166576 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-5703-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/8/27 | high |
166576 | Ubuntu 22.04 LTS:Linux 内核 (Intel IoTG) 漏洞 (USN-5703-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/8/27 | high |
166576 | Ubuntu 22.04 LTS: Linux kernel (Intel IoTG) の脆弱性 (USN-5703-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/8/27 | high |
167929 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:4053-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
168893 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2024/1/15 | high |
168952 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 2022/12/21 | 2023/7/14 | high |
166576 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-5703-1) | Nessus | Ubuntu Local Security Checks | 2022/10/26 | 2024/8/27 | high |
167929 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2022:4053-1) | Nessus | SuSE Local Security Checks | 2022/11/19 | 2023/7/14 | high |
168893 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4504-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2024/1/15 | high |
168952 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4589-1) | Nessus | SuSE Local Security Checks | 2022/12/21 | 2023/7/14 | high |
166013 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-5667-1) | Nessus | Ubuntu Local Security Checks | 2022/10/11 | 2024/8/28 | high |
167017 | Amazon Linux 2022:(ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
166013 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5667-1) | Nessus | Ubuntu Local Security Checks | 2022/10/11 | 2024/8/28 | high |
167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
166013 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-5667-1) | Nessus | Ubuntu Local Security Checks | 2022/10/11 | 2024/8/28 | high |
169288 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2023/7/14 | high |
167017 | Amazon Linux 2022 : (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
203263 | Photon OS 4.0: Linux PHSA-2022-4.0-0248 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/16 | high |
166013 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5667-1) | Nessus | Ubuntu Local Security Checks | 2022/10/11 | 2024/8/28 | high |
169288 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:4614-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2023/7/14 | high |
167017 | Amazon Linux 2022 : bpftool, kernel, kernel-devel (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 2022/11/5 | 2024/12/17 | high |
166154 | Ubuntu 22.04 LTS : Linux kernel (IBM) vulnerabilities (USN-5683-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
166156 | Ubuntu 18.04 LTS : Linux kernel (AWS) vulnerabilities (USN-5682-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
168270 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2023/9/20 | high |
166232 | Debian DSA-5257-1 : linux - security update | Nessus | Debian Local Security Checks | 2022/10/19 | 2025/1/24 | high |
166822 | Debian dla-3173 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/22 | high |
173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
236497 | Alibaba Cloud Linux 3 : 0167: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0167) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
167349 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3929-1) | Nessus | SuSE Local Security Checks | 2022/11/13 | 2023/7/14 | high |
167218 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:3897-1) | Nessus | SuSE Local Security Checks | 2022/11/9 | 2023/7/14 | high |
245702 | Linux Distros Unpatched Vulnerability : CVE-2022-3176 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
166124 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/5 | high |
166131 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/5 | high |
169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 2022/12/24 | 2024/6/26 | high |
166154 | Ubuntu 22.04 LTS: Linux カーネル (IBM) の脆弱性 (USN-5683-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
166156 | Ubuntu 18.04LTS: Linux カーネル (AWS) の脆弱性 (USN-5682-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
166232 | DebianDSA-5257-1: linux - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/10/19 | 2025/1/24 | high |
166822 | Debian DLA-3173-1: linux-5.10 - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/22 | high |
168270 | Slackware Linux 15.0kernel-generic 複数の脆弱性 (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2023/9/20 | high |
173106 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
166154 | Ubuntu 22.04 LTS:Linux 内核 (IBM) 漏洞 (USN-5683-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
166156 | Ubuntu 18.04 LTS:Linux 内核 (AWS) 漏洞 (USN-5682-1) | Nessus | Ubuntu Local Security Checks | 2022/10/15 | 2024/8/27 | high |
168270 | Slackware Linux 15.0 kernel-generic 多个漏洞 (SSA:2022-333-01) | Nessus | Slackware Local Security Checks | 2022/11/29 | 2023/9/20 | high |
166232 | Debian DSA-5257-1:linux - 安全更新 | Nessus | Debian Local Security Checks | 2022/10/19 | 2025/1/24 | high |
166822 | Debian DLA-3173-1:linux-5.10 - LTS 安全更新 | Nessus | Debian Local Security Checks | 2022/11/2 | 2025/1/22 | high |
173106 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
245702 | Linux Distros 未修補的弱點:CVE-2022-3176 | Nessus | Misc. | 2025/8/8 | 2025/8/8 | high |
166124 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/5 | high |
166131 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 2022/10/14 | 2025/8/5 | high |
166668 | Ubuntu 20.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5706-1) | Nessus | Ubuntu Local Security Checks | 2022/10/28 | 2024/8/27 | high |