| 189570 | RHEL 9: kernel (RHSA-2024:0432) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
| 184345 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2023:4347-1) | Nessus | SuSE Local Security Checks | 2023/11/3 | 2025/9/24 | high |
| 183072 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2023:4071-1) | Nessus | SuSE Local Security Checks | 2023/10/14 | 2025/9/24 | high |
| 182654 | Amazon Linux 2kernel、 --advisory ALAS2KERNEL-5。15-2023-027 ALASKERNEL-5.15-2023-027 | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2025/11/6 | high |
| 189094 | Debian dla-3710 : hyperv-daemons - セキュリティ更新 | Nessus | Debian Local Security Checks | 2024/1/16 | 2025/3/31 | critical |
| 191910 | RHEL 8: kernel (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
| 191911 | RHEL 8 : kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
| 190771 | RHEL 8: kernel-rt (RHSA-2024: 0881) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2025/3/6 | high |
| 190904 | AlmaLinux 8カーネルALSA-2024:0897 | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2024/2/22 | high |
| 191697 | Oracle Linux 8 : kernel (ELSA-2024-0897) | Nessus | Oracle Linux Local Security Checks | 2024/3/7 | 2025/9/9 | high |
| 183935 | SUSE SLES15 Security Update : kernel RT (Live Patch 1 for SLE 15 SP4) (SUSE-SU-2023:4201-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/10/2 | high |
| 183938 | SUSE SLES15 Security Update : kernel (Live Patch 33 for SLE 15 SP3) (SUSE-SU-2023:4219-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/10/2 | high |
| 184036 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 35 for SLE 15 SP1) (SUSE-SU-2023:4244-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
| 184191 | SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP4) (SUSE-SU-2023:4328-1) | Nessus | SuSE Local Security Checks | 2023/11/2 | 2023/11/2 | high |
| 193149 | RHEL 7 : kernel (RHSA-2024:1746) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2024/11/7 | critical |
| 193759 | RHEL 7 : kernel-rt (RHSA-2024:2003) | Nessus | Red Hat Local Security Checks | 2024/4/24 | 2024/11/7 | critical |
| 183455 | Ubuntu 18.04 ESM / 20.04 LTS : Linux kernel vulnerabilities (USN-6441-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/24 | high |
| 183456 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6442-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2025/9/24 | high |
| 189803 | RHEL 8 : kpatch-patch (RHSA-2024:0593) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 190750 | RHEL 8 : kpatch-patch (RHSA-2024:0876) | Nessus | Red Hat Local Security Checks | 2024/2/20 | 2025/3/6 | high |
| 226592 | Linux Distros Unpatched Vulnerability : CVE-2023-4623 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high |
| 189488 | RHEL 9 : kpatch-patch (RHSA-2024:0340) | Nessus | Red Hat Local Security Checks | 2024/1/24 | 2025/3/6 | high |
| 189621 | AlmaLinux 9 : kpatch-patch (ALSA-2024:0340) | Nessus | Alma Linux Local Security Checks | 2024/1/26 | 2024/6/19 | high |
| 189791 | RHEL 8 : kernel (RHSA-2024:0562) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/7 | high |
| 188743 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-3247) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/6/19 | high |
| 188935 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-3336) | Nessus | Huawei Local Security Checks | 2024/1/16 | 2024/1/16 | critical |
| 189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2025/9/24 | high |
| 192340 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1415) | Nessus | Huawei Local Security Checks | 2024/3/21 | 2024/6/19 | high |
| 197251 | EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2024-1685) | Nessus | Huawei Local Security Checks | 2024/5/17 | 2024/6/17 | critical |
| 184097 | Ubuntu 22.04 LTS : Linux kernel (NVIDIA) vulnerabilities (USN-6466-1) | Nessus | Ubuntu Local Security Checks | 2023/10/31 | 2025/9/24 | critical |
| 186088 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2023-325-01) | Nessus | Slackware Local Security Checks | 2023/11/21 | 2025/9/29 | critical |
| 182458 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2023-356) | Nessus | Amazon Linux Local Security Checks | 2023/10/3 | 2025/11/6 | high |
| 182656 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2023-040 (ALASKERNEL-5.10-2023-040) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2025/11/6 | high |
| 184108 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 34) (SUSE-SU-2023:4279-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2024/10/2 | high |
| 183859 | SUSE SLES15セキュリティ更新プログラム: kernel RT (SLE 15 SP4 用の Live Patch 11) (SUSE-SU-2023:4165-1) | Nessus | SuSE Local Security Checks | 2023/10/25 | 2023/10/25 | high |
| 183940 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 36) (SUSE-SU-2023:4204-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2023/10/27 | high |
| 184030 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP3 用の Live Patch 36) (SUSE-SU-2023:4261-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
| 184067 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP4 用の Live Patch 4) (SUSE-SU-2023:4267-1) | Nessus | SuSE Local Security Checks | 2023/10/31 | 2024/10/2 | high |
| 184107 | SUSE SLES15セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 41) (SUSE-SU-2023:4278-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
| 184105 | SUSE SLES12 / SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 36) (SUSE-SU-2023:4300-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
| 193150 | RHEL 7 : カーネル (RHSA-2024:1747) | Nessus | Red Hat Local Security Checks | 2024/4/10 | 2024/11/7 | high |
| 184123 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP1 用の Live Patch 44) (SUSE-SU-2023:4280-1) | Nessus | SuSE Local Security Checks | 2023/11/1 | 2023/11/1 | high |
| 184031 | SUSE SLES15 セキュリティ更新プログラム: kernel (SLE 15 SP2 用の Live Patch 40) (SUSE-SU-2023:4243-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2023/10/30 | high |
| 184068 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SLE 12 SP5 用の Live Patch 48) (SUSE-SU-2023:4273-1) | Nessus | SuSE Local Security Checks | 2023/10/31 | 2023/10/31 | high |
| 193813 | Oracle Linux 7 : カーネル (ELSA-2024-2004) | Nessus | Oracle Linux Local Security Checks | 2024/4/24 | 2025/9/9 | critical |
| 193956 | CentOS 7 : kernel (RHSA-2024:2004) | Nessus | CentOS Local Security Checks | 2024/4/26 | 2024/10/10 | critical |
| 182700 | Amazon Linux AMI : kernel (ALAS-2023-1838) | Nessus | Amazon Linux Local Security Checks | 2023/10/6 | 2024/12/11 | high |
| 190902 | AlmaLinux 8kpatch-patchALSA-2024:0876 | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2024/2/22 | high |
| 183779 | Ubuntu 20.04 LTS : Linux カーネル脆弱性 (USN-6446-2) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2025/9/24 | high |
| 183788 | Ubuntu 22.04 LTS: Linux カーネル (StarFive) の脆弱性 (USN-6444-2) | Nessus | Ubuntu Local Security Checks | 2023/10/24 | 2025/9/24 | high |