191898 | CentOS 7 : kernel (RHSA-2024:1249) | Nessus | CentOS Local Security Checks | 2024/3/12 | 2024/6/20 | high |
192132 | RHEL 7 : kernel-rt (RHSA-2024:1332) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
182733 | Rocky Linux 8内核 (RLSA-2023:4517) | Nessus | Rocky Linux Local Security Checks | 2023/10/6 | 2024/2/1 | high |
175726 | Oracle Linux 9:内核 (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/1/16 | high |
168270 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2023/9/20 | high |
171262 | Ubuntu 22.04 LTS:Linux 内核 (GKE) 漏洞 (USN-5860-1) | Nessus | Ubuntu Local Security Checks | 2023/2/9 | 2024/8/27 | high |
179454 | RHEL 8:kpatch-patch (RHSA-2023: 4531) | Nessus | Red Hat Local Security Checks | 2023/8/8 | 2025/3/6 | high |
179619 | AlmaLinux 8 : kpatch-patch (ALSA-2023:4531) | Nessus | Alma Linux Local Security Checks | 2023/8/9 | 2023/8/9 | high |
170109 | Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-5809-1) | Nessus | Ubuntu Local Security Checks | 2023/1/17 | 2024/8/27 | high |
170891 | Ubuntu 22.10:Linux 内核 (Raspberry Pi) 漏洞 (USN-5832-1) | Nessus | Ubuntu Local Security Checks | 2023/1/31 | 2024/8/27 | high |
170188 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5814-1) | Nessus | Ubuntu Local Security Checks | 2023/1/20 | 2024/8/27 | high |
170012 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5803-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
178630 | RHEL 9:kpatch-patch (RHSA-2023: 4230) | Nessus | Red Hat Local Security Checks | 2023/7/20 | 2024/11/7 | high |
180238 | RHEL 8:内核 (RHSA-2023: 4789) | Nessus | Red Hat Local Security Checks | 2023/8/29 | 2024/11/7 | critical |
224990 | Linux Distros 未修补的漏洞: CVE-2022-42896 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
196948 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.5.7) | Nessus | Misc. | 2024/5/14 | 2025/2/17 | high |
175460 | RHEL 9:kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
171574 | Ubuntu 22.04 LTS : Linux kernel (HWE) vulnerabilities (USN-5879-1) | Nessus | Ubuntu Local Security Checks | 2023/2/16 | 2024/8/27 | high |
170039 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5804-2) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
171260 | Ubuntu 16.04 ESM : Linux kernel (Azure) vulnerabilities (USN-5863-1) | Nessus | Ubuntu Local Security Checks | 2023/2/9 | 2024/8/27 | high |
170658 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Raspberry Pi) vulnerabilities (USN-5829-1) | Nessus | Ubuntu Local Security Checks | 2023/1/26 | 2024/8/27 | high |
203369 | Photon OS 4.0: Linux PHSA-2022-4.0-0299 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/21 | high |
169923 | Oracle Linux 8 : Unbreakable Enterprise kernel-container (ELSA-2023-12018) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/10/22 | high |
182834 | RHEL 8 : kpatch-patch (RHSA-2023:5580) | Nessus | Red Hat Local Security Checks | 2023/10/10 | 2024/11/7 | high |
176737 | RHEL 8 : kernel (RHSA-2023:3461) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
176750 | RHEL 8 : kernel-rt (RHSA-2023:3462) | Nessus | Red Hat Local Security Checks | 2023/6/6 | 2024/11/7 | high |
178423 | RHEL 9 : kernel (RHSA-2023:4137) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | critical |
179703 | AlmaLinux 8 : kernel (ALSA-2023:4517) | Nessus | Alma Linux Local Security Checks | 2023/8/11 | 2024/2/1 | high |
168894 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4505-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2023/7/14 | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2023/7/14 | high |
171578 | Ubuntu 20.04 LTS : Linux kernel (GKE) vulnerabilities (USN-5877-1) | Nessus | Ubuntu Local Security Checks | 2023/2/16 | 2024/8/27 | high |
192097 | CentOS 7 : kpatch-patch (RHSA-2024:1323) | Nessus | CentOS Local Security Checks | 2024/3/14 | 2024/3/14 | high |
151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 2021/7/22 | 2025/8/21 | high |
192963 | RHEL 7 : kernel (RHSA-2024:1249) | Nessus | Red Hat Local Security Checks | 2024/4/8 | 2024/11/7 | high |
201039 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.6) | Nessus | Misc. | 2024/6/26 | 2025/2/18 | critical |
170734 | Ubuntu 22.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5831-1) | Nessus | Ubuntu Local Security Checks | 2023/1/27 | 2024/8/27 | high |
170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
169997 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5802-1) | Nessus | Ubuntu Local Security Checks | 2023/1/12 | 2024/8/27 | high |
170126 | Ubuntu 18.04 LTS:Linux 核心 (IBM) 弱點 (USN-5808-1) | Nessus | Ubuntu Local Security Checks | 2023/1/18 | 2024/8/27 | high |
180327 | RHEL 8:kpatch-patch (RHSA-2023: 4888) | Nessus | Red Hat Local Security Checks | 2023/8/31 | 2024/11/7 | critical |
175629 | AlmaLinux 9kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
169294 | Debian DLA-3245-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
168676 | Amazon Linux 2:核心 (ALAS-2022-1903) | Nessus | Amazon Linux Local Security Checks | 2022/12/13 | 2025/8/5 | high |
191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/7/4 | critical |
175477 | RHEL 9:核心 (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
191898 | CentOS 7:核心 (RHSA-2024:1249) | Nessus | CentOS Local Security Checks | 2024/3/12 | 2024/6/20 | high |
192132 | RHEL 7 : kernel-rt (RHSA-2024:1332) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
178423 | RHEL 9:内核 (RHSA-2023: 4137) | Nessus | Red Hat Local Security Checks | 2023/7/18 | 2024/11/7 | critical |
169923 | Oracle Linux 8:Unbreakable Enterprise 内核容器 (ELSA-2023-12018) | Nessus | Oracle Linux Local Security Checks | 2023/1/12 | 2024/10/22 | high |
170039 | Ubuntu 18.04 LTS:Linux 内核漏洞 (USN-5804-2) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |