213470 | Debian dla-4008ļ¼linux-config-6.1 - å®å
Øę§ę“ę° | Nessus | Debian Local Security Checks | 1/3/2025 | 3/6/2025 | critical |
208245 | Debian dla-3912ļ¼ata-modules-5.10.0-29-armmp-di - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 10/7/2024 | 10/7/2024 | high |
210775 | Ubuntu 22.04 LTSļ¼Linux å
ę øę¼ę“ (USN-7100-2) | Nessus | Ubuntu Local Security Checks | 11/12/2024 | 11/12/2024 | high |
229014 | Linux Distros ęŖäæ®č”„ēę¼ę“ļ¼CVE-2024-42312 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | medium |
213470 | Debian dla-4008ļ¼linux-config-6.1 - å®å
Øę“ę° | Nessus | Debian Local Security Checks | 1/3/2025 | 3/6/2025 | critical |
212724 | Ubuntu 22.04 LTS/24.04 LTSļ¼Linux ę øåæå¼±é» (USN-7154-1) | Nessus | Ubuntu Local Security Checks | 12/12/2024 | 12/12/2024 | high |
213500 | Ubuntu 22.04 LTSļ¼Linux ę øåæ (HWE) å¼±é» (USN-7154-2) | Nessus | Ubuntu Local Security Checks | 1/6/2025 | 1/6/2025 | high |
237030 | Oracle Linux 9ļ¼ę øåæ (ELSA-2025-6966) | Nessus | Oracle Linux Local Security Checks | 5/22/2025 | 8/18/2025 | critical |
212723 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel (NVIDIA) ć®čå¼±ę§ (USN-7155-1) | Nessus | Ubuntu Local Security Checks | 12/12/2024 | 12/12/2024 | high |
207050 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3209-1) | Nessus | SuSE Local Security Checks | 9/12/2024 | 9/12/2024 | high |
207884 | openSUSE 15 ć»ćć„ćŖćć£ę“ę°: kernel (SUSE-SU-2024:3483-1) | Nessus | SuSE Local Security Checks | 9/28/2024 | 9/30/2024 | high |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 8/15/2025 | critical |
210893 | Oracle Linux 8 / 9 : Unbreakable Enterprise ć«ć¼ćć« (ELSA-2024-12815) | Nessus | Oracle Linux Local Security Checks | 11/13/2024 | 11/13/2024 | high |
213658 | Ubuntu 20.04 LTS : Linux ć«ć¼ćć« (Azure) ć®čå¼±ę§ (USN-7194-1) | Nessus | Ubuntu Local Security Checks | 1/9/2025 | 1/9/2025 | critical |
212721 | Ubuntu 24.04 LTS : Linux ć«ć¼ćć« (GKE) ć®čå¼±ę§ (USN-7156-1) | Nessus | Ubuntu Local Security Checks | 12/12/2024 | 12/14/2024 | high |
206954 | SUSE SLES12 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3189-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/11/2024 | high |
206968 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3194-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 10/28/2024 | high |
236908 | EulerOS Virtualization 2.12.0 : kernel (EulerOS-SA-2025-1562) | Nessus | Huawei Local Security Checks | 5/17/2025 | 5/17/2025 | critical |
211654 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-7123-1) | Nessus | Ubuntu Local Security Checks | 11/20/2024 | 11/20/2024 | high |
212625 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2024-2953) | Nessus | Huawei Local Security Checks | 12/12/2024 | 12/12/2024 | high |
206730 | Photon OS 5.0: Linux PHSA-2024-5.0-0359 | Nessus | PhotonOS Local Security Checks | 9/6/2024 | 8/19/2025 | high |
212723 | Ubuntu 22.04 LTS / 24.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-7155-1) | Nessus | Ubuntu Local Security Checks | 12/12/2024 | 12/12/2024 | high |
207050 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3209-1) | Nessus | SuSE Local Security Checks | 9/12/2024 | 9/12/2024 | high |
207884 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3483-1) | Nessus | SuSE Local Security Checks | 9/28/2024 | 9/30/2024 | high |
237324 | RHEL 9 : kernel (RHSA-2025:6966) | Nessus | Red Hat Local Security Checks | 5/27/2025 | 8/15/2025 | critical |
210775 | Ubuntu 22.04 LTS : Linux ć«ć¼ćć«ć®čå¼±ę§ (USN-7100-2) | Nessus | Ubuntu Local Security Checks | 11/12/2024 | 11/12/2024 | high |
229014 | Linux Distros ć®ćććęŖé©ēØć®čå¼±ę§: CVE-2024-42312 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | medium |
208245 | Debian dla-3912 : ata-modules-5.10.0-29-armmp-di - ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 10/7/2024 | 10/7/2024 | high |
206955 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3195-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 10/28/2024 | high |
206957 | SUSE SLES15 / openSUSE 15 ć»ćć„ćŖćć£ę“ę° : kernel (SUSE-SU-2024:3190-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/11/2024 | high |
213470 | Debian dla-4008 : linux-config-6.1 - ć»ćć„ćŖćć£ę“ę° | Nessus | Debian Local Security Checks | 1/3/2025 | 3/6/2025 | critical |
210643 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2888) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
210775 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7100-2) | Nessus | Ubuntu Local Security Checks | 11/12/2024 | 11/12/2024 | high |
229014 | Linux Distros Unpatched Vulnerability : CVE-2024-42312 | Nessus | Misc. | 3/5/2025 | 8/8/2025 | medium |
208245 | Debian dla-3912 : ata-modules-5.10.0-29-armmp-di - security update | Nessus | Debian Local Security Checks | 10/7/2024 | 10/7/2024 | high |
210652 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-2907) | Nessus | Huawei Local Security Checks | 11/8/2024 | 11/8/2024 | high |
206955 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3195-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 10/28/2024 | high |
206957 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:3190-1) | Nessus | SuSE Local Security Checks | 9/11/2024 | 9/11/2024 | high |
207332 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:3252-1) | Nessus | SuSE Local Security Checks | 9/17/2024 | 9/17/2024 | high |
213470 | Debian dla-4008 : linux-config-6.1 - security update | Nessus | Debian Local Security Checks | 1/3/2025 | 3/6/2025 | critical |
237278 | Alibaba Cloud Linux 3 : 0075: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2025:0075) | Nessus | Alibaba Cloud Linux Local Security Checks | 5/27/2025 | 5/27/2025 | critical |