| 159579 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5368-1) | Nessus | Ubuntu Local Security Checks | 2022/4/7 | 2024/8/29 | high |
| 159729 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-5377-1) | Nessus | Ubuntu Local Security Checks | 2022/4/14 | 2024/9/19 | high |
| 158249 | Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5298-1) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/28 | high |
| 157939 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0371-1) | Nessus | SuSE Local Security Checks | 2022/2/12 | 2023/7/13 | high |
| 156760 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0079-1) | Nessus | SuSE Local Security Checks | 2022/1/15 | 2023/7/14 | high |
| 156883 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:0131-1) | Nessus | SuSE Local Security Checks | 2022/1/20 | 2023/7/14 | high |
| 157076 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0181-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/13 | medium |
| 159144 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5338-1) | Nessus | Ubuntu Local Security Checks | 2022/3/22 | 2024/8/28 | high |
| 159949 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-1489) | Nessus | Huawei Local Security Checks | 2022/4/20 | 2023/11/1 | high |
| 236670 | Alibaba Cloud Linux 3 : 0125: cloud-kernel bugfix, enhancement and (ALINUX3-SA-2022:0125) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 158249 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-5298-1) | Nessus | Ubuntu Local Security Checks | 2022/2/22 | 2024/8/28 | high |
| 156950 | Debian DSA-5050-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2022/1/21 | 2025/1/24 | high |
| 157410 | Amazon Linux AMI:核心 (ALAS-2022-1563) | Nessus | Amazon Linux Local Security Checks | 2022/2/7 | 2025/1/31 | high |
| 159579 | Ubuntu 20.04 LTS:Linux 核心弱點 (USN-5368-1) | Nessus | Ubuntu Local Security Checks | 2022/4/7 | 2024/8/29 | high |
| 159729 | Ubuntu 20.04 LTS:Linux 核心 (BlueField) 弱點 (USN-5377-1) | Nessus | Ubuntu Local Security Checks | 2022/4/14 | 2024/9/19 | high |
| 156646 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0056-1) | Nessus | SuSE Local Security Checks | 2022/1/12 | 2023/7/14 | high |
| 156648 | openSUSE 15 セキュリティ更新:カーネル (openSUSE-SU-2022:0056-1) | Nessus | SuSE Local Security Checks | 2022/1/12 | 2023/11/21 | high |
| 157144 | SUSE SLES15セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2024/8/21 | high |
| 157463 | Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | high |
| 171855 | Amazon Linux AMI : kernel (ALAS-2023-1688) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
| 156759 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0080-1) | Nessus | SuSE Local Security Checks | 2022/1/15 | 2023/7/14 | high |
| 157894 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
| 157895 | SUSE SLES15 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
| 156904 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0131-1) | Nessus | SuSE Local Security Checks | 2022/1/20 | 2023/11/20 | high |
| 159142 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5337-1) | Nessus | Ubuntu Local Security Checks | 2022/3/22 | 2024/8/27 | high |
| 160423 | Amazon Linux 2 : kernel (ALASKERNEL-5.4-2022-021) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/5/23 | high |
| 267891 | Unity Linux 20.1070e Security Update: kernel (UTSA-2025-414630) | Nessus | Unity Linux Local Security Checks | 2025/10/7 | 2025/10/15 | medium |
| 156748 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:0068-1) | Nessus | SuSE Local Security Checks | 2022/1/14 | 2023/7/14 | high |
| 157889 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/4/25 | high |
| 245276 | Linux Distros Unpatched Vulnerability : CVE-2021-28714 | Nessus | Misc. | 2025/8/7 | 2025/10/27 | medium |
| 156646 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0056-1) | Nessus | SuSE Local Security Checks | 2022/1/12 | 2023/7/14 | high |
| 156648 | openSUSE 15 Security Update : kernel (openSUSE-SU-2022:0056-1) | Nessus | SuSE Local Security Checks | 2022/1/12 | 2023/11/21 | high |
| 157144 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0197-1) | Nessus | SuSE Local Security Checks | 2022/1/27 | 2024/8/21 | high |
| 157463 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5278-1) | Nessus | Ubuntu Local Security Checks | 2022/2/9 | 2024/8/27 | high |
| 171855 | Amazon Linux AMI : kernel (ALAS-2023-1688) | Nessus | Amazon Linux Local Security Checks | 2023/2/23 | 2024/12/11 | high |
| 156759 | SUSE SLES12 Security Update : kernel (SUSE-SU-2022:0080-1) | Nessus | SuSE Local Security Checks | 2022/1/15 | 2023/7/14 | high |
| 157894 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0366-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |
| 157895 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:0367-1) | Nessus | SuSE Local Security Checks | 2022/2/11 | 2023/7/13 | high |