| 159178 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0755-1) | Nessus | SuSE Local Security Checks | 2022/3/23 | 2023/7/14 | high |
| 164727 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 236519 | Alibaba Cloud Linux 3 : 0015: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0015) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 236670 | Alibaba Cloud Linux 3 : 0125: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0125) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 238807 | TencentOS Server 2: kernel (TSSA-2023:0339) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/23 | high |
| 151965 | Photon OS 4.0: Linux PHSA-2021-4.0-0065 | Nessus | PhotonOS Local Security Checks | 2021/7/22 | 2025/10/16 | high |
| 167017 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2025/9/30 | high |
| 167480 | NewStart CGSL MAIN 6.02 : kernel Multiple Vulnerabilities (NS-SA-2022-0089) | Nessus | NewStart CGSL Local Security Checks | 2022/11/15 | 2025/10/7 | high |
| 158731 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
| 158743 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
| 158751 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:0768-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 158752 | SUSE SLED12 / SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:0767-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 158753 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:0759-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 158758 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:0757-1) | Nessus | SuSE Local Security Checks | 2022/3/9 | 2025/9/25 | high |
| 158792 | Oracle Linux 7:Unbreakable Enterprise kernel-container (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 158822 | RHEL 8:kernel(RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
| 159158 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0763-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
| 191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/9/25 | critical |
| 160425 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2022-011 ALASKERNEL-5.10-2022-011 | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/10/8 | high |
| 158731 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
| 158743 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
| 158792 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 158822 | RHEL 8:内核 (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |
| 160425 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2022-011 (ALASKERNEL-5.10-2022-011) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/10/8 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/9/25 | critical |
| 158800 | Oracle Linux 7:Unbreakable Enterprise 内核 (ELSA-2022-9210) | Nessus | Oracle Linux Local Security Checks | 2022/3/11 | 2024/11/1 | high |
| 158809 | RHEL 8:内核 (RHSA-2022:0831) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/8 | high |
| 158877 | Rocky Linux 8内核 (RLSA-2022:825) | Nessus | Rocky Linux Local Security Checks | 2022/3/12 | 2023/1/13 | high |
| 164727 | Amazon Linux 2022:(ALAS2022-2022-039) | Nessus | Amazon Linux Local Security Checks | 2022/9/6 | 2024/12/11 | high |
| 167017 | Amazon Linux 2022:(ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2025/9/30 | high |
| 173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
| 158795 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核 (ELSA-2022-9211) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/23 | high |
| 158807 | RHEL 8:内核 (RHSA-2022: 0820) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 158842 | Rocky Linux 8kernel-rt (RLSA-2022:819) | Nessus | Rocky Linux Local Security Checks | 2022/3/11 | 2023/1/16 | high |
| 159186 | Oracle Linux 8:Unbreakable Enterprise 内核 (ELSA-2022-9244) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
| 159302 | CentOS 8:内核 (CESA-2022: 0825) | Nessus | CentOS Local Security Checks | 2022/3/29 | 2023/1/13 | high |
| 181466 | Docker Desktop for Windows < 4.6.0 DirtyPipe | Nessus | Windows | 2023/9/15 | 2023/9/16 | high |
| 248959 | Linux Distros 未修补的漏洞:CVE-2022-0847 | Nessus | Misc. | 2025/8/12 | 2025/8/12 | high |
| 158682 | Debian DSA-5092-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/3/7 | 2024/3/27 | high |
| 158805 | RHEL 8:核心 (RHSA-2022: 0823) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 158808 | RHEL 8:kernel-rt (RHSA-2022: 0819) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2024/11/7 | high |
| 159184 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9245) | Nessus | Oracle Linux Local Security Checks | 2022/3/23 | 2024/10/22 | high |
| 159395 | Ubuntu 20.04 LTS:Linux 核心 (Intel IOTG) 弱點 (USN-5362-1) | Nessus | Ubuntu Local Security Checks | 2022/4/1 | 2024/8/27 | high |
| 160189 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9314) | Nessus | Oracle Linux Local Security Checks | 2022/4/25 | 2024/10/22 | high |
| 179417 | AlmaLinux 8核心 (ALSA-2022:0825) | Nessus | Alma Linux Local Security Checks | 2023/8/7 | 2023/8/8 | high |
| 184936 | Rocky Linux 8核心 (RLSA-2022:0825) | Nessus | Rocky Linux Local Security Checks | 2023/11/7 | 2023/11/8 | high |
| 158731 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5317-1) | Nessus | Ubuntu Local Security Checks | 2022/3/9 | 2024/8/27 | high |
| 158743 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2022-067-01) | Nessus | Slackware Local Security Checks | 2022/3/9 | 2023/1/16 | high |
| 158792 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9213) | Nessus | Oracle Linux Local Security Checks | 2022/3/10 | 2024/10/22 | high |
| 158822 | RHEL 8:核心 (RHSA-2022:0825) | Nessus | Red Hat Local Security Checks | 2022/3/11 | 2025/3/6 | high |