| 169997 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5802-1) | Nessus | Ubuntu Local Security Checks | 2023/1/12 | 2024/8/27 | high |
| 170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
| 170471 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2023-041) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/3/17 | high |
| 170472 | Amazon Linux 2:内核 (ALASKERNEL-5.10-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/3/17 | high |
| 171621 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2023/2/18 | 2023/9/4 | high |
| 170126 | Ubuntu 18.04 LTS: Linux カーネル (IBM) の脆弱性 (USN-5808-1) | Nessus | Ubuntu Local Security Checks | 2023/1/18 | 2024/8/27 | high |
| 170678 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2023:0152-1) | Nessus | SuSE Local Security Checks | 2023/1/26 | 2025/9/17 | high |
| 169294 | Debian DLA-3245-1 : linux - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/24 | 2025/1/22 | high |
| 170734 | Ubuntu 22.04 LTS : Linux カーネル (Azure CVM) の脆弱性 (USN-5831-1) | Nessus | Ubuntu Local Security Checks | 2023/1/27 | 2024/8/27 | high |
| 168934 | SUSE SLED12/ SLES12セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4566-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2023/7/14 | high |
| 169997 | Ubuntu 16.04ESM : Linux カーネル脆弱性 (USN-5802-1) | Nessus | Ubuntu Local Security Checks | 2023/1/12 | 2024/8/27 | high |
| 170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
| 168948 | SUSE SLED15/SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4585-1) | Nessus | SuSE Local Security Checks | 2022/12/21 | 2024/1/15 | high |
| 170471 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2023-041) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/3/17 | high |
| 170472 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2023-025) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/3/17 | high |
| 171621 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2023/2/18 | 2023/9/4 | high |
| 171574 | Ubuntu 22.04 LTS:Linux 核心 (HWE) 弱點 (USN-5879-1) | Nessus | Ubuntu Local Security Checks | 2023/2/16 | 2024/8/27 | high |
| 171578 | Ubuntu 20.04 LTS:Linux 核心 (GKE) 弱點 (USN-5877-1) | Nessus | Ubuntu Local Security Checks | 2023/2/16 | 2024/8/27 | high |
| 170039 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5804-2) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high |
| 170658 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5829-1) | Nessus | Ubuntu Local Security Checks | 2023/1/26 | 2024/8/27 | high |
| 171260 | Ubuntu 16.04 ESM:Linux 核心 (Azure) 弱點 (USN-5863-1) | Nessus | Ubuntu Local Security Checks | 2023/2/9 | 2024/8/27 | high |
| 171229 | Amazon Linux 2核心 --advisory ALAS2-2023-1932 (ALAS-2023-1932) | Nessus | Amazon Linux Local Security Checks | 2023/2/8 | 2025/11/6 | high |
| 169690 | Ubuntu 16.04ESM: Linux カーネル (AWS) の脆弱性 (USN-5794-1) | Nessus | Ubuntu Local Security Checks | 2023/1/7 | 2024/8/28 | high |
| 170735 | Ubuntu 18.04LTS / 20.04LTS: Linux カーネル脆弱性 (USN-5830-1) | Nessus | Ubuntu Local Security Checks | 2023/1/27 | 2024/8/28 | high |
| 171481 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2025/9/17 | high |
| 171538 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2023:0420-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/7/14 | high |
| 170185 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux カーネル脆弱性 (USN-5813-1) | Nessus | Ubuntu Local Security Checks | 2023/1/20 | 2024/8/28 | high |
| 171361 | Ubuntu 18.04 LTS:Linux カーネル (Dell300x) 脆弱性 (USN-5861-1) | Nessus | Ubuntu Local Security Checks | 2023/2/10 | 2024/8/27 | high |
| 168938 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2022:4573-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2025/9/24 | high |
| 169289 | SUSE SLES12 セキュリティ更新 : kernel (SUSE-SU-2022:4615-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 168893 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2024/1/15 | high |
| 170458 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2023-012 ALASKERNEL-5.15-2023-012 | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/11/6 | high |
| 169690 | Ubuntu 16.04 ESM : Linux kernel (AWS) vulnerabilities (USN-5794-1) | Nessus | Ubuntu Local Security Checks | 2023/1/7 | 2024/8/28 | high |
| 170735 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5830-1) | Nessus | Ubuntu Local Security Checks | 2023/1/27 | 2024/8/28 | high |
| 171481 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:0406-1) | Nessus | SuSE Local Security Checks | 2023/2/15 | 2025/9/17 | high |
| 171538 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:0420-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/7/14 | high |
| 170185 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5813-1) | Nessus | Ubuntu Local Security Checks | 2023/1/20 | 2024/8/28 | high |
| 171361 | Ubuntu 18.04 LTS : Linux kernel (Dell300x) vulnerabilities (USN-5861-1) | Nessus | Ubuntu Local Security Checks | 2023/2/10 | 2024/8/27 | high |
| 168938 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4573-1) | Nessus | SuSE Local Security Checks | 2022/12/20 | 2025/9/24 | high |
| 169289 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4615-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2025/9/25 | high |
| 168893 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2024/1/15 | high |
| 170458 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2023-012 (ALASKERNEL-5.15-2023-012) | Nessus | Amazon Linux Local Security Checks | 2023/1/24 | 2025/11/6 | high |