166253 | SUSE SLES15 Security Update : kernel (Live Patch 30 for SLE 15 SP2) (SUSE-SU-2022:3607-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 7/13/2023 | high |
171716 | AlmaLinux 8 : kpatch-patch (ALSA-2023:0839) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 2/22/2023 | high |
167771 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5728-1) | Nessus | Ubuntu Local Security Checks | 11/17/2022 | 8/28/2024 | high |
166822 | Debian DLA-3173-1 : linux-5.10 - LTS security update | Nessus | Debian Local Security Checks | 11/2/2022 | 3/27/2024 | critical |
166751 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3809-1) | Nessus | SuSE Local Security Checks | 11/1/2022 | 6/26/2024 | high |
171797 | Oracle Linux 8 : kernel (ELSA-2023-0832) | Nessus | Oracle Linux Local Security Checks | 2/22/2023 | 11/1/2024 | high |
166257 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3609-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 6/26/2024 | high |
168282 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5728-3) | Nessus | Ubuntu Local Security Checks | 11/29/2022 | 8/28/2024 | high |
171717 | RHEL 8 : kernel-rt (RHSA-2023:0854) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | high |
166247 | SUSE SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP3) (SUSE-SU-2022:3648-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 7/13/2023 | high |
166307 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP3) (SUSE-SU-2022:3657-1) | Nessus | SuSE Local Security Checks | 10/20/2022 | 7/14/2023 | high |
171741 | AlmaLinux 8 : kernel-rt (ALSA-2023:0854) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 2/22/2023 | high |
171723 | RHEL 8 : kernel (RHSA-2023:0832) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/8/2024 | high |
187326 | NewStart CGSL MAIN 6.06 : kernel Multiple Vulnerabilities (NS-SA-2023-0083) | Nessus | NewStart CGSL Local Security Checks | 12/27/2023 | 6/26/2024 | high |
166585 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:3775-1) | Nessus | SuSE Local Security Checks | 10/27/2022 | 6/26/2024 | high |
171762 | Rocky Linux 8 : kernel-rt (RLSA-2023:0854) | Nessus | Rocky Linux Local Security Checks | 2/22/2023 | 3/21/2023 | high |
171738 | AlmaLinux 8 : kernel (ALSA-2023:0832) | Nessus | Alma Linux Local Security Checks | 2/21/2023 | 2/22/2023 | high |
203263 | Photon OS 4.0: Linux PHSA-2022-4.0-0248 | Nessus | PhotonOS Local Security Checks | 7/23/2024 | 7/24/2024 | high |
172370 | RHEL 8 : kernel (RHSA-2023:1130) | Nessus | Red Hat Local Security Checks | 3/9/2023 | 11/7/2024 | high |
171725 | RHEL 8 : kpatch-patch (RHSA-2023:0839) | Nessus | Red Hat Local Security Checks | 2/21/2023 | 11/7/2024 | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2024 | high |
166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 8/29/2024 | high |
166256 | SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP3) (SUSE-SU-2022:3606-1) | Nessus | SuSE Local Security Checks | 10/19/2022 | 7/13/2023 | high |
166446 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3704-1) | Nessus | SuSE Local Security Checks | 10/25/2022 | 6/26/2024 | high |
167920 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5728-2) | Nessus | Ubuntu Local Security Checks | 11/19/2022 | 8/29/2024 | high |
171750 | Rocky Linux 8 : kernel (RLSA-2023:0832) | Nessus | Rocky Linux Local Security Checks | 2/21/2023 | 3/21/2023 | high |
174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
172501 | RHEL 8 : kpatch-patch (RHSA-2023:1192) | Nessus | Red Hat Local Security Checks | 3/13/2023 | 11/7/2024 | high |
176768 | RHEL 8 : Red Hat Virtualization Host 4.4.z SP 1 (RHSA-2023:3491) | Nessus | Red Hat Local Security Checks | 6/6/2023 | 11/7/2024 | high |