175460 | RHEL 9:kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
192950 | Rocky Linux 8kernel-rt (RLSA-2024:1614) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |
202171 | Ubuntu 14.04 LTS:Linux kernel (Azure) 漏洞 (USN-6866-3) | Nessus | Ubuntu Local Security Checks | 2024/7/11 | 2024/8/27 | high |
201897 | Ubuntu 16.04 LTS / 18.04 LTS:Linux kernel (Azure) 漏洞 (USN-6866-2) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2024/8/27 | high |
194828 | RHEL 8:内核 (RHSA-2024:2621) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | high |
201860 | Ubuntu 16.04 LTS / 18.04 LTS:Linux kernel 漏洞 (USN-6866-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2024/8/27 | high |
193196 | Oracle Linux 8:内核 (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 2024/4/11 | 2025/9/9 | high |
192880 | RHEL 8:内核 (RHSA-2024:1653) | Nessus | Red Hat Local Security Checks | 2024/4/3 | 2024/11/7 | high |
201859 | Ubuntu 14.04 LTS / 16.04 LTS:Linux kernel 漏洞 (USN-6865-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2024/8/27 | high |
175477 | RHEL 9:内核 (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
223886 | Linux Distros 未修补的漏洞: CVE-2021-33631 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
193414 | RHEL 9:kernel-rt (RHSA-2024:1840) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2025/1/6 | high |
193417 | RHEL 9:内核 (RHSA-2024:1836) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2025/1/6 | high |
192854 | RHEL 8:内核 (RHSA-2024:1607) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2025/3/6 | high |
192861 | RHEL 8:kernel-rt (RHSA-2024:1614) | Nessus | Red Hat Local Security Checks | 2024/4/2 | 2024/11/7 | high |
192953 | Rocky Linux 8:kernel (RLSA-2024:1607) | Nessus | Rocky Linux Local Security Checks | 2024/4/5 | 2024/5/30 | high |