| 164601 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.4) | Nessus | Misc. | 9/1/2022 | 2/17/2025 | critical |
| 148494 | Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-4912-1) | Nessus | Ubuntu Local Security Checks | 4/14/2021 | 8/27/2024 | high |
| 145287 | openSUSE Security Update : the Linux Kernel (openSUSE-2021-75) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |
| 158071 | RHEL 7 : kernel (RHSA-2022:0529) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | high |
| 145025 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:0117-1) | Nessus | SuSE Local Security Checks | 1/15/2021 | 2/9/2023 | critical |
| 146474 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
| 146470 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
| 151229 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2021-2040) | Nessus | Huawei Local Security Checks | 7/1/2021 | 5/9/2022 | high |
| 243372 | Linux Distros Unpatched Vulnerability : CVE-2020-0466 | Nessus | Misc. | 8/4/2025 | 10/28/2025 | high |
| 148371 | Oracle Linux 8 : kernel (ELSA-2021-1093) | Nessus | Oracle Linux Local Security Checks | 4/7/2021 | 11/1/2024 | high |
| 148422 | CentOS 8 : kernel (CESA-2021:1093) | Nessus | CentOS Local Security Checks | 4/9/2021 | 1/5/2024 | high |
| 146282 | openSUSE Security Update : RT kernel (openSUSE-2021-242) | Nessus | SuSE Local Security Checks | 2/8/2021 | 2/9/2023 | critical |
| 158260 | RHEL 7 : kpatch-patch (RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
| 158264 | RHEL 7 : kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
| 158266 | RHEL 7 : kernel (RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 11/7/2024 | high |
| 167224 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |
| 146470 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0434-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
| 145287 | openSUSEセキュリティ更新プログラム:Linux カーネル(openSUSE-2021-75) | Nessus | SuSE Local Security Checks | 1/25/2021 | 2/9/2023 | critical |
| 148494 | Ubuntu 20.04 LTS : Linux カーネル (OEM) の脆弱性 (USN-4912-1) | Nessus | Ubuntu Local Security Checks | 4/14/2021 | 8/27/2024 | high |
| 158071 | RHEL 7: カーネル (RHSA-2022: 0529) | Nessus | Red Hat Local Security Checks | 2/15/2022 | 11/7/2024 | high |
| 145025 | SUSE SLED15 / SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0117-1) | Nessus | SuSE Local Security Checks | 1/15/2021 | 2/9/2023 | critical |
| 146474 | SUSE SLES15セキュリティ更新プログラム:カーネル(SUSE-SU-2021:0438-1) | Nessus | SuSE Local Security Checks | 2/12/2021 | 2/9/2023 | critical |
| 243372 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-0466 | Nessus | Misc. | 8/4/2025 | 10/28/2025 | high |
| 148371 | Oracle Linux 8:カーネル(ELSA-2021-1093) | Nessus | Oracle Linux Local Security Checks | 4/7/2021 | 11/1/2024 | high |
| 148422 | CentOS 8:カーネル(CESA-2021:1093) | Nessus | CentOS Local Security Checks | 4/9/2021 | 1/5/2024 | high |
| 146282 | openSUSEセキュリティ更新プログラム:RTカーネル(openSUSE-2021-242) | Nessus | SuSE Local Security Checks | 2/8/2021 | 2/9/2023 | critical |
| 158260 | RHEL 7: kpatch-patch(RHSA-2022:0592) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
| 158264 | RHEL 7: kernel-rt (RHSA-2022:0622) | Nessus | Red Hat Local Security Checks | 2/22/2022 | 11/7/2024 | high |
| 158266 | RHEL 7: kernel(RHSA-2022:0620) | Nessus | Red Hat Local Security Checks | 2/23/2022 | 11/7/2024 | high |
| 167224 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.20.5) | Nessus | Misc. | 11/9/2022 | 6/7/2024 | critical |