149587 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-1904) | Nessus | Huawei Local Security Checks | 5/18/2021 | 1/1/2024 | high |
164607 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.0.2.6) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
149296 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9215) | Nessus | Oracle Linux Local Security Checks | 5/6/2021 | 10/22/2024 | high |
145018 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0118-1) | Nessus | SuSE Local Security Checks | 1/15/2021 | 2/9/2023 | critical |
147588 | EulerOS Virtualization for ARM 64 3.0.2.0 : kernel (EulerOS-SA-2021-1386) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
158330 | Scientific Linux Security Update : kernel on SL7.x x86_64 (2022:0620) | Nessus | Scientific Linux Local Security Checks | 2/24/2022 | 12/13/2023 | high |
158438 | CentOS 7 : kernel (RHSA-2022:0620) | Nessus | CentOS Local Security Checks | 2/25/2022 | 10/9/2024 | high |
145320 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-60) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |
144908 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0095-1) | Nessus | SuSE Local Security Checks | 1/13/2021 | 2/9/2023 | critical |
144914 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0098-1) | Nessus | SuSE Local Security Checks | 1/13/2021 | 2/9/2023 | critical |
146401 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0408-1) | Nessus | SuSE Local Security Checks | 2/11/2021 | 5/10/2022 | high |
150463 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 3/31/2022 | high |
164572 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.1.1) | Nessus | Misc. | 9/1/2022 | 5/16/2024 | critical |
145726 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-1148) | Nessus | Huawei Local Security Checks | 2/1/2021 | 2/9/2023 | critical |
144959 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0108-1) | Nessus | SuSE Local Security Checks | 1/14/2021 | 2/9/2023 | critical |
145120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0133-1) | Nessus | SuSE Local Security Checks | 1/20/2021 | 2/9/2023 | critical |
146476 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0437-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
153271 | EulerOS 2.0 SP2 : kernel (EulerOS-SA-2021-2392) | Nessus | Huawei Local Security Checks | 9/14/2021 | 5/9/2022 | critical |
149098 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2021-1808) | Nessus | Huawei Local Security Checks | 4/30/2021 | 1/3/2024 | high |
150214 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1929) | Nessus | Huawei Local Security Checks | 6/3/2021 | 12/27/2023 | high |
148604 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-1751) | Nessus | Huawei Local Security Checks | 4/15/2021 | 1/4/2024 | high |
165275 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.3.6) | Nessus | Misc. | 9/21/2022 | 10/31/2024 | critical |
147512 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2021-1604) | Nessus | Huawei Local Security Checks | 3/10/2021 | 2/9/2023 | critical |
158268 | Oracle Linux 7 : kernel (ELSA-2022-0620) | Nessus | Oracle Linux Local Security Checks | 2/23/2022 | 10/22/2024 | high |
164601 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 3/25/2024 | critical |
146511 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0452-1) | Nessus | SuSE Local Security Checks | 2/16/2021 | 2/9/2023 | critical |
144693 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-1028) | Nessus | Huawei Local Security Checks | 1/4/2021 | 2/9/2023 | critical |
150536 | SUSE SLES11 Security Update : kernel (SUSE-SU-2021:14630-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 2/9/2023 | critical |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 11/7/2024 | high |
148494 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4912-1) | Nessus | Ubuntu Local Security Checks | 4/14/2021 | 8/27/2024 | high |
146474 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
145025 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0117-1) | Nessus | SuSE Local Security Checks | 1/15/2021 | 2/9/2023 | critical |
158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | 2/8/2021 | 2/9/2023 | critical |
145287 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-75) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |
151229 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-2040) | Nessus | Huawei Local Security Checks | 7/1/2021 | 5/9/2022 | high |
146470 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |