| 176346 | Amazon Linux 2023:bpftool、kernel、kernel-devel (ALAS2023-2023-179) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
| 192098 | RHEL 7 : kpatch-patch (RHSA-2024:1323) | Nessus | Red Hat Local Security Checks | 2024/3/14 | 2024/11/7 | high |
| 175967 | Amazon Linux 2:核心 (ALAS-2023-2035) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
| 175973 | Amazon Linux 2:核心 (ALASKERNEL-5.15-2023-018) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
| 176268 | Amazon Linux AMI:核心 (ALAS-2023-1744) | Nessus | Amazon Linux Local Security Checks | 2023/5/24 | 2024/12/11 | high |
| 176639 | Ubuntu 20.04 LTS / 22.04 LTS : Linux 核心 (Azure CVM) 弱點 (USN-6135-1) | Nessus | Ubuntu Local Security Checks | 2023/6/2 | 2024/8/28 | high |
| 183565 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6173-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/9/18 | critical |
| 186043 | RHEL 7:kernel-rt (RHSA-2023: 7424) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2025/9/24 | high |
| 189521 | RHEL 8:kpatch-patch (RHSA-2024:0378) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/8 | high |
| 189750 | RHEL 8:kpatch-patch (RHSA-2024:0554) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2024/11/8 | high |
| 191951 | RHEL 8 : kpatch-patch (RHSA-2024:1278) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
| 175946 | Amazon Linux 2:核心 (ALASKERNEL-5.10-2023-032) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
| 178920 | Ubuntu 20.04 LTS:Linux 核心 (IoT) 弱點 (USN-6256-1) | Nessus | Ubuntu Local Security Checks | 2023/7/27 | 2024/9/19 | critical |
| 183535 | Ubuntu 20.04 LTS:Linux 核心 (Xilinx ZynqMP) 弱點 (USN-6222-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/27 | high |
| 193359 | RHEL 6:核心 (RHSA-2024:1831) | Nessus | Red Hat Local Security Checks | 2024/4/16 | 2024/11/7 | critical |
| 189549 | RHEL 8:kernel (RHSA-2024:0412) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2025/9/24 | high |
| 176729 | Debian DLA-3446-1:linux-5.10 - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/6/6 | 2025/7/4 | high |
| 175952 | Amazon Linux 2:核心 (ALASKERNEL-5.4-2023-045) | Nessus | Amazon Linux Local Security Checks | 2023/5/17 | 2024/12/11 | high |
| 177050 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6150-1) | Nessus | Ubuntu Local Security Checks | 2023/6/9 | 2024/8/27 | high |
| 186051 | RHEL 7:核心 (RHSA-2023:7423) | Nessus | Red Hat Local Security Checks | 2023/11/21 | 2025/9/24 | high |
| 189085 | RHEL 7:核心 (RHSA-2024: 0262) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2025/9/24 | high |
| 193741 | Oracle Linux 6:核心 (ELSA-2024-1831) | Nessus | Oracle Linux Local Security Checks | 2024/4/23 | 2025/9/9 | high |
| 186109 | Oracle Linux 8:核心 (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 2023/11/21 | 2024/1/16 | high |
| 189813 | RHEL 8:kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | 2024/1/30 | 2025/9/24 | high |
| 192263 | RHEL 8:kernel-rt (RHSA-2024:1382) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/3/6 | high |
| 175664 | Debian DSA-5402-1:linux - 安全性更新 | Nessus | Debian Local Security Checks | 2023/5/14 | 2025/7/4 | high |
| 192254 | RHEL 8 : kpatch-patch (RHSA-2024:1377) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/3/6 | high |
| 177326 | Ubuntu 20.04 LTS:Linux 核心 (Intel IoTG) 弱點 (USN-6162-1) | Nessus | Ubuntu Local Security Checks | 2023/6/14 | 2024/8/28 | high |
| 244378 | Linux Distros 未修補的弱點:CVE-2023-31436 | Nessus | Misc. | 2025/8/6 | 2025/10/28 | high |
| 185666 | RHEL 8:kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/9/10 | high |
| 185679 | RHEL 8:核心 (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 2023/11/14 | 2025/9/10 | high |
| 177495 | Slackware Linux 15.0 kernel-generic 多個弱點 (SSA:2023-172-02) | Nessus | Slackware Local Security Checks | 2023/6/22 | 2025/9/25 | high |
| 181636 | Ubuntu 22.04 LTS:Linux kernel (OEM) 弱點 (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 2023/9/19 | 2025/9/24 | high |
| 191192 | CentOS 9:kernel-5.14.0-347.el9 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2025/9/25 | critical |
| 176540 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 核心弱點 (USN-6127-1) | Nessus | Ubuntu Local Security Checks | 2023/5/31 | 2024/8/28 | high |
| 176563 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-6132-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/28 | high |
| 176564 | Ubuntu 18.04 LTS / 20.04 LTS:Linux 核心弱點 (USN-6131-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/27 | high |
| 176565 | Ubuntu 16.04 ESM/18.04 LTS:Linux 核心弱點 (USN-6130-1) | Nessus | Ubuntu Local Security Checks | 2023/6/1 | 2024/8/27 | high |
| 176987 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-6149-1) | Nessus | Ubuntu Local Security Checks | 2023/6/8 | 2024/8/28 | high |
| 187258 | CentOS 7:核心 (RHSA-2023:7423) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2025/10/28 | high |
| 189080 | RHEL 7:核心 (RHSA-2024: 0261) | Nessus | Red Hat Local Security Checks | 2024/1/16 | 2025/9/24 | high |
| 192097 | CentOS 7 : kpatch-patch (RHSA-2024:1323) | Nessus | CentOS Local Security Checks | 2024/3/14 | 2024/3/14 | high |
| 178656 | Ubuntu 23.04:Linux 核心弱點 (USN-6186-1) | Nessus | Ubuntu Local Security Checks | 2023/7/20 | 2024/8/28 | high |
| 183527 | Ubuntu 23.04:Linux 核心弱點 (USN-6175-1) | Nessus | Ubuntu Local Security Checks | 2023/10/20 | 2024/8/28 | high |
| 191910 | RHEL 8:核心 (RHSA-2024:1268) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
| 191911 | RHEL 8:kernel-rt (RHSA-2024:1269) | Nessus | Red Hat Local Security Checks | 2024/3/12 | 2025/3/31 | critical |
| 192229 | RHEL 8:核心 (RHSA-2024:1367) | Nessus | Red Hat Local Security Checks | 2024/3/19 | 2025/3/6 | high |