024:0134) | Nessus | Rocky Linux Local Security Checks | 1/12/2024 | 1/12/2024 | high |
180041 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3376-1) | Nessus | SuSE Local Security Checks | 8/23/2023 | 10/20/2023 | high |
180042 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3377-1) | Nessus | SuSE Local Security Checks | 8/23/2023 | 10/12/2023 | high |
183780 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6445-2) | Nessus | Ubuntu Local Security Checks | 10/24/2023 | 8/27/2024 | critical |
189572 | RHEL 9 : kernel-rt (RHSA-2024:0439) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | high |
185774 | RHEL 7 : linux-firmware (RHSA-2023:7244) | Nessus | Red Hat Local Security Checks | 11/15/2023 | 11/7/2024 | medium |
205470 | RHEL 8 : kernel (RHSA-2024:5255) | Nessus | Red Hat Local Security Checks | 8/13/2024 | 11/7/2024 | high |
189575 | RHEL 9 : linux-firmware (RHSA-2024:0449) | Nessus | Red Hat Local Security Checks | 1/25/2024 | 11/7/2024 | medium |