197524 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-064) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/3/19 | medium |
202578 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2024/12/31 | high |
205698 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-068) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/22 | high |
202404 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2024/12/31 | high |
205724 | Amazon Linux 2:核心 (ALAS-2024-2615) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/21 | high |
204856 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 2024/7/30 | 2024/12/31 | high |
207683 | RHEL 8:核心 (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/4/18 | high |
210815 | RHEL 9:kernel (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/3/22 | high |
229318 | Linux Distros 未修補的弱點:CVE-2024-35809 | Nessus | Misc. | 2025/3/5 | 2025/8/9 | medium |
200227 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6816-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2025/2/4 | high |
201889 | Ubuntu 24.04 LTS:Linux 核心 (Oracle) 弱點 (USN-6878-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/2/4 | high |
202576 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-6896-3) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2024/12/31 | high |
203020 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-6898-4) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2024/12/31 | high |
207656 | RHEL 8:kernel-rt (RHSA-2024:7001) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/2/6 | high |
207773 | Oracle Linux 8:kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 2024/9/25 | 2025/4/18 | high |
211575 | Oracle Linux 9:核心 (ELSA-2024-9315) | Nessus | Oracle Linux Local Security Checks | 2024/11/19 | 2024/11/19 | high |
233269 | RHEL 9:kernel (RHSA-2025:3021) | Nessus | Red Hat Local Security Checks | 2025/3/22 | 2025/6/5 | medium |
193443 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-585) | Nessus | Amazon Linux Local Security Checks | 2024/4/17 | 2024/12/11 | high |
197527 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-042) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/3/19 | medium |
205715 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-049) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/22 | high |
197525 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-056) | Nessus | Amazon Linux Local Security Checks | 2024/5/20 | 2025/1/14 | high |
200226 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6817-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2025/2/4 | high |
200275 | Ubuntu 24.04 LTS:Linux 核心 (OEM) 弱點 (USN-6817-2) | Nessus | Ubuntu Local Security Checks | 2024/6/10 | 2025/2/4 | high |
202689 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
205727 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-079) | Nessus | Amazon Linux Local Security Checks | 2024/8/17 | 2025/5/22 | high |
207757 | AlmaLinux 8:kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
207758 | AlmaLinux 8:kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
201105 | Debian dla-3842:linux-config-5.10 - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/3/19 | high |
207384 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2024/9/18 | critical |
202239 | Amazon Linux 2:核心 (ALAS-2024-2584) | Nessus | Amazon Linux Local Security Checks | 2024/7/12 | 2025/3/19 | medium |
205093 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-696) | Nessus | Amazon Linux Local Security Checks | 2024/8/6 | 2024/12/31 | high |
200633 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6817-3) | Nessus | Ubuntu Local Security Checks | 2024/6/14 | 2025/2/4 | high |
202292 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-6896-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2024/12/31 | high |
202478 | Ubuntu 18.04 LTS : Linux 核心弱點 (USN-6896-2) | Nessus | Ubuntu Local Security Checks | 2024/7/16 | 2024/12/31 | high |
202690 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-6896-4) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
203021 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-6896-5) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2024/12/31 | high |
204794 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-6919-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2024/8/27 | high |
207938 | Rocky Linux 8:kernel-rt (RLSA-2024:7001) | Nessus | Rocky Linux Local Security Checks | 2024/9/30 | 2024/9/30 | critical |
201099 | Debian dla-3840:hyperv-daemons - 安全性更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/7/4 | high |
204793 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6917-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2024/12/31 | high |