164016 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5560-2) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/28 | high |
162002 | Amazon Linux 2:核心 (ALASKERNEL-5.10-2022-014) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2024/2/7 | high |
166553 | Oracle Linux 8:核心 (ELSA-2022-7110) | Nessus | Oracle Linux Local Security Checks | 2022/10/26 | 2024/11/1 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
164732 | Amazon Linux 2022: (ALAS2022-2022-042) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2023/1/13 | high |
164513 | RHEL 8:核心 (RHSA-2022: 6243) | Nessus | Red Hat Local Security Checks | 2022/8/31 | 2024/11/7 | high |
174898 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6.2) | Nessus | Misc. | 2023/4/27 | 2024/1/16 | high |
166473 | RHEL 8:kernel-rt (RHSA-2022: 7134) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/1/16 | high |
174228 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6014-1) | Nessus | Ubuntu Local Security Checks | 2023/4/13 | 2024/8/27 | high |
164032 | Oracle Linux 9:核心 (ELSA-2022-6003) | Nessus | Oracle Linux Local Security Checks | 2022/8/10 | 2024/11/2 | high |
163961 | RHEL 9:核心 (RHSA-2022: 6003) | Nessus | Red Hat Local Security Checks | 2022/8/9 | 2024/11/7 | high |
164013 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
164036 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5562-1) | Nessus | Ubuntu Local Security Checks | 2022/8/10 | 2024/8/27 | high |
160874 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-129-01) | Nessus | Slackware Local Security Checks | 2022/5/10 | 2023/1/13 | high |
162697 | Debian DLA-3065-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/2 | 2022/12/26 | high |
162703 | Debian DSA-5173-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/7/4 | 2024/3/27 | high |
173946 | Ubuntu 16.04 ESM:Linux 核心 (AWS) 弱點 (USN-6001-1) | Nessus | Ubuntu Local Security Checks | 2023/4/6 | 2024/8/27 | high |
163973 | RHEL 9:kernel-rt (RHSA-2022: 6002) | Nessus | Red Hat Local Security Checks | 2022/8/10 | 2024/11/7 | high |
164421 | Ubuntu 20.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5582-1) | Nessus | Ubuntu Local Security Checks | 2022/8/25 | 2024/8/27 | high |
160026 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5381-1) | Nessus | Ubuntu Local Security Checks | 2022/4/21 | 2024/8/27 | high |
162005 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2022-026) | Nessus | Amazon Linux Local Security Checks | 2022/6/10 | 2024/2/7 | high |
162159 | Debian DSA-5161-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/6/13 | 2024/3/27 | high |
162830 | Amazon Linux AMI:核心 (ALAS-2022-1604) | Nessus | Amazon Linux Local Security Checks | 2022/7/8 | 2024/1/16 | high |
163232 | Amazon Linux 2:核心 (ALAS-2022-1813) | Nessus | Amazon Linux Local Security Checks | 2022/7/15 | 2024/1/16 | high |
166478 | RHEL 8:核心 (RHSA-2022: 7110) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/1/16 | high |
164512 | RHEL 8:kernel-rt (RHSA-2022: 6248) | Nessus | Red Hat Local Security Checks | 2022/8/31 | 2024/11/7 | high |
167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/8/22 | high |