147982 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4752-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
151857 | RHEL 8 : kernel (RHSA-2021:2718) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
149914 | Oracle Linux 8 : kernel (ELSA-2021-1578) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | high |
247195 | Linux Distros Unpatched Vulnerability : CVE-2020-35508 | Nessus | Misc. | 8/10/2025 | 9/2/2025 | medium |
149914 | Oracle Linux 8:カーネル(ELSA-2021-1578) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | high |
247195 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-35508 | Nessus | Misc. | 8/10/2025 | 9/2/2025 | medium |
149914 | Oracle Linux 8:内核 (ELSA-2021-1578) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | high |
247195 | Linux Distros 未修补的漏洞:CVE-2020-35508 | Nessus | Misc. | 8/10/2025 | 9/2/2025 | medium |
149914 | Oracle Linux 8:核心 (ELSA-2021-1578) | Nessus | Oracle Linux Local Security Checks | 5/26/2021 | 11/1/2024 | high |
247195 | Linux Distros 未修補的弱點:CVE-2020-35508 | Nessus | Misc. | 8/10/2025 | 9/2/2025 | medium |
147982 | Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-4752-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
151857 | RHEL 8: kernel(RHSA-2021:2718) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
147982 | Ubuntu 20.04 LTS:Linux 内核 (OEM) 漏洞 (USN-4752-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
151857 | RHEL 8:内核 (RHSA-2021: 2718) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
147982 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-4752-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
151857 | RHEL 8:核心 (RHSA-2021: 2718) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
149296 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9215) | Nessus | Oracle Linux Local Security Checks | 5/6/2021 | 10/22/2024 | high |
157595 | AlmaLinux 8 : kernel (ALSA-2021:1578) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
149874 | CentOS 8 : kernel (CESA-2021:1578) | Nessus | CentOS Local Security Checks | 5/24/2021 | 12/29/2023 | high |
147978 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4751-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
150463 | OracleVM 3.4 : kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 3/31/2022 | high |
149660 | RHEL 8 : kernel-rt (RHSA-2021:1739) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
151856 | RHEL 8 : kernel-rt (RHSA-2021:2719) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
149670 | RHEL 8 : kernel (RHSA-2021:1578) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 3/6/2025 | high |
150463 | OracleVM 3.4: kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 3/31/2022 | high |
149660 | RHEL 8: kernel-rt(RHSA-2021:1739) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
151856 | RHEL 8: kernel-rt(RHSA-2021:2719) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
149670 | RHEL 8: kernel(RHSA-2021:1578) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 3/6/2025 | high |
149296 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2021-9215) | Nessus | Oracle Linux Local Security Checks | 5/6/2021 | 10/22/2024 | high |
157595 | AlmaLinux 8カーネルALSA-2021:1578 | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
149874 | CentOS 8:カーネル(CESA-2021:1578) | Nessus | CentOS Local Security Checks | 5/24/2021 | 12/29/2023 | high |
147978 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-4751-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
150463 | OracleVM 3.4:kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 3/31/2022 | high |
149660 | RHEL 8:kernel-rt (RHSA-2021: 1739) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
151856 | RHEL 8:kernel-rt (RHSA-2021: 2719) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
149670 | RHEL 8:核心 (RHSA-2021: 1578) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 3/6/2025 | high |
150463 | OracleVM 3.4:kernel-uek (OVMSA-2021-0016) | Nessus | OracleVM Local Security Checks | 6/10/2021 | 3/31/2022 | high |
149660 | RHEL 8:kernel-rt (RHSA-2021: 1739) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 11/7/2024 | high |
151856 | RHEL 8:kernel-rt (RHSA-2021: 2719) | Nessus | Red Hat Local Security Checks | 7/21/2021 | 11/7/2024 | high |
149670 | RHEL 8:内核 (RHSA-2021: 1578) | Nessus | Red Hat Local Security Checks | 5/19/2021 | 3/6/2025 | high |
149296 | Oracle Linux 6 / 7:Unbreakable Enterprise 内核 (ELSA-2021-9215) | Nessus | Oracle Linux Local Security Checks | 5/6/2021 | 10/22/2024 | high |
149874 | CentOS 8:内核 (CESA-2021: 1578) | Nessus | CentOS Local Security Checks | 5/24/2021 | 12/29/2023 | high |
157595 | AlmaLinux 8内核 (ALSA-2021:1578) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
147978 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-4751-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |
149296 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2021-9215) | Nessus | Oracle Linux Local Security Checks | 5/6/2021 | 10/22/2024 | high |
149874 | CentOS 8:核心 (CESA-2021: 1578) | Nessus | CentOS Local Security Checks | 5/24/2021 | 12/29/2023 | high |
157595 | AlmaLinux 8核心 (ALSA-2021:1578) | Nessus | Alma Linux Local Security Checks | 2/9/2022 | 11/10/2023 | high |
147978 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-4751-1) | Nessus | Ubuntu Local Security Checks | 3/23/2021 | 8/27/2024 | high |