164683 | Ubuntu 22.04 LTS:Linux 核心 (Oracle) 弱點 (USN-5599-1) | Nessus | Ubuntu Local Security Checks | 9/5/2022 | 8/27/2024 | high |
162587 | Oracle Linux 7:核心 (ELSA-2022-5232) | Nessus | Oracle Linux Local Security Checks | 6/29/2022 | 10/23/2024 | high |
174898 | Nutanix AOS:多個弱點 (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
165717 | Ubuntu 18.04 LTS:Linux 核心 (GCP) 弱點 (USN-5660-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/29/2024 | high |
162571 | RHEL 8:kernel-rt (RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 9/12/2025 | high |
170627 | Nutanix AOS:多個弱點 (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
163290 | RHEL 8:kernel-rt (RHSA-2022: 5633) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
164683 | Ubuntu 22.04 LTS:Linux 内核 (Oracle) 漏洞 (USN-5599-1) | Nessus | Ubuntu Local Security Checks | 9/5/2022 | 8/27/2024 | high |
162587 | Oracle Linux 7:内核 (ELSA-2022-5232) | Nessus | Oracle Linux Local Security Checks | 6/29/2022 | 10/23/2024 | high |
163290 | RHEL 8:kernel-rt (RHSA-2022: 5633) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
165717 | Ubuntu 18.04 LTS:Linux 内核 (GCP) 漏洞 (USN-5660-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/29/2024 | high |
162571 | RHEL 8:kernel-rt (RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 9/12/2025 | high |
170627 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
174898 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
161418 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心 (ELSA-2022-9409) | Nessus | Oracle Linux Local Security Checks | 5/20/2022 | 10/22/2024 | high |
162593 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2022:5232) | Nessus | Scientific Linux Local Security Checks | 6/29/2022 | 1/16/2024 | high |
165323 | Ubuntu 18.04 LTS:Linux 核心 (Raspberry Pi) 弱點 (USN-5630-1) | Nessus | Ubuntu Local Security Checks | 9/22/2022 | 8/27/2024 | high |
165465 | Ubuntu 20.04 LTS:Linux 核心 (Azure CVM) 弱點 (USN-5639-1) | Nessus | Ubuntu Local Security Checks | 9/26/2022 | 8/27/2024 | high |
167707 | AlmaLinux 9核心 (ALSA-2022:5249) | Nessus | Alma Linux Local Security Checks | 11/16/2022 | 1/16/2024 | high |
162159 | Debian DSA-5161-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 6/13/2022 | 1/24/2025 | high |
162005 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2022-026) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 5/23/2025 | high |
165280 | Ubuntu 20.04 LTS:Linux 核心 (HWE) 弱點 (USN-5623-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/28/2024 | high |
161995 | Amazon Linux AMI:核心 (ALAS-2022-1591) | Nessus | Amazon Linux Local Security Checks | 6/10/2022 | 5/23/2025 | high |
167224 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
167017 | Amazon Linux 2022: (ALAS2022-2022-185) | Nessus | Amazon Linux Local Security Checks | 11/5/2022 | 12/17/2024 | high |
161426 | Oracle Linux 7:Unbreakable Enterprise 核心容器 (ELSA-2022-9412) | Nessus | Oracle Linux Local Security Checks | 5/21/2022 | 10/22/2024 | high |
163215 | Rocky Linux 8核心 (RLSA-2022:5564) | Nessus | Rocky Linux Local Security Checks | 7/15/2022 | 11/6/2023 | high |
161935 | Amazon Linux 2:核心 (ALAS-2022-1798) | Nessus | Amazon Linux Local Security Checks | 6/7/2022 | 5/22/2025 | high |
165602 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5650-1) | Nessus | Ubuntu Local Security Checks | 9/30/2022 | 8/27/2024 | high |
164013 | Ubuntu 18.04 LTS:Linux 核心弱點 (USN-5560-1) | Nessus | Ubuntu Local Security Checks | 8/10/2022 | 8/27/2024 | high |
180569 | Amazon Linux 2:kernel (ALASKERNEL-5.15-2023-023) | Nessus | Amazon Linux Local Security Checks | 9/6/2023 | 12/11/2024 | high |
163291 | RHEL 8:核心 (RHSA-2022: 5626) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 8/18/2025 | high |
165287 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5622-1) | Nessus | Ubuntu Local Security Checks | 9/21/2022 | 8/29/2024 | high |
165527 | Ubuntu 20.04 LTS:Linux 核心 (GCP) 弱點 (USN-5647-1) | Nessus | Ubuntu Local Security Checks | 9/28/2022 | 8/27/2024 | high |
162697 | Debian DLA-3065-1:linux - LTS 安全性更新 | Nessus | Debian Local Security Checks | 7/2/2022 | 1/24/2025 | high |
164654 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-5594-1) | Nessus | Ubuntu Local Security Checks | 9/2/2022 | 8/28/2024 | high |
162703 | Debian DSA-5173-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 7/4/2022 | 1/24/2025 | high |
164683 | Ubuntu 22.04LTS: Linux カーネル (Oracle) の脆弱性 (USN-5599-1) | Nessus | Ubuntu Local Security Checks | 9/5/2022 | 8/27/2024 | high |
162587 | Oracle Linux 7: カーネル (ELSA-2022-5232) | Nessus | Oracle Linux Local Security Checks | 6/29/2022 | 10/23/2024 | high |
170627 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.2) | Nessus | Misc. | 1/25/2023 | 6/7/2024 | critical |
174898 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
162571 | RHEL 8:kernel-rt(RHSA-2022:5224) | Nessus | Red Hat Local Security Checks | 6/28/2022 | 9/12/2025 | high |
163354 | SUSE SLES12セキュリティ更新プログラム : kernel (SLE 12 SP5 用の Live Patch 24) (SUSE-SU-2022:2438-1) | Nessus | SuSE Local Security Checks | 7/21/2022 | 7/13/2023 | high |
165717 | Ubuntu 18.04LTS: Linux カーネル (GCP) の脆弱性 (USN-5660-1) | Nessus | Ubuntu Local Security Checks | 10/5/2022 | 8/29/2024 | high |
163290 | RHEL 8: kernel-rt (RHSA-2022: 5633) | Nessus | Red Hat Local Security Checks | 7/20/2022 | 11/7/2024 | high |
162233 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2079-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | high |
162234 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2080-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 1/16/2024 | high |
163752 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2629-1) | Nessus | SuSE Local Security Checks | 8/3/2022 | 1/16/2024 | high |
163692 | SUSE SLES15 / openSUSE 15 セキュリティ更新: カーネル (SUSE-SU-2022:2615-1) | Nessus | SuSE Local Security Checks | 8/2/2022 | 1/16/2024 | high |
162232 | SUSE SLES12 セキュリティ更新プログラム: カーネル (SUSE-SU-2022:2077-1) | Nessus | SuSE Local Security Checks | 6/15/2022 | 7/13/2023 | critical |