168510 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-2796) | Nessus | Huawei Local Security Checks | 12/8/2022 | 6/26/2024 | high |
169864 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1147) | Nessus | Huawei Local Security Checks | 1/11/2023 | 1/16/2024 | high |
159698 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1163-1) | Nessus | SuSE Local Security Checks | 4/13/2022 | 7/13/2023 | high |
159749 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:1196-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
175229 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2023-1695) | Nessus | Huawei Local Security Checks | 5/7/2023 | 6/26/2024 | high |
166048 | OracleVM 3.4 : kernel-uek (OVMSA-2022-0026) | Nessus | OracleVM Local Security Checks | 10/11/2022 | 10/12/2022 | high |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
159938 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1267-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
159931 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1257-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 12/7/2023 | high |
165663 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2022-9852) | Nessus | Oracle Linux Local Security Checks | 10/5/2022 | 10/23/2024 | high |
169729 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1168) | Nessus | Huawei Local Security Checks | 1/10/2023 | 9/11/2023 | high |
159990 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1256-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
161034 | RHEL 8 : kernel-rt (RHSA-2022:1975) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 11/7/2024 | critical |
159739 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1183-1) | Nessus | SuSE Local Security Checks | 4/14/2022 | 7/13/2023 | high |
177184 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2023-2252) | Nessus | Huawei Local Security Checks | 6/13/2023 | 6/26/2024 | high |
160223 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1402-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
168961 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2848) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | high |
160066 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1270-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
159987 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1266-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
195652 | RHEL 7 : kernel (Unpatched Vulnerability) (deprecated) | Nessus | Red Hat Local Security Checks | 5/11/2024 | 5/31/2024 | critical |
168977 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2823) | Nessus | Huawei Local Security Checks | 12/21/2022 | 9/12/2023 | high |
164235 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2022-2273) | Nessus | Huawei Local Security Checks | 8/17/2022 | 10/13/2023 | high |
159748 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1) | Nessus | SuSE Local Security Checks | 4/15/2022 | 7/13/2023 | high |
160056 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:1283-1) | Nessus | SuSE Local Security Checks | 4/21/2022 | 7/13/2023 | high |
160222 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1407-1) | Nessus | SuSE Local Security Checks | 4/27/2022 | 7/13/2023 | high |
159932 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1255-1) | Nessus | SuSE Local Security Checks | 4/20/2022 | 7/13/2023 | high |
165602 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |