| 173058 | Oracle Linux 7 / 8: Unbreakable Enterprise Kernel (ELSA-2023-12206) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
| 175477 | RHEL 9 : kernel (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
| 175629 | AlmaLinux 9kernel-rtALSA-2023:2148 | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
| 176155 | AlmaLinux 8kernel-rtALSA-2023:2736 | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
| 176317 | Oracle Linux 8: カーネル (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
| 174450 | Ubuntu 20.04LTS / 22.04LTS: Linux カーネル脆弱性 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
| 174749 | Ubuntu 20.04 LTS: Linuxカーネル (HWE) の脆弱性 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
| 175149 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) の脆弱性 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
| 191192 | CentOS 9 : kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/9/25 | critical |
| 172830 | CBL Mariner 2.0 Security Update: hyperv-daemons / kernel (CVE-2023-0394) | Nessus | MarinerOS Local Security Checks | 2023/3/20 | 2025/2/10 | medium |
| 176226 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6096-1) | Nessus | Ubuntu Local Security Checks | 2023/5/23 | 2024/8/27 | high |
| 203257 | Photon OS 4.0: Linux PHSA-2023-4.0-0332 | Nessus | PhotonOS Local Security Checks | 2024/7/23 | 2025/1/21 | medium |
| 173833 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12232) | Nessus | Oracle Linux Local Security Checks | 2023/4/4 | 2024/10/22 | medium |
| 203818 | Photon OS 3.0: Linux PHSA-2023-3.0-0527 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2024/7/24 | high |
| 177075 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/6/9 | high |
| 175242 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-1759) | Nessus | Huawei Local Security Checks | 2023/5/8 | 2023/5/8 | high |
| 233768 | Photon OS 5.0: Linux PHSA-2025-5.0-0491 | Nessus | PhotonOS Local Security Checks | 2025/4/2 | 2025/4/7 | high |
| 172362 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5939-1) | Nessus | Ubuntu Local Security Checks | 2023/3/9 | 2024/8/29 | high |
| 175743 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-1933) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2025/9/25 | high |
| 175775 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2023-1902) | Nessus | Huawei Local Security Checks | 2023/5/16 | 2025/9/29 | high |
| 173618 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 2023/3/28 | 2024/8/28 | high |
| 176616 | Ubuntu 20.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6134-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2025/7/4 | high |
| 232643 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:0834-1) | Nessus | SuSE Local Security Checks | 2025/3/12 | 2025/9/24 | high |
| 175460 | RHEL 9 : kernel-rt (RHSA-2023:2148) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
| 175726 | Oracle Linux 9 : kernel (ELSA-2023-2458) | Nessus | Oracle Linux Local Security Checks | 2023/5/15 | 2024/1/16 | high |
| 178179 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:2809-1) | Nessus | SuSE Local Security Checks | 2023/7/12 | 2025/9/25 | high |
| 189549 | RHEL 8 : kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2025/9/24 | high |
| 173106 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-070) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/8/22 | high |
| 174373 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1848-1) | Nessus | SuSE Local Security Checks | 2023/4/15 | 2023/7/14 | high |
| 176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | 2023/5/18 | 2025/9/25 | high |
| 178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2025/10/7 | critical |
| 172238 | Ubuntu 20.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
| 172443 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5940-1) | Nessus | Ubuntu Local Security Checks | 2023/3/10 | 2024/8/27 | high |
| 172679 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2023-12200) | Nessus | Oracle Linux Local Security Checks | 2023/3/18 | 2024/10/22 | high |
| 171621 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-048-01) | Nessus | Slackware Local Security Checks | 2023/2/18 | 2023/9/4 | high |
| 173437 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 2023/3/27 | 2024/10/29 | high |
| 172663 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2023-12199) | Nessus | Oracle Linux Local Security Checks | 2023/3/18 | 2024/11/1 | high |
| 173058 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2023-12206) | Nessus | Oracle Linux Local Security Checks | 2023/3/21 | 2024/10/22 | high |
| 175477 | RHEL 9:核心 (RHSA-2023:2458) | Nessus | Red Hat Local Security Checks | 2023/5/13 | 2025/9/10 | high |
| 175629 | AlmaLinux 9kernel-rt (ALSA-2023:2148) | Nessus | Alma Linux Local Security Checks | 2023/5/14 | 2024/1/16 | high |
| 172228 | Ubuntu 18.04 LTS:Linux 核心 (Azure) 弱點 (USN-5927-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |
| 174457 | Ubuntu 18.04 LTS:Linux 核心 (Qualcomm Snapdragon) 弱點 (USN-6030-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2024/8/27 | high |
| 174450 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high |
| 174749 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-6040-1) | Nessus | Ubuntu Local Security Checks | 2023/4/25 | 2025/7/4 | high |
| 175149 | Ubuntu 22.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6057-1) | Nessus | Ubuntu Local Security Checks | 2023/5/5 | 2025/7/4 | high |
| 176155 | AlmaLinux 8kernel-rt (ALSA-2023:2736) | Nessus | Alma Linux Local Security Checks | 2023/5/20 | 2024/1/16 | high |
| 176317 | Oracle Linux 8:核心 (ELSA-2023-2951) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/1/16 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/9/25 | critical |
| 172679 | Oracle Linux 7:Unbreakable Enterprise 内核容器 (ELSA-2023-12200) | Nessus | Oracle Linux Local Security Checks | 2023/3/18 | 2024/10/22 | high |
| 172238 | Ubuntu 20.04 LTS:Linux 内核 (Raspberry Pi) 漏洞 (USN-5934-1) | Nessus | Ubuntu Local Security Checks | 2023/3/7 | 2024/8/27 | high |