| 176540 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6127-1) | Nessus | Ubuntu Local Security Checks | 2023/5/31 | 2024/8/28 | high | 
| 206076 | Ubuntu 22.04 LTS/24.04 LTS:Linux 核心弱點 (USN-6975-1) | Nessus | Ubuntu Local Security Checks | 2024/8/21 | 2024/8/27 | medium | 
| 241176 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-7608-1) | Nessus | Ubuntu Local Security Checks | 2025/7/2 | 2025/7/2 | high | 
| 230220 | Linux Distros 未修補弱點:CVE-2020-36310 | Nessus | Misc. | 2025/3/5 | 2025/10/27 | medium | 
| 175421 | RHEL 9:fence-agents (RHSA-2023: 2161) | Nessus | Red Hat Local Security Checks | 2023/5/12 | 2025/3/24 | medium | 
| 202011 | RHEL 9:fence-agents (RHSA-2024:4414) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | medium | 
| 202078 | RHEL 9:fence-agents (RHSA-2024:4427) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2024/11/7 | medium | 
| 261727 | RockyLinux 8fence-agents (RLSA-2025:14750) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | medium | 
| 186044 | RHEL 9:fence-agents (RHSA-2023:7378) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2024/11/7 | critical | 
| 191254 | CentOS 9:fence-agents-4.10.0-57.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high | 
| 250144 | Linux Distros 未修補的弱點:CVE-2025-22103 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | medium | 
| 231122 | Linux Distros 未修補的弱點:CVE-2024-56639 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium | 
| 231900 | Linux Distros 未修補的弱點:CVE-2024-56674 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium | 
| 231996 | Linux Distros 未修補的弱點:CVE-2024-53098 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | high | 
| 247383 | Linux Distros 未修補的弱點:CVE-2025-22043 | Nessus | Misc. | 2025/8/10 | 2025/10/28 | high | 
| 78702 | CentOS 7:kernel (CESA-2014: 1724) | Nessus | CentOS Local Security Checks | 2014/10/29 | 2021/1/4 | medium | 
| 78722 | RHEL 7:核心 (RHSA-2014: 1724) | Nessus | Red Hat Local Security Checks | 2014/10/29 | 2025/4/15 | medium | 
| 240495 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7591-1) | Nessus | Ubuntu Local Security Checks | 2025/6/25 | 2025/6/25 | high | 
| 66887 | CentOS 6 : 核心 (CESA-2013:0911) | Nessus | CentOS Local Security Checks | 2013/6/14 | 2021/1/4 | high | 
| 170011 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-5804-1) | Nessus | Ubuntu Local Security Checks | 2023/1/13 | 2024/8/27 | high | 
| 174450 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6025-1) | Nessus | Ubuntu Local Security Checks | 2023/4/19 | 2025/7/4 | high | 
| 178794 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6246-1) | Nessus | Ubuntu Local Security Checks | 2023/7/26 | 2025/3/31 | critical | 
| 237728 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-7550-1) | Nessus | Ubuntu Local Security Checks | 2025/6/3 | 2025/6/3 | high | 
| 202155 | AlmaLinux 9fence-agents (ALSA-2024:4422) | Nessus | Alma Linux Local Security Checks | 2024/7/10 | 2024/7/10 | medium | 
| 187055 | AlmaLinux 9:fence-agents (ALSA-2023:7753) | Nessus | Alma Linux Local Security Checks | 2023/12/18 | 2023/12/19 | critical | 
| 224058 | Linux Distros 未修補弱點:CVE-2021-39801 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high | 
| 91307 | RHEL 6:核心 (RHSA-2016:1096) | Nessus | Red Hat Local Security Checks | 2016/5/24 | 2019/10/24 | high | 
| 231564 | Linux Distros 未修補的弱點:CVE-2024-57999 | Nessus | Misc. | 2025/3/6 | 2025/10/28 | medium | 
| 206995 | RHEL 9:fence-agents (RHSA-2024:6611) | Nessus | Red Hat Local Security Checks | 2024/9/11 | 2024/11/7 | high | 
| 207356 | RHEL 9:fence-agents (RHSA-2024:6726) | Nessus | Red Hat Local Security Checks | 2024/9/17 | 2025/3/6 | high | 
| 202075 | RHEL 9:fence-agents (RHSA-2024:4422) | Nessus | Red Hat Local Security Checks | 2024/7/10 | 2025/3/6 | medium | 
| 205874 | RHEL 9:fence-agents (RHSA-2024:5627) | Nessus | Red Hat Local Security Checks | 2024/8/20 | 2024/11/7 | medium | 
| 206667 | AlmaLinux 8:fence-agents (ALSA-2024:6309) | Nessus | Alma Linux Local Security Checks | 2024/9/5 | 2024/9/5 | high | 
| 242126 | RHEL 9:fence-agents (RHSA-2025:11102) | Nessus | Red Hat Local Security Checks | 2025/7/15 | 2025/7/15 | high | 
| 242478 | RHEL 9:fence-agents (RHSA-2025:11464) | Nessus | Red Hat Local Security Checks | 2025/7/21 | 2025/7/21 | high | 
| 232802 | RHEL 9:fence-agents (RHSA-2025:2688) | Nessus | Red Hat Local Security Checks | 2025/3/15 | 2025/6/5 | medium | 
| 214239 | RHEL 9:fence-agents (RHSA-2025:0345) | Nessus | Red Hat Local Security Checks | 2025/1/15 | 2025/9/24 | medium | 
| 223893 | Linux Distros 未修補弱點:CVE-2021-32078 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | high | 
| 243683 | Linux Distros 未修補的弱點:CVE-2025-38153 | Nessus | Misc. | 2025/8/5 | 2025/9/30 | low | 
| 245430 | Linux Distros 未修補的弱點:CVE-2025-38098 | Nessus | Misc. | 2025/8/7 | 2025/9/30 | medium | 
| 249507 | Linux Distros 未修補的弱點:CVE-2025-38226 | Nessus | Misc. | 2025/8/15 | 2025/9/30 | medium | 
| 265473 | Linux Distros 未修補的弱點:CVE-2023-53361 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | medium | 
| 259968 | Linux Distros 未修補的弱點:CVE-2025-38515 | Nessus | Misc. | 2025/8/31 | 2025/9/30 | medium | 
| 264709 | Linux Distros 未修補的弱點:CVE-2025-39795 | Nessus | Misc. | 2025/9/14 | 2025/9/30 | high | 
| 265885 | Linux Distros 未修補的弱點:CVE-2025-39837 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | medium | 
| 264712 | Linux Distros 未修補的弱點:CVE-2025-39794 | Nessus | Misc. | 2025/9/14 | 2025/9/30 | high | 
| 265482 | Linux Distros 未修補的弱點:CVE-2022-50362 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | medium | 
| 265874 | Linux Distros 未修補的弱點:CVE-2025-39882 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | high | 
| 265468 | Linux Distros 未修補的弱點:CVE-2023-53342 | Nessus | Misc. | 2025/9/19 | 2025/9/30 | high | 
| 265864 | Linux Distros 未修補的弱點:CVE-2025-39874 | Nessus | Misc. | 2025/9/25 | 2025/9/30 | medium |