130946 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2946-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
132513 | Debian DLA-2051-1 : intel-microcode security update | Nessus | Debian Local Security Checks | 12/31/2019 | 4/2/2024 | medium |
132687 | RHEL 7 : kpatch-patch (RHSA-2020:0028) | Nessus | Red Hat Local Security Checks | 1/7/2020 | 11/7/2024 | medium |
145983 | CentOS 8 : virt:rhel (CESA-2020:0279) | Nessus | CentOS Local Security Checks | 2/1/2021 | 2/8/2023 | medium |
130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | 11/14/2019 | 4/11/2024 | high |
131060 | openSUSE Security Update : xen (openSUSE-2019-2506) | Nessus | SuSE Local Security Checks | 11/15/2019 | 4/11/2024 | critical |
134263 | RHEL 7 : qemu-kvm (RHSA-2020:0666) | Nessus | Red Hat Local Security Checks | 3/6/2020 | 11/7/2024 | medium |
130965 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-4185-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 8/28/2024 | high |
134344 | RHEL 7 : qemu-kvm-rhev (RHSA-2020:0730) | Nessus | Red Hat Local Security Checks | 3/9/2020 | 1/23/2023 | medium |
133482 | RHEL 7 : qemu-kvm (RHSA-2020:0366) | Nessus | Red Hat Local Security Checks | 2/5/2020 | 11/7/2024 | high |
130989 | Fedora 29 : 2:microcode_ctl / kernel / kernel-headers / kernel-tools (2019-7a3fc17778) | Nessus | Fedora Local Security Checks | 11/14/2019 | 4/11/2024 | high |
130960 | SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2019:2962-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
131743 | Oracle Linux 7 : microcode_ctl (ELSA-2019-4867) | Nessus | Oracle Linux Local Security Checks | 12/6/2019 | 10/22/2024 | medium |
131011 | Ubuntu 19.10 : Linux kernel vulnerability (USN-4183-2) | Nessus | Ubuntu Local Security Checks | 11/14/2019 | 4/11/2024 | critical |
131083 | Amazon Linux AMI : microcode_ctl / kernel (ALAS-2019-1318) | Nessus | Amazon Linux Local Security Checks | 11/18/2019 | 12/13/2019 | medium |
184904 | Rocky Linux 8 : virt:rhel (RLSA-2020:0279) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 11/7/2023 | medium |
131121 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2019:2986-1) | Nessus | SuSE Local Security Checks | 11/18/2019 | 12/13/2019 | medium |
131155 | openSUSE Security Update : ucode-intel (openSUSE-2019-2527) | Nessus | SuSE Local Security Checks | 11/20/2019 | 1/19/2021 | medium |
130926 | RHEL 7 : kernel (RHSA-2019:3834) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/7/2024 | medium |
130963 | Ubuntu 19.10 : Linux kernel vulnerabilities (USN-4183-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
134312 | NewStart CGSL MAIN 4.05 : kernel Multiple Vulnerabilities (NS-SA-2020-0021) | Nessus | NewStart CGSL Local Security Checks | 3/8/2020 | 12/6/2022 | high |
130933 | RHEL 7 : kernel (RHSA-2019:3841) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/7/2024 | high |
131128 | VMware Fusion 11.0.x < 11.5.1 Multiple Vulnerabilities (VMSA-2019-0020, VMSA-2019-0021) | Nessus | MacOS X Local Security Checks | 11/20/2019 | 3/20/2020 | critical |
132499 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel-rt Multiple Vulnerabilities (NS-SA-2019-0266) | Nessus | NewStart CGSL Local Security Checks | 12/31/2019 | 4/2/2024 | high |
133992 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2020-1158) | Nessus | Huawei Local Security Checks | 2/25/2020 | 3/26/2024 | critical |
130906 | KB4525236: Windows 10 Version 1607 and Windows Server 2016 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 4/8/2023 | critical |
130910 | KB4525253: Windows Server 2012 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 11/12/2019 | 6/17/2024 | critical |
131032 | CentOS 7 : kernel (CESA-2019:3834) | Nessus | CentOS Local Security Checks | 11/15/2019 | 12/13/2019 | medium |
131552 | SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2019:3091-1) | Nessus | SuSE Local Security Checks | 12/3/2019 | 12/13/2019 | medium |
132536 | Photon OS 2.0: Linux PHSA-2019-2.0-0191 | Nessus | PhotonOS Local Security Checks | 12/31/2019 | 7/23/2024 | medium |
164695 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.16.1) | Nessus | Misc. | 9/6/2022 | 11/10/2024 | critical |
135525 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2020-1396) | Nessus | Huawei Local Security Checks | 4/15/2020 | 4/25/2023 | critical |
133513 | Oracle Linux 7 : qemu-kvm (ELSA-2020-0366) | Nessus | Oracle Linux Local Security Checks | 2/6/2020 | 10/23/2024 | high |
130951 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2953-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
130997 | Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2019-4839) | Nessus | Oracle Linux Local Security Checks | 11/14/2019 | 11/1/2024 | medium |
131122 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2019:2987-1) | Nessus | SuSE Local Security Checks | 11/18/2019 | 12/13/2019 | medium |
130918 | Debian DLA-1989-1 : linux security update | Nessus | Debian Local Security Checks | 11/13/2019 | 1/11/2021 | medium |
130947 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2019:2947-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 4/11/2024 | critical |
132337 | SUSE SLED15 / SLES15 Security Update : spectre-meltdown-checker (SUSE-SU-2019:3348-1) | Nessus | SuSE Local Security Checks | 12/20/2019 | 12/24/2019 | medium |
130932 | RHEL 7 : kernel (RHSA-2019:3840) | Nessus | Red Hat Local Security Checks | 11/13/2019 | 11/7/2024 | medium |
130948 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2019:2948-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 12/18/2019 | high |
130962 | Ubuntu 16.04 LTS / 18.04 LTS : Intel Microcode update (USN-4182-1) | Nessus | Ubuntu Local Security Checks | 11/13/2019 | 8/27/2024 | medium |
131744 | Oracle Linux 6 : microcode_ctl (ELSA-2019-4868) | Nessus | Oracle Linux Local Security Checks | 12/6/2019 | 10/22/2024 | medium |
130956 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2019:2958-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 12/13/2019 | medium |
131057 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-2503) | Nessus | SuSE Local Security Checks | 11/15/2019 | 4/11/2024 | critical |
130999 | RHEL 7 : redhat--virtualization-host and redhat-virtualization-host update (Important) (RHSA-2019:3860) | Nessus | Red Hat Local Security Checks | 11/14/2019 | 11/7/2024 | medium |
150584 | SUSE SLES11 Security Update : xen (SUSE-SU-2020:14444-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | critical |
130920 | Fedora 31 : 2:microcode_ctl / kernel / kernel-headers / kernel-tools (2019-68d7f68507) | Nessus | Fedora Local Security Checks | 11/13/2019 | 4/11/2024 | high |
130949 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2949-1) | Nessus | SuSE Local Security Checks | 11/13/2019 | 1/19/2023 | critical |
131059 | openSUSE Security Update : qemu (openSUSE-2019-2505) | Nessus | SuSE Local Security Checks | 11/15/2019 | 1/19/2021 | medium |