197126 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2024-1627) | Nessus | Huawei Local Security Checks | 2024/5/15 | 2024/6/17 | high |
189610 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6609-1) | Nessus | Ubuntu Local Security Checks | 2024/1/25 | 2024/8/27 | high |
207758 | AlmaLinux 8 : kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
189609 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6607-1) | Nessus | Ubuntu Local Security Checks | 2024/1/25 | 2024/8/28 | high |
191998 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1337) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/6/17 | high |
207757 | AlmaLinux 8 : kernel-rt (ALSA-2024:7001) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2024/9/25 | critical |
190627 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0514-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0474-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
193121 | Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2024-12270) | Nessus | Oracle Linux Local Security Checks | 2024/4/9 | 2025/9/9 | high |
195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/11 | critical |
198188 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-1741) | Nessus | Huawei Local Security Checks | 2024/5/30 | 2024/6/4 | high |
189759 | Ubuntu 20.04 LTS: Linuxカーネル( KVM)の脆弱性(USN-6605-2) | Nessus | Ubuntu Local Security Checks | 2024/1/30 | 2024/8/27 | high |
190029 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
207683 | RHEL 8 : カーネル (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/8/15 | high |
190634 | SUSE SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190636 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190650 | SUSE SLED12/SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190656 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190660 | SUSE SLED15/SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | critical |
204514 | Photon OS 4.0: Linux PHSA-2024-4.0-0559 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/1/16 | high |
189759 | Ubuntu 20.04 LTS : Linux kernel (KVM) vulnerabilities (USN-6605-2) | Nessus | Ubuntu Local Security Checks | 2024/1/30 | 2024/8/27 | high |
191854 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1215) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/6/17 | high |
190029 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-048) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2024/12/11 | high |
193635 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2024-1546) | Nessus | Huawei Local Security Checks | 2024/4/19 | 2024/6/17 | high |
207683 | RHEL 8 : kernel (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/8/15 | high |
151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 2021/7/22 | 2025/9/19 | high |
190634 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0469-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190636 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0516-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190650 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:0484-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190656 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0478-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
190660 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2024:0515-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
194794 | RHEL 9 : kernel (RHSA-2024:2394) | Nessus | Red Hat Local Security Checks | 2024/4/30 | 2025/8/18 | critical |
190044 | Amazon Linux AMI : kernel (ALAS-2024-1912) | Nessus | Amazon Linux Local Security Checks | 2024/2/6 | 2025/1/6 | high |
226382 | Linux Distros Unpatched Vulnerability : CVE-2023-6040 | Nessus | Misc. | 2025/3/5 | 2025/9/2 | high |
197149 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1608) | Nessus | Huawei Local Security Checks | 2024/5/15 | 2024/6/17 | high |
189614 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6605-1) | Nessus | Ubuntu Local Security Checks | 2024/1/25 | 2024/8/27 | high |
207773 | Oracle Linux 8 : kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 2024/9/25 | 2025/9/11 | high |
190369 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6628-1) | Nessus | Ubuntu Local Security Checks | 2024/2/9 | 2024/8/27 | high |
191985 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1315) | Nessus | Huawei Local Security Checks | 2024/3/12 | 2024/6/17 | high |
206615 | OracleVM 3.4 : kernel-uek (OVMSA-2024-0011) | Nessus | OracleVM Local Security Checks | 2024/9/4 | 2025/1/15 | high |
207656 | RHEL 8 : kernel-rt (RHSA-2024:7001) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/2/6 | high |
190645 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:0468-1) | Nessus | SuSE Local Security Checks | 2024/2/17 | 2024/5/30 | high |
193014 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488) | Nessus | Huawei Local Security Checks | 2024/4/8 | 2024/5/30 | high |
200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 2024/6/5 | 2024/6/6 | high |