| 227919 | Linux Distros 未修补的漏洞: CVE-2024-0841 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 200450 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel 漏洞 (USN-6831-1) | Nessus | Ubuntu Local Security Checks | 2024/6/12 | 2025/9/24 | high |
| 200634 | Ubuntu 22.04 LTS:Linux kernel (Azure) 漏洞 (USN-6821-4) | Nessus | Ubuntu Local Security Checks | 2024/6/14 | 2024/8/27 | high |
| 201863 | Ubuntu 20.04 LTS:Linux 内核 (HWE) 漏洞 (USN-6871-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 204794 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6919-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 227919 | Linux Distros 未修補弱點:CVE-2024-0841 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 200450 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心弱點 (USN-6831-1) | Nessus | Ubuntu Local Security Checks | 2024/6/12 | 2025/9/24 | high |
| 200634 | Ubuntu 22.04 LTS:Linux 核心 (Azure) 弱點 (USN-6821-4) | Nessus | Ubuntu Local Security Checks | 2024/6/14 | 2024/8/27 | high |
| 201863 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-6871-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 204794 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-6919-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 192744 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2024-052) | Nessus | Amazon Linux Local Security Checks | 2024/4/1 | 2025/9/24 | high |
| 197045 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:1642-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2024/12/27 | high |
| 195036 | Oracle Linux 9 : kernel (ELSA-2024-2394) | Nessus | Oracle Linux Local Security Checks | 2024/5/6 | 2025/9/11 | critical |
| 200223 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネルの脆弱性 (USN-6820-1) | Nessus | Ubuntu Local Security Checks | 2024/6/7 | 2024/8/27 | high |
| 200373 | Ubuntu 20.04 LTS / 22.04 LTS : Linux カーネル (AWS) の脆弱性 (USN-6821-3) | Nessus | Ubuntu Local Security Checks | 2024/6/11 | 2024/8/27 | high |
| 201105 | Debian dla-3842 : linux-config-5.10 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/10/30 | high |
| 202291 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2025/9/24 | high |
| 202688 | Ubuntu 22.04 LTS : Linux カーネルの脆弱性 (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2025/9/24 | high |
| 200620 | RockyLinux 8 : kernel-rt (RLSA-2024:2950) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 213366 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2024-058 ALASKERNEL-5.15-2024-058 | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/11/4 | high |
| 193454 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:1322-1) | Nessus | SuSE Local Security Checks | 2024/4/18 | 2025/9/24 | high |
| 194886 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2024:1480-1) | Nessus | SuSE Local Security Checks | 2024/5/1 | 2025/9/24 | high |
| 213365 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。10-2024-076 ALASKERNEL-5.10-2024-076 | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/10/6 | high |
| 201865 | Ubuntu 20.04 LTS : Linux カーネルの脆弱性 (USN-6867-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 191609 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-549) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/9/26 | high |
| 200371 | Ubuntu 22.04 LTS : Linux カーネル (NVIDIA) の脆弱性 (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 2024/6/11 | 2024/8/27 | high |
| 197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/25 | critical |
| 200558 | RockyLinux 8 : kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 213365 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。10-2024-076 (ALASKERNEL-5.10-2024-076) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/10/6 | high |
| 201865 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-6867-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 200558 | RockyLinux 8:kernel (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 197794 | RHEL 8 : kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/25 | critical |
| 191609 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-549) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/9/26 | high |
| 200371 | Ubuntu 22.04 LTS : Linux 核心 (NVIDIA) 弱點 (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 2024/6/11 | 2024/8/27 | high |
| 213365 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。10-2024-076 (ALASKERNEL-5.10-2024-076) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/10/6 | high |
| 200371 | Ubuntu 22.04 LTS:Linux (NVIDIA) 内核漏洞 (USN-6820-2) | Nessus | Ubuntu Local Security Checks | 2024/6/11 | 2024/8/27 | high |
| 201865 | Ubuntu 20.04 LTS:Linux 内核漏洞 (USN-6867-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 197794 | RHEL 8:kernel-rt (RHSA-2024:2950) | Nessus | Red Hat Local Security Checks | 2024/5/23 | 2025/9/25 | critical |
| 200558 | RockyLinux 8:内核 (RLSA-2024:3138) | Nessus | Rocky Linux Local Security Checks | 2024/6/14 | 2025/9/26 | critical |
| 191609 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-549) | Nessus | Amazon Linux Local Security Checks | 2024/3/6 | 2025/9/26 | high |
| 194976 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1490-1) | Nessus | SuSE Local Security Checks | 2024/5/4 | 2025/9/24 | high |
| 227919 | Linux Distros Unpatched Vulnerability : CVE-2024-0841 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 197051 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:1641-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2025/9/24 | high |
| 200450 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6831-1) | Nessus | Ubuntu Local Security Checks | 2024/6/12 | 2025/9/24 | high |
| 200634 | Ubuntu 22.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6821-4) | Nessus | Ubuntu Local Security Checks | 2024/6/14 | 2024/8/27 | high |
| 201863 | Ubuntu 20.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6871-1) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 197056 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:1644-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2025/9/24 | high |
| 198313 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2024-1788) | Nessus | Huawei Local Security Checks | 2024/6/3 | 2025/9/29 | high |
| 204794 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6919-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 197173 | SUSE SLES15 セキュリティ更新 : kernel (SUSE-SU-2024:1650-1) | Nessus | SuSE Local Security Checks | 2024/5/16 | 2024/12/27 | high |