| 206463 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2024-12606) | Nessus | Oracle Linux Local Security Checks | 2024/9/3 | 2025/9/9 | high |
| 187779 | Amazon Linux 2:kernel (ALASKERNEL-5.10-2024-045) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2025/9/29 | high |
| 207758 | AlmaLinux 8:kernel (ALSA-2024:7000) | Nessus | Alma Linux Local Security Checks | 2024/9/25 | 2025/10/13 | high |
| 207588 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-7028-1) | Nessus | Ubuntu Local Security Checks | 2024/9/23 | 2025/4/14 | high |
| 226542 | Linux Distros 未修補的弱點:CVE-2023-52809 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium |
| 187776 | Amazon Linux 2:kernel (ALASKERNEL-5.4-2024-057) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2025/9/26 | high |
| 207818 | Ubuntu 14.04 LTS/16.04 LTS:Linux 核心弱點 (USN-7039-1) | Nessus | Ubuntu Local Security Checks | 2024/9/26 | 2025/4/3 | high |
| 207773 | Oracle Linux 8:kernel (ELSA-2024-7000) | Nessus | Oracle Linux Local Security Checks | 2024/9/25 | 2025/10/13 | high |
| 204861 | RHEL 9:核心 (RHSA-2024:4928) | Nessus | Red Hat Local Security Checks | 2024/7/31 | 2025/3/22 | high |
| 187832 | Amazon Linux 2:核心 (ALAS-2024-2391) | Nessus | Amazon Linux Local Security Checks | 2024/1/9 | 2025/9/24 | high |
| 205113 | RHEL 9:kernel-rt (RHSA-2024:5067) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | high |
| 205152 | RHEL 9:核心 (RHSA-2024:5066) | Nessus | Red Hat Local Security Checks | 2024/8/7 | 2024/11/7 | high |
| 204939 | Rocky Linux 9:kernel (RLSA-2024:4928) | Nessus | Rocky Linux Local Security Checks | 2024/8/1 | 2025/1/15 | high |
| 204945 | Oracle Linux 9:核心 (ELSA-2024-4928) | Nessus | Oracle Linux Local Security Checks | 2024/8/1 | 2025/9/9 | high |
| 207683 | RHEL 8:核心 (RHSA-2024:7000) | Nessus | Red Hat Local Security Checks | 2024/9/24 | 2025/9/24 | high |