203390 | Photon OS 4.0: Linux PHSA-2022-4.0-0293 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/23/2024 | high |
172175 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0618-1) | Nessus | SuSE Local Security Checks | 3/7/2023 | 7/14/2023 | high |
172542 | RHEL 9 : kernel-rt (RHSA-2023:1203) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | high |
172046 | Rocky Linux 9 : kernel-rt (RLSA-2023:0979) | Nessus | Rocky Linux Local Security Checks | 3/2/2023 | 9/1/2023 | high |
172586 | RHEL 8 : kpatch-patch (RHSA-2023:1251) | Nessus | Red Hat Local Security Checks | 3/15/2023 | 11/7/2024 | high |
172547 | RHEL 9 : kernel (RHSA-2023:1202) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | high |
173864 | RHEL 8 : kernel-rt (RHSA-2023:1560) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
175900 | RHEL 8 : kernel (RHSA-2023:2951) | Nessus | Red Hat Local Security Checks | 5/17/2023 | 1/16/2024 | high |
168430 | Amazon Linux 2 : kernel (ALAS-2022-1888) | Nessus | Amazon Linux Local Security Checks | 12/7/2022 | 2/7/2024 | high |
171488 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0407-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
168270 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 11/29/2022 | 9/20/2023 | high |
172125 | AlmaLinux 9 : kpatch-patch (ALSA-2023:1008) | Nessus | Alma Linux Local Security Checks | 3/6/2023 | 8/31/2023 | high |
178118 | RHEL 7 : kernel (RHSA-2023:4020) | Nessus | Red Hat Local Security Checks | 7/11/2023 | 11/7/2024 | high |
171700 | RHEL 8 : kernel (RHSA-2023:0856) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | high |
178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 1/16/2024 | critical |
171946 | SUSE SLES12 Security Update : kernel (Live Patch 37 for SLE 12 SP5) (SUSE-SU-2023:0525-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
172015 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP3) (SUSE-SU-2023:0562-1) | Nessus | SuSE Local Security Checks | 3/1/2023 | 7/14/2023 | high |
172544 | RHEL 8 : kernel-rt (RHSA-2023:1220) | Nessus | Red Hat Local Security Checks | 3/14/2023 | 11/7/2024 | high |
178566 | RHEL 7 : kpatch-patch (RHSA-2023:4215) | Nessus | Red Hat Local Security Checks | 7/20/2023 | 11/7/2024 | high |
170674 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:0146-1) | Nessus | SuSE Local Security Checks | 1/26/2023 | 7/13/2023 | high |
172253 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP4) (SUSE-SU-2023:0637-1) | Nessus | SuSE Local Security Checks | 3/8/2023 | 7/14/2023 | high |
171955 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 25 for SLE 12 SP4) (SUSE-SU-2023:0528-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
182975 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.4) | Nessus | Misc. | 10/12/2023 | 11/7/2024 | critical |
203983 | Photon OS 3.0: Linux PHSA-2022-3.0-0504 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
168631 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5756-3) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2/15/2023 | 7/14/2023 | high |
172003 | AlmaLinux 9 : kernel (ALSA-2023:0951) | Nessus | Alma Linux Local Security Checks | 2/28/2023 | 9/1/2023 | high |
171104 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12109) | Nessus | Oracle Linux Local Security Checks | 2/7/2023 | 10/24/2024 | high |
170704 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:0145-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/14/2023 | high |
170708 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0148-1) | Nessus | SuSE Local Security Checks | 1/27/2023 | 7/13/2023 | high |
171538 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0420-1) | Nessus | SuSE Local Security Checks | 2/16/2023 | 7/14/2023 | high |
171944 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP2) (SUSE-SU-2023:0552-1) | Nessus | SuSE Local Security Checks | 2/28/2023 | 7/14/2023 | high |
171968 | RHEL 9 : kernel-rt (RHSA-2023:0979) | Nessus | Red Hat Local Security Checks | 2/28/2023 | 11/7/2024 | high |
173926 | RHEL 8 : kpatch-patch (RHSA-2023:1666) | Nessus | Red Hat Local Security Checks | 4/5/2023 | 11/7/2024 | high |
178428 | RHEL 7 : kernel (RHSA-2023:4151) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/7/2024 | high |
168636 | Ubuntu 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-5774-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/28/2024 | high |
179318 | CentOS 7 : kernel (RHSA-2023:4151) | Nessus | CentOS Local Security Checks | 8/3/2023 | 10/9/2024 | high |
173844 | RHEL 8 : kernel (RHSA-2023:1559) | Nessus | Red Hat Local Security Checks | 4/4/2023 | 11/7/2024 | high |
168612 | Amazon Linux AMI : kernel (ALAS-2022-1645) | Nessus | Amazon Linux Local Security Checks | 12/10/2022 | 7/4/2024 | high |
176723 | RHEL 8 : kpatch-patch (RHSA-2023:3431) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |
178434 | RHEL 7 : kernel-rt (RHSA-2023:4150) | Nessus | Red Hat Local Security Checks | 7/18/2023 | 11/8/2024 | high |
180586 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7) | Nessus | Misc. | 9/7/2023 | 3/5/2024 | high |
169624 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1126) | Nessus | Huawei Local Security Checks | 1/6/2023 | 1/16/2024 | high |
168630 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5773-1) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
187224 | CentOS 7 : kpatch-patch (RHSA-2023:4215) | Nessus | CentOS Local Security Checks | 12/22/2023 | 12/22/2023 | high |
168635 | Ubuntu 22.10 : Linux kernel (Azure) vulnerabilities (USN-5754-2) | Nessus | Ubuntu Local Security Checks | 12/12/2022 | 8/27/2024 | high |
176245 | RHEL 7 : kpatch-patch (RHSA-2023:3278) | Nessus | Red Hat Local Security Checks | 5/23/2023 | 11/7/2024 | high |
176317 | Oracle Linux 8 : kernel (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 5/24/2023 | 1/16/2024 | high |
179843 | Oracle Linux 7 : kernel (ELSA-2023-4151) | Nessus | Oracle Linux Local Security Checks | 8/15/2023 | 10/22/2024 | high |