252244 | Oracle Linux 10 / 9Unbreakable Enterprise å
ę ø (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
162717 | Oracle Linux 8ļ¼grub2, / mokutil, / shim, / and / shim-unsigned-x64 (ELSA-2022-5095) | Nessus | Oracle Linux Local Security Checks | 7/5/2022 | 11/2/2024 | high |
167671 | AlmaLinux 9grub2ćmokutilćshim å shim-unsigned-x64 (ALSA-2022:5099) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/18/2024 | high |
162717 | Oracle Linux 8ļ¼grub2ćmokutilćshim č shim-unsigned-x64 (ELSA-2022-5095) | Nessus | Oracle Linux Local Security Checks | 7/5/2022 | 11/2/2024 | high |
167671 | AlmaLinux 9grub2ćmokutilćshim å shim-unsigned-x64 (ALSA-2022:5099) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/18/2024 | high |
252244 | Oracle Linux 10 / 9Unbreakable Enterprise ę øåæ (ELSA-2025-20530) | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
162235 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : grub2 (SUSE-SU-2022:2074-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 1/18/2024 | high |
162717 | Oracle Linux 8: grub2ć/ mokutilć/ shimć/ ććć³ / shim-unsigned-x64 (ELSA-2022-5095) | Nessus | Oracle Linux Local Security Checks | 7/5/2022 | 11/2/2024 | high |
167671 | AlmaLinux 9grub2ćmokutilćshimćććć³ shim-unsigned-x64ALSA-2022:5099 | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/18/2024 | high |
183986 | Oracle Linux 7ļ¼grub2 (ELSA-2023-12952) | Nessus | Oracle Linux Local Security Checks | 10/27/2023 | 10/22/2024 | high |
162790 | Oracle Linux 9ļ¼grub2 (ELSA-2022-5099) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
163097 | Oracle Linux 9ļ¼grub2 (ELSA-2022-9596) | Nessus | Oracle Linux Local Security Checks | 7/14/2022 | 11/2/2024 | high |
173192 | Amazon Linux 2023ļ¼grub2-commonćgrub2-efi-aa64ćgrub2-efi-aa64-cdboot (ALAS2023-2023-020) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
162790 | Oracle Linux 9ļ¼grub2 (ELSA-2022-5099) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
163097 | Oracle Linux 9ļ¼grub2 (ELSA-2022-9596) | Nessus | Oracle Linux Local Security Checks | 7/14/2022 | 11/2/2024 | high |
183986 | Oracle Linux 7ļ¼grub2 (ELSA-2023-12952) | Nessus | Oracle Linux Local Security Checks | 10/27/2023 | 10/22/2024 | high |
173192 | Amazon Linux 2023ļ¼grub2-commonćgrub2-efi-aa64ćgrub2-efi-aa64-cdboot (ALAS2023-2023-020) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
162177 | SUSE SLED15 / SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę°: grub2 (SUSE-SU-2022:2064-1) | Nessus | SuSE Local Security Checks | 6/14/2022 | 1/18/2024 | high |
162790 | Oracle Linux 9 : grub2 (ELSA-2022-5099) | Nessus | Oracle Linux Local Security Checks | 7/7/2022 | 11/1/2024 | high |
163097 | Oracle Linux 9 : grub2 (ELSA-2022-9596) | Nessus | Oracle Linux Local Security Checks | 7/14/2022 | 11/2/2024 | high |
183986 | Oracle Linux 7ļ¼grub2 (ELSA-2023-12952) | Nessus | Oracle Linux Local Security Checks | 10/27/2023 | 10/22/2024 | high |
173192 | Amazon Linux 2023 : grub2-common, grub2-efi-aa64, grub2-efi-aa64-cdboot (ALAS2023-2023-020) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 12/11/2024 | high |
162130 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : grub2 (SUSE-SU-2022:2038-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
162327 | RHEL 8ļ¼grub2ćmokutilćććć³ shim (RHSA-2022: 5098) | Nessus | Red Hat Local Security Checks | 6/16/2022 | 11/7/2024 | high |
162127 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : grub2 (SUSE-SU-2022:2041-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
