ID | Name | Product | Family | Published | Updated | Severity |
---|---|---|---|---|---|---|
159186 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 3/23/2022 | 10/22/2024 | high |
159302 | CentOS 8 : kernel (CESA-2022:0825) | Nessus | CentOS Local Security Checks | 3/29/2022 | 1/13/2023 | high |
163156 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2054) | Nessus | Huawei Local Security Checks | 7/14/2022 | 1/13/2023 | high |
163224 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-2026) | Nessus | Huawei Local Security Checks | 7/15/2022 | 1/13/2023 | high |
158774 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
158757 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0761-1) | Nessus | SuSE Local Security Checks | 3/9/2022 | 7/14/2023 | high |
158777 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0760-1) | Nessus | SuSE Local Security Checks | 3/10/2022 | 1/16/2023 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 3/21/2023 | 8/22/2024 | high |
500996 | Siemens SCALANCE LPE940 Improper Preservation of Permissions (CVE-2022-0847) | Tenable OT Security | Tenable.ot | 4/11/2023 | 1/15/2024 | high |