| 191494 | Ubuntu 22.04 LTS:Linux kernel (GKE) 漏洞 (USN-6653-4) | Nessus | Ubuntu Local Security Checks | 3/4/2024 | 8/27/2024 | high |
| 190021 | Amazon Linux 2:内核 (ALASKERNEL-5.15-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
| 190047 | Amazon Linux 2:内核 (ALASKERNEL-5.4-2024-059) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/16/2024 | high |
| 190942 | Ubuntu 22.04 LTS / 23.10:Linux kernel 漏洞 (USN-6651-1) | Nessus | Ubuntu Local Security Checks | 2/23/2024 | 10/4/2024 | high |
| 191494 | Ubuntu 22.04 LTS:Linux 核心 (GKE) 弱點 (USN-6653-4) | Nessus | Ubuntu Local Security Checks | 3/4/2024 | 8/27/2024 | high |
| 190021 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |
| 190047 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-059) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/16/2024 | high |
| 190942 | Ubuntu 22.04 LTS/23.10:Linux 核心弱點 (USN-6651-1) | Nessus | Ubuntu Local Security Checks | 2/23/2024 | 10/4/2024 | high |
| 190874 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 内核漏洞 (USN-6648-1) | Nessus | Ubuntu Local Security Checks | 2/22/2024 | 8/28/2024 | high |
| 191099 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel (AWS) 漏洞 (USN-6653-2) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/27/2024 | high |
| 192277 | RHEL 8:内核 (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 8/18/2025 | high |
| 193196 | Oracle Linux 8:内核 (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 4/11/2024 | 9/9/2025 | high |
| 190874 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-6648-1) | Nessus | Ubuntu Local Security Checks | 2/22/2024 | 8/28/2024 | high |
| 191099 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心 (AWS) 弱點 (USN-6653-2) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/27/2024 | high |
| 192277 | RHEL 8:核心 (RHSA-2024:1404) | Nessus | Red Hat Local Security Checks | 3/19/2024 | 8/18/2025 | high |
| 193196 | Oracle Linux 8:kernel (ELSA-2024-1607) | Nessus | Oracle Linux Local Security Checks | 4/11/2024 | 9/9/2025 | high |
| 191100 | Ubuntu 18.04 LTS / 20.04 LTS:Linux kernel (Azure) 漏洞 (USN-6648-2) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/27/2024 | high |
| 190559 | Ubuntu 22.04 LTS:Linux 内核 (OEM) 漏洞 (USN-6639-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/27/2024 | high |
| 195025 | Debian dsa-5681:affs-modules-5.10.0-29-4kc-malta-di - 安全更新 | Nessus | Debian Local Security Checks | 5/6/2024 | 10/30/2025 | high |
| 189347 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 6/12/2025 | high |
| 200129 | Slackware Linux 15.0 kernel-generic 中存在多个漏洞 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 9/29/2025 | high |
| 191100 | Ubuntu 18.04 LTS / 20.04 LTS : Linux カーネル (Azure) の脆弱性 (USN-6648-2) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/27/2024 | high |
| 193390 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 20) (SUSE-SU-2024:1318-1) | Nessus | SuSE Local Security Checks | 4/17/2024 | 4/17/2024 | high |
| 190559 | Ubuntu 22.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-6639-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/27/2024 | high |
| 200129 | Slackware Linux 15.0 kernel-generic 複数の脆弱性 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 9/29/2025 | high |
| 189347 | Amazon Linux 2023 : bpftool、kernel、kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 6/12/2025 | high |
| 195025 | Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - セキュリティ更新 | Nessus | Debian Local Security Checks | 5/6/2024 | 10/30/2025 | high |
| 191100 | Ubuntu 18.04 LTS/20.04 LTS:Linux 核心 (Azure) 弱點 (USN-6648-2) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/27/2024 | high |
| 189347 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 6/12/2025 | high |
| 190559 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6639-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/27/2024 | high |
| 195025 | Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - 安全性更新 | Nessus | Debian Local Security Checks | 5/6/2024 | 10/30/2025 | high |
| 200129 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 9/29/2025 | high |
| 191100 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6648-2) | Nessus | Ubuntu Local Security Checks | 2/28/2024 | 8/27/2024 | high |
| 193390 | SUSE SLES15 Security Update : kernel (Live Patch 20 for SLE 15 SP4) (SUSE-SU-2024:1318-1) | Nessus | SuSE Local Security Checks | 4/17/2024 | 4/17/2024 | high |
| 191985 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1315) | Nessus | Huawei Local Security Checks | 3/12/2024 | 9/26/2025 | high |
| 197149 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2024-1608) | Nessus | Huawei Local Security Checks | 5/15/2024 | 9/29/2025 | high |
| 189347 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-488) | Nessus | Amazon Linux Local Security Checks | 1/23/2024 | 6/12/2025 | high |
| 195025 | Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 5/6/2024 | 10/30/2025 | high |
| 190559 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6639-1) | Nessus | Ubuntu Local Security Checks | 2/15/2024 | 8/27/2024 | high |
| 193014 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1488) | Nessus | Huawei Local Security Checks | 4/8/2024 | 5/30/2024 | high |
| 200129 | Slackware Linux 15.0 kernel-generic Multiple Vulnerabilities (SSA:2024-157-01) | Nessus | Slackware Local Security Checks | 6/5/2024 | 9/29/2025 | high |
| 191494 | Ubuntu 22.04 LTS : Linux カーネル (GKE) の脆弱性 (USN-6653-4) | Nessus | Ubuntu Local Security Checks | 3/4/2024 | 8/27/2024 | high |
| 193194 | SUSE SLES15 セキュリティ更新 : カーネル RT (SLE 15 SP5 用の Live Patch 8) (SUSE-SU-2024:1184-1) | Nessus | SuSE Local Security Checks | 4/11/2024 | 4/11/2024 | high |
| 193242 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 8) (SUSE-SU-2024:1239-1) | Nessus | SuSE Local Security Checks | 4/12/2024 | 4/12/2024 | high |
| 193298 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP5 用の Live Patch 6) (SUSE-SU-2024:1274-1) | Nessus | SuSE Local Security Checks | 4/13/2024 | 4/13/2024 | high |
| 193349 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 19) (SUSE-SU-2024:1292-1) | Nessus | SuSE Local Security Checks | 4/16/2024 | 4/16/2024 | high |
| 193384 | SUSE SLES15 セキュリティ更新 : カーネル (SLE 15 SP4 用の Live Patch 12) (SUSE-SU-2024:1312-1) | Nessus | SuSE Local Security Checks | 4/17/2024 | 4/17/2024 | high |
| 190655 | SUSE SLES15 セキュリティ更新プログラム : カーネル (SUSE-SU-2024:0476-1) | Nessus | SuSE Local Security Checks | 2/17/2024 | 5/30/2024 | high |
| 190942 | Ubuntu 22.04 LTS / 23.10 : Linux カーネルの脆弱性 (USN-6651-1) | Nessus | Ubuntu Local Security Checks | 2/23/2024 | 10/4/2024 | high |
| 190021 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-036) | Nessus | Amazon Linux Local Security Checks | 2/6/2024 | 12/11/2024 | high |