171361 | Ubuntu 18.04 LTS : Linux kernel (Dell300x) vulnerabilities (USN-5861-1) | Nessus | Ubuntu Local Security Checks | 2/10/2023 | 8/27/2024 | high |
166877 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2686) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 6/26/2024 | high |
166576 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5703-1) | Nessus | Ubuntu Local Security Checks | 10/26/2022 | 8/27/2024 | high |
165228 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3282-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
165235 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3288-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
168612 | Amazon Linux AMI : kernel (ALAS-2022-1645) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 7/4/2024 | high |
167835 | AlmaLinux 9 : kernel (ALSA-2022:8267) | Nessus | Alma Linux Local Security Checks | 11/18/2022 | 6/26/2024 | high |
167311 | AlmaLinux 8 : kernel-rt (ALSA-2022:7444) | Nessus | Alma Linux Local Security Checks | 11/12/2022 | 6/26/2024 | high |
167388 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2767) | Nessus | Huawei Local Security Checks | 11/14/2022 | 6/26/2024 | high |
165232 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3294-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 1/15/2024 | high |
165102 | Amazon Linux 2 : kernel (ALAS-2022-1838) | Nessus | Amazon Linux Local Security Checks | 9/15/2022 | 7/5/2024 | high |
168430 | Amazon Linux 2 : kernel (ALAS-2022-1888) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 2/7/2024 | high |
171365 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5865-1) | Nessus | Ubuntu Local Security Checks | 2/10/2023 | 8/28/2024 | high |
184842 | Rocky Linux 8 : kernel-rt (RLSA-2022:7444) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
168709 | RHEL 9 : kernel-rt (RHSA-2022:8974) | Nessus | Red Hat Local Security Checks | 12/13/2022 | 1/16/2024 | high |
166013 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5667-1) | Nessus | Ubuntu Local Security Checks | 10/11/2022 | 8/28/2024 | high |
169794 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-1193) | Nessus | Huawei Local Security Checks | 1/10/2023 | 6/26/2024 | high |
178649 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6221-1) | Nessus | Ubuntu Local Security Checks | 7/20/2023 | 8/27/2024 | high |
203263 | Photon OS 4.0: Linux PHSA-2022-4.0-0248 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
165234 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3291-1) | Nessus | SuSE Local Security Checks | 9/17/2022 | 7/14/2023 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 8/22/2024 | high |
164099 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:2803-1) | Nessus | SuSE Local Security Checks | 8/13/2022 | 7/14/2023 | high |
164947 | Debian DLA-3102-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 9/12/2022 | 6/26/2024 | high |
166878 | RHEL 7 : kernel-rt (RHSA-2022:7338) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 1/16/2024 | high |
166885 | RHEL 7 : kernel (RHSA-2022:7337) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 1/16/2024 | high |
167544 | RHEL 9 : kernel-rt (RHSA-2022:7933) | Nessus | Red Hat Local Security Checks | 11/15/2022 | 6/26/2024 | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2024 | high |
166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2024 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
165189 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:3274-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
165201 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3264-1) | Nessus | SuSE Local Security Checks | 9/15/2022 | 7/14/2023 | high |
165623 | Debian DLA-3131-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 10/2/2022 | 6/26/2024 | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 6/26/2024 | high |
199273 | RHEL 6 : kernel (Unpatched Vulnerability) | Nessus | Red Hat Local Security Checks | 6/3/2024 | 10/22/2024 | critical |
164458 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-237-02) | Nessus | Slackware Local Security Checks | 8/26/2022 | 6/26/2024 | high |
184989 | Rocky Linux 8 : kernel (RLSA-2022:7683) | Nessus | Rocky Linux Local Security Checks | 11/7/2023 | 6/26/2024 | high |
167577 | Oracle Linux 8 : kernel (ELSA-2022-7683) | Nessus | Oracle Linux Local Security Checks | 11/16/2022 | 11/1/2024 | high |
165501 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3408-1) | Nessus | SuSE Local Security Checks | 9/27/2022 | 7/13/2023 | high |
173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 10/29/2024 | high |
167620 | RHEL 9 : kernel (RHSA-2022:8267) | Nessus | Red Hat Local Security Checks | 11/16/2022 | 6/26/2024 | high |
169386 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2906) | Nessus | Huawei Local Security Checks | 12/28/2022 | 6/26/2024 | high |
171263 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5854-1) | Nessus | Ubuntu Local Security Checks | 2/9/2023 | 8/29/2024 | high |
174160 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6007-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
167989 | AlmaLinux 9 : kernel-rt (ALSA-2022:7933) | Nessus | Alma Linux Local Security Checks | 11/19/2022 | 6/26/2024 | high |
167428 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-2732) | Nessus | Huawei Local Security Checks | 11/14/2022 | 6/26/2024 | high |
164150 | Debian DSA-5207-1 : linux - security update | Nessus | Debian Local Security Checks | 8/16/2022 | 6/26/2024 | high |
164359 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-019) | Nessus | Amazon Linux Local Security Checks | 8/23/2022 | 1/16/2024 | high |
166012 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5668-1) | Nessus | Ubuntu Local Security Checks | 10/11/2022 | 8/28/2024 | high |
166106 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5677-1) | Nessus | Ubuntu Local Security Checks | 10/14/2022 | 8/27/2024 | high |