144837 | OracleVM 3.4:kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 2021/1/11 | 2024/1/30 | critical |
146568 | Oracle Linux 8:内核 (ELSA-2021-0558) | Nessus | Oracle Linux Local Security Checks | 2021/2/18 | 2024/10/23 | high |
147905 | F5 Networks BIG-IP:Linux 内核漏洞 (K09604370) | Nessus | F5 Networks Local Security Checks | 2021/3/19 | 2024/1/9 | high |
154517 | NewStart CGSL CORE 5.04 / MAIN 5.04 : 内核多个漏洞 (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2022/12/5 | high |
154517 | NewStart CGSL CORE 5.04 / MAIN 5.04:核心多個弱點 (NS-SA-2021-0104) | Nessus | NewStart CGSL Local Security Checks | 2021/10/27 | 2022/12/5 | high |
146568 | Oracle Linux 8:核心 (ELSA-2021-0558) | Nessus | Oracle Linux Local Security Checks | 2021/2/18 | 2024/10/23 | high |
147905 | F5 Networks BIG-IP:Linux 核心弱點 (K09604370) | Nessus | F5 Networks Local Security Checks | 2021/3/19 | 2024/1/9 | high |
144837 | OracleVM 3.4:kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 2021/1/11 | 2024/1/30 | critical |
143433 | Ubuntu 16.04 LTS:Linux 核心弱點 (USN-4657-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
147861 | Oracle Linux 7:核心 (ELSA-2021-0856) | Nessus | Oracle Linux Local Security Checks | 2021/3/17 | 2024/10/22 | high |
146551 | RHEL 8:kernel-rt (RHSA-2021: 0537) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/4/28 | high |
149444 | RHEL 7:核心 (RHSA-2021:1531) | Nessus | Red Hat Local Security Checks | 2021/5/13 | 2024/4/24 | high |
164597 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0) | Nessus | Misc. | 2022/9/1 | 2024/2/1 | critical |
143433 | Ubuntu 16.04 LTS:Linux 内核漏洞 (USN-4657-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
147861 | Oracle Linux 7:内核 (ELSA-2021-0856) | Nessus | Oracle Linux Local Security Checks | 2021/3/17 | 2024/10/22 | high |
149444 | RHEL 7:内核 (RHSA-2021:1531) | Nessus | Red Hat Local Security Checks | 2021/5/13 | 2024/4/24 | high |
146551 | RHEL 8:kernel-rt (RHSA-2021: 0537) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/4/28 | high |
164597 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0) | Nessus | Misc. | 2022/9/1 | 2024/2/1 | critical |
144906 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2021-9007) | Nessus | Oracle Linux Local Security Checks | 2021/1/13 | 2024/10/22 | high |
144494 | Debian DLA-2494-1:linux 安全性更新 | Nessus | Debian Local Security Checks | 2020/12/21 | 2024/1/31 | high |
147011 | RHEL 8:核心 (RHSA-2021: 0686) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/28 | high |
150422 | RHEL 7:核心 (RHSA-2021: 2355) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/6/4 | high |
164557 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20) | Nessus | Misc. | 2022/9/1 | 2024/2/22 | critical |
164567 | Nutanix AOS:多個弱點 (NXSA-AOS-5.15.6) | Nessus | Misc. | 2022/9/1 | 2024/3/19 | critical |
147011 | RHEL 8:内核 (RHSA-2021: 0686) | Nessus | Red Hat Local Security Checks | 2021/3/3 | 2024/4/28 | high |
144494 | Debian DLA-2494-1:linux 安全更新 | Nessus | Debian Local Security Checks | 2020/12/21 | 2024/1/31 | high |
150422 | RHEL 7:内核 (RHSA-2021: 2355) | Nessus | Red Hat Local Security Checks | 2021/6/9 | 2024/6/4 | high |
144906 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2021-9007) | Nessus | Oracle Linux Local Security Checks | 2021/1/13 | 2024/10/22 | high |
164557 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20) | Nessus | Misc. | 2022/9/1 | 2024/2/22 | critical |
164567 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.15.6) | Nessus | Misc. | 2022/9/1 | 2024/3/19 | critical |
142945 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2020-1906) | Nessus | SuSE Local Security Checks | 2020/11/17 | 2024/2/8 | high |
147905 | F5 Networks BIG-IP: Linuxカーネルの脆弱性 (K09604370) | Nessus | F5 Networks Local Security Checks | 2021/3/19 | 2024/1/9 | high |
146568 | Oracle Linux 8:カーネル(ELSA-2021-0558) | Nessus | Oracle Linux Local Security Checks | 2021/2/18 | 2024/10/23 | high |
144143 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3764-1) | Nessus | SuSE Local Security Checks | 2020/12/14 | 2024/2/2 | high |
144837 | OracleVM 3.4: kernel-uek (OVMSA-2021-0001) | Nessus | OracleVM Local Security Checks | 2021/1/11 | 2024/1/30 | critical |
143639 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3503-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | high |
143780 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3522-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | high |
143429 | Ubuntu 20.10 LTS:Linuxカーネル脆弱性(USN-4659-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
143856 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3507-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2024/2/5 | high |
143875 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2020:3532-1) | Nessus | SuSE Local Security Checks | 2020/12/9 | 2022/12/5 | high |
144097 | Debian DLA-2483-1:linux-4.19のセキュリティ更新 | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
146535 | RHEL 8: Kernel(RHSA-2021: 0558) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/6/4 | high |
144907 | Oracle Linux 7/8:Unbreakable Enterprise Kernel(ELSA-2021-9006) | Nessus | Oracle Linux Local Security Checks | 2021/1/13 | 2024/10/23 | high |
150117 | RHEL 7: kernel(RHSA-2021:2164) | Nessus | Red Hat Local Security Checks | 2021/6/1 | 2024/6/4 | high |
147885 | CentOS 7 : kernel (RHSA-2021:0856) | Nessus | CentOS Local Security Checks | 2021/3/18 | 2024/10/9 | high |
143429 | Ubuntu 20.10:Linux 内核漏洞 (USN-4659-1) | Nessus | Ubuntu Local Security Checks | 2020/12/2 | 2024/8/27 | high |
144097 | Debian DLA-2483-1:linux-4.19 安全更新 | Nessus | Debian Local Security Checks | 2020/12/11 | 2024/2/2 | high |
144907 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2021-9006) | Nessus | Oracle Linux Local Security Checks | 2021/1/13 | 2024/10/23 | high |
146535 | RHEL 8:内核 (RHSA-2021: 0558) | Nessus | Red Hat Local Security Checks | 2021/2/16 | 2024/6/4 | high |
154593 | NewStart CGSL MAIN 6.02:内核多个漏洞 (NS-SA-2021-0126) | Nessus | NewStart CGSL Local Security Checks | 2021/10/28 | 2023/11/27 | high |