| 81084 | ESXi 5.1 < Build 1743201 Multiple Vulnerabilities (remote check) | Nessus | Misc. | 2015/1/29 | 2019/9/24 | medium |
| 145482 | Fedora 32 : sudo (2021-8840cbdccd) | Nessus | Fedora Local Security Checks | 2021/1/27 | 2023/1/18 | high |
| 185998 | CBL Mariner 2.0 Security Update: kernel (CVE-2023-46813) | Nessus | MarinerOS Local Security Checks | 2023/11/19 | 2025/2/10 | high |
| 251692 | Linux Distros Unpatched Vulnerability : CVE-2024-52336 | Nessus | Misc. | 2025/8/19 | 2025/10/14 | high |
| 239085 | TencentOS Server 4: oath-toolkit (TSSA-2024:0674) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 184787 | Rocky Linux 8 : sudo (RLSA-2023:0284) | Nessus | Rocky Linux Local Security Checks | 2023/11/6 | 2024/9/11 | high |
| 170151 | Debian DSA-5321-1 : sudo - security update | Nessus | Debian Local Security Checks | 2023/1/18 | 2024/9/11 | high |
| 216893 | CBL Mariner 2.0 Security Update: libcap (CVE-2025-1390) | Nessus | MarinerOS Local Security Checks | 2025/2/27 | 2025/3/20 | medium |
| 180860 | Oracle Linux 6:glibc (ELSA-2017-3583) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
| 189894 | Amazon Linux 2:runc (ALASNITRO-ENCLAVES-2024-036) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
| 65103 | Ubuntu 10.04 LTS / 10.10:linux-mvl-dove 弱點 (USN-1093-1) | Nessus | Ubuntu Local Security Checks | 2013/3/8 | 2023/5/14 | high |
| 96951 | Ubuntu 16.04 LTS:NTFS-3G 弱點 (USN-3182-1) | Nessus | Ubuntu Local Security Checks | 2017/2/2 | 2024/8/27 | high |
| 101098 | Oracle Linux 6 / 7:Unbreakable Enterