188720 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-3071) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
188988 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2935) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
189062 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-3099) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
188794 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2860) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
173057 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12207) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
186369 | RHEL 8:内核 (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186528 | AlmaLinux 8内核 (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | 2023/12/3 | 2024/8/9 | high |
186633 | Rocky Linux 8内核 (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
184097 | Ubuntu 22.04 LTS:Linux 内核 (NVIDIA) 漏洞 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |
186088 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
187365 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2023-0105) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2023/12/27 | high |
186056 | RHEL 8 : kernel (RHSA-2023:7398) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical |
177282 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2500-1) | Nessus | SuSE Local Security Checks | 2023/6/14 | 2024/3/4 | high |
177445 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:2538-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177709 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:2651-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2024/3/4 | high |
188715 | EulerOS Virtualization 2.9.1 : kernel (EulerOS-SA-2023-3085) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
188789 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-2898) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
182530 | Ubuntu 22.04 LTS / 23.04 : Linux kernel vulnerabilities (USN-6412-1) | Nessus | Ubuntu Local Security Checks | 2023/10/4 | 2024/8/28 | critical |
151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 2021/7/22 | 2025/8/21 | high |
178180 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2805-1) | Nessus | SuSE Local Security Checks | 2023/7/12 | 2023/7/14 | critical |
173057 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2023-12207) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
186369 | RHEL 8:核心 (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186528 | AlmaLinux 8核心 (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | 2023/12/3 | 2024/8/9 | high |
186633 | Rocky Linux 8核心 (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
184097 | Ubuntu 22.04 LTS:Linux 核心 (NVIDIA) 弱點 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |
186088 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
173057 | Oracle Linux 7/8: Unbreakable Enterprise kernel-container (ELSA-2023-12207) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
177994 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
186369 | RHEL 8 : kernel (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186528 | AlmaLinux 8 カーネルALSA-2023:7549 | Nessus | Alma Linux Local Security Checks | 2023/12/3 | 2024/8/9 | high |
186633 | Rocky Linux 8カーネルRLSA-2023:7549 | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
178457 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新 : カーネル (SUSE-SU-2023:2871-1) | Nessus | SuSE Local Security Checks | 2023/7/19 | 2024/3/4 | high |
184097 | Ubuntu 22.04 LTS: Linux カーネル (NVIDIA) の脆弱性 (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2024/8/27 | critical |
186088 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/3/31 | critical |
188798 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-3418) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |
186634 | Rocky Linux 8 : kernel-rt (RLSA-2023:7548) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
177281 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2501-1) | Nessus | SuSE Local Security Checks | 2023/6/14 | 2023/7/12 | high |
177441 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2534-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177444 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2537-1) | Nessus | SuSE Local Security Checks | 2023/6/20 | 2023/7/14 | high |
177546 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2611-1) | Nessus | SuSE Local Security Checks | 2023/6/23 | 2024/3/4 | high |
177698 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2653-1) | Nessus | SuSE Local Security Checks | 2023/6/28 | 2024/3/4 | high |
189642 | RHEL 8 : kernel (RHSA-2023:7539) | Nessus | Red Hat Local Security Checks | 2024/1/26 | 2025/8/15 | high |
204343 | Photon OS 5.0: Linux PHSA-2023-5.0-0046 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/8/21 | critical |
173057 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12207) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
177994 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2782-1) | Nessus | SuSE Local Security Checks | 2023/7/5 | 2024/3/4 | high |
188867 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-2811) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/3/4 | high |
186369 | RHEL 8 : kernel (RHSA-2023:7549) | Nessus | Red Hat Local Security Checks | 2023/11/28 | 2024/11/7 | high |
186528 | AlmaLinux 8 : kernel (ALSA-2023:7549) | Nessus | Alma Linux Local Security Checks | 2023/12/3 | 2024/8/9 | high |
186633 | Rocky Linux 8 : kernel (RLSA-2023:7549) | Nessus | Rocky Linux Local Security Checks | 2023/12/6 | 2024/8/9 | high |
188934 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2843) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2025/3/31 | high |