| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 138181 | Photon OS 3.0: Linux PHSA-2020-3.0-0108 | Nessus | PhotonOS Local Security Checks | 7/7/2020 | 8/22/2025 | high |
| 138495 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1902-1) | Nessus | SuSE Local Security Checks | 7/15/2020 | 1/13/2021 | high |
| 138247 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5750) | Nessus | Oracle Linux Local Security Checks | 7/9/2020 | 10/22/2024 | medium |
| 137298 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-4388-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/29/2024 | high |
| 137612 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1597-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
| 137391 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2020-163-01) | Nessus | Slackware Local Security Checks | 6/12/2020 | 3/7/2024 | high |
| 137299 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4389-1) | Nessus | Ubuntu Local Security Checks | 6/10/2020 | 8/27/2024 | medium |
| 137341 | Debian DSA-4699-1 : linux - security update | Nessus | Debian Local Security Checks | 6/11/2020 | 3/27/2024 | high |
| 137615 | SUSE SLES12 Security Update : kernel (SUSE-SU-2020:1602-1) | Nessus | SuSE Local Security Checks | 6/18/2020 | 3/6/2024 | high |
| 152351 | RHEL 8 : microcode_ctl (RHSA-2021:3027) | Nessus | Red Hat Local Security Checks | 8/9/2021 | 3/6/2025 | high |
| 152353 | RHEL 7 : microcode_ctl (RHSA-2021:3028) | Nessus | Red Hat Local Security Checks | 8/9/2021 | 11/7/2024 | high |
| 157646 | AlmaLinux 8 : microcode_ctl (ALSA-2021:3027) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 2/14/2022 | high |
| 137739 | OracleVM 3.3 / 3.4 : microcode_ctl (OVMSA-2020-0026) (Spectre) | Nessus | OracleVM Local Security Checks | 6/23/2020 | 3/6/2024 | medium |