152479 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2646-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152459 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
161093 | AlmaLinux 8ę øåæ (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
161305 | Oracle Linux 8ļ¼ę øåæ (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | critical |
157284 | Slackware Linux 14.2 kernel-generic å¤åå¼±é» (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2/1/2022 | 4/25/2023 | high |
161093 | AlmaLinux 8å
ę ø (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
161305 | Oracle Linux 8ļ¼å
ę ø (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | critical |
156431 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2021-2934) | Nessus | Huawei Local Security Checks | 12/31/2021 | 11/21/2023 | high |
152479 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2646-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152459 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
157284 | Slackware Linux 14.2 kernel-generic å¤äøŖę¼ę“ (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2/1/2022 | 4/25/2023 | high |
161093 | AlmaLinux 8ć«ć¼ćć«ALSA-2022:1988 | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
161305 | Oracle Linux 8 : ć«ć¼ćć« (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | critical |
152467 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (openSUSE-SU-2021:1142-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
152545 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2678-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
152569 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: ć«ć¼ćć« (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 12/4/2023 | high |
157284 | Slackware Linux 14.2kernel-generic č¤ę°ć®čå¼±ę§ (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2/1/2022 | 4/25/2023 | high |
151891 | Debian DLA-2713-1ļ¼linux - LTS å®å
Øę“ę° | Nessus | Debian Local Security Checks | 7/21/2021 | 1/20/2022 | high |
223638 | Linux Distros ęŖäæ®č”„ēę¼ę“: CVE-2021-21781 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | low |
161344 | Rocky Linux 8å
ę ø (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
161047 | RHEL 8ļ¼å
ę ø (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
151891 | Debian DLA-2713-1 : linux - LTS security update | Nessus | Debian Local Security Checks | 7/21/2021 | 1/20/2022 | high |
223638 | Linux Distros Unpatched Vulnerability : CVE-2021-21781 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | low |
161344 | Rocky Linux 8 : kernel (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
152478 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152566 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 7/13/2023 | high |
152648 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:2756-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
161047 | RHEL 8 : kernel (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
151891 | Debian DLA-2713-1ļ¼linux - LTS å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 7/21/2021 | 1/20/2022 | high |
223638 | Linux Distros ęŖäæ®č£å¼±é»ļ¼CVE-2021-21781 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | low |
161344 | Rocky Linux 8ę øåæ (RLSA-2022:1988) | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
161047 | RHEL 8ļ¼ę øåæ (RHSA-2022:1988) | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
151891 | Debian DLA-2713-1ļ¼linux - LTSć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 7/21/2021 | 1/20/2022 | high |
223638 | Linux Distros ć®ćććęŖé©ēØć®čå¼±ę§: CVE-2021-21781 | Nessus | Misc. | 3/4/2025 | 9/30/2025 | low |
161344 | Rocky Linux 8ć«ć¼ćć«RLSA-2022:1988 | Nessus | Rocky Linux Local Security Checks | 5/18/2022 | 11/7/2023 | critical |
152478 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2645-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 7/13/2023 | high |
152566 | SUSE SLED15 / SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 7/13/2023 | high |
152648 | SUSE SLED15/ SLES15ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : ć«ć¼ćć« (SUSE-SU-2021:2756-1) | Nessus | SuSE Local Security Checks | 8/18/2021 | 7/13/2023 | high |
161047 | RHEL 8ļ¼kernelļ¼RHSA-2022:1988ļ¼ | Nessus | Red Hat Local Security Checks | 5/11/2022 | 8/15/2025 | critical |
154000 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2569) | Nessus | Huawei Local Security Checks | 10/12/2021 | 1/20/2022 | high |
161565 | EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735) | Nessus | Huawei Local Security Checks | 5/26/2022 | 12/7/2023 | high |
157284 | Slackware Linux 14.2 kernel-generic Multiple Vulnerabilities (SSA:2022-031-01) | Nessus | Slackware Local Security Checks | 2/1/2022 | 4/25/2023 | high |
152545 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2678-1) | Nessus | SuSE Local Security Checks | 8/13/2021 | 7/13/2023 | high |
152569 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:2687-1) | Nessus | SuSE Local Security Checks | 8/15/2021 | 12/4/2023 | high |
156347 | EulerOS Virtualization 3.0.2.0 : kernel (EulerOS-SA-2021-2818) | Nessus | Huawei Local Security Checks | 12/29/2021 | 10/7/2025 | high |
161093 | AlmaLinux 8 : kernel (ALSA-2022:1988) | Nessus | Alma Linux Local Security Checks | 5/12/2022 | 5/18/2022 | critical |
161305 | Oracle Linux 8 : kernel (ELSA-2022-1988) | Nessus | Oracle Linux Local Security Checks | 5/18/2022 | 11/1/2024 | critical |
152467 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1142-1) | Nessus | SuSE Local Security Checks | 8/11/2021 | 12/4/2023 | high |
153610 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2021-2465) | Nessus | Huawei Local Security Checks | 9/24/2021 | 10/6/2025 | high |
158016 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-1070) | Nessus | Huawei Local Security Checks | 2/13/2022 | 10/6/2025 | high |