| 165429 | RHEL 8 : Red Hat Virtualization (RHSA-2022:6551) | Nessus | Red Hat Local Security Checks | 9/24/2022 | 11/7/2024 | critical |
| 166878 | RHEL 7 : kernel-rt (RHSA-2022:7338) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 9/12/2025 | high |
| 167205 | RHEL 8 : kpatch-patch (RHSA-2022:7885) | Nessus | Red Hat Local Security Checks | 11/9/2022 | 11/7/2024 | high |
| 167755 | SUSE SLES15 Security Update : kernel (Live Patch 2 for SLE 15 SP4) (SUSE-SU-2022:4039-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
| 167758 | SUSE SLES15 Security Update : kernel (Live Patch 22 for SLE 15 SP3) (SUSE-SU-2022:4033-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
| 167766 | SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP3) (SUSE-SU-2022:4034-1) | Nessus | SuSE Local Security Checks | 11/17/2022 | 1/15/2024 | high |
| 165623 | Debian dla-3131 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 10/2/2022 | 1/22/2025 | high |
| 165990 | Amazon Linux 2 : kernel, --advisory ALAS2-2022-1852 (ALAS-2022-1852) | Nessus | Amazon Linux Local Security Checks | 10/10/2022 | 8/29/2025 | high |
| 166124 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2022-020 (ALASKERNEL-5.10-2022-020) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 11/20/2025 | high |
| 166131 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2022-036 (ALASKERNEL-5.4-2022-036) | Nessus | Amazon Linux Local Security Checks | 10/14/2022 | 11/20/2025 | high |
| 166470 | RHEL 7 : kernel (RHSA-2022:7171) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 11/7/2024 | high |
| 166473 | RHEL 8 : kernel-rt (RHSA-2022:7134) | Nessus | Red Hat Local Security Checks | 10/25/2022 | 9/12/2025 | high |
| 166542 | RHEL 8 : kpatch-patch (RHSA-2022:7137) | Nessus | Red Hat Local Security Checks | 10/26/2022 | 3/6/2025 | high |
| 166809 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2022-2654) | Nessus | Huawei Local Security Checks | 11/2/2022 | 6/26/2024 | high |
| 166885 | RHEL 7 : kernel (RHSA-2022:7337) | Nessus | Red Hat Local Security Checks | 11/3/2022 | 9/12/2025 | high |
| 169292 | SUSE SLES15 Security Update : kernel (SUSE-SU-2022:4617-1) | Nessus | SuSE Local Security Checks | 12/24/2022 | 9/25/2025 | high |
| 169391 | EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-2932) | Nessus | Huawei Local Security Checks | 12/28/2022 | 6/26/2024 | high |
| 174898 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.6.2) | Nessus | Misc. | 4/27/2023 | 1/16/2024 | high |
| 502887 | Siemens SIMATIC, SCALANCE and RUGGEDCOM Devices Double Free (CVE-2022-2588) | Tenable OT Security | Tenable.ot | 2/24/2025 | 11/14/2025 | high |