162326 | RHEL 8ļ¼grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022: 5096) | Nessus | Red Hat Local Security Checks | 6/16/2022 | 11/7/2024 | high |
162329 | RHEL 8ļ¼grub2, mokutil, shim, and shim-unsigned-x64 (RHSA-2022: 5095) | Nessus | Red Hat Local Security Checks | 6/16/2022 | 11/7/2024 | high |
178506 | Amazon Linux 2: grub2 (ALAS-2023-2146) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | high |
162129 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : grub2 (SUSE-SU-2022:2039-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
162128 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : grub2 (SUSE-SU-2022:2037-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
162131 | SUSE SLES15 ć»ćć„ćŖćć£ę“ę°ććć°ć©ć : grub2 (SUSE-SU-2022:2036-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
252244 | Oracle Linux 10/9Unbreakable Enterprise kernelELSA-2025-20530 | Nessus | Oracle Linux Local Security Checks | 8/19/2025 | 8/19/2025 | medium |
162326 | RHEL 8ļ¼grub2ćmokutilćshim č shim-unsigned-x64 (RHSA-2022: 5096) | Nessus | Red Hat Local Security Checks | 6/16/2022 | 11/7/2024 | high |
162329 | RHEL 8ļ¼grub2ćmokutilćshim č shim-unsigned-x64 (RHSA-2022: 5095) | Nessus | Red Hat Local Security Checks | 6/16/2022 | 11/7/2024 | high |
165446 | GLSA-202209-12ļ¼GRUBļ¼å¤åå¼±é» | Nessus | Gentoo Local Security Checks | 9/25/2022 | 1/18/2024 | high |
162327 | RHEL 8ļ¼grub2ćmokutil č shim (RHSA-2022: 5098) | Nessus | Red Hat Local Security Checks | 6/16/2022 | 11/7/2024 | high |
178506 | Amazon Linux 2ļ¼grub2 (ALAS-2023-2146) | Nessus | Amazon Linux Local Security Checks | 7/20/2023 | 12/11/2024 | high |
162235 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2022:2074-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 1/18/2024 | high |
162717 | Oracle Linux 8 : grub2, / mokutil, / shim, / and / shim-unsigned-x64 (ELSA-2022-5095) | Nessus | Oracle Linux Local Security Checks | 7/5/2022 | 11/2/2024 | high |
164203 | EulerOS 2.0 SP10 : grub2 (EulerOS-SA-2022-2255) | Nessus | Huawei Local Security Checks | 8/17/2022 | 1/18/2024 | high |
164240 | EulerOS 2.0 SP8 : grub2 (EulerOS-SA-2022-2221) | Nessus | Huawei Local Security Checks | 8/17/2022 | 1/18/2024 | high |
165034 | EulerOS 2.0 SP9 : grub2 (EulerOS-SA-2022-2318) | Nessus | Huawei Local Security Checks | 9/14/2022 | 1/18/2024 | high |
165058 | EulerOS 2.0 SP9 : grub2 (EulerOS-SA-2022-2289) | Nessus | Huawei Local Security Checks | 9/14/2022 | 1/18/2024 | high |
165383 | EulerOS Virtualization 2.9.1 : grub2 (EulerOS-SA-2022-2345) | Nessus | Huawei Local Security Checks | 9/23/2022 | 1/18/2024 | high |
236637 | Alibaba Cloud Linux 3 : 0164: grub2, mokutil, shim, and shim-unsigned-x64 (ALINUX3-SA-2022:0164) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/14/2025 | 5/14/2025 | high |
167671 | AlmaLinux 9 : grub2, mokutil, shim, and shim-unsigned-x64 (ALSA-2022:5099) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/18/2024 | high |
169310 | EulerOS Virtualization 2.10.0 : grub2 (EulerOS-SA-2022-2865) | Nessus | Huawei Local Security Checks | 12/27/2022 | 1/18/2024 | high |
162128 | SUSE SLES12 Security Update : grub2 (SUSE-SU-2022:2037-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
162131 | SUSE SLES15 Security Update : grub2 (SUSE-SU-2022:2036-1) | Nessus | SuSE Local Security Checks | 6/11/2022 | 1/18/2024 | high |
165952 | EulerOS Virtualization 3.0.6.0 : grub2 (EulerOS-SA-2022-2562) | Nessus | Huawei Local Security Checks | 10/10/2022 | 1/18/2024 | high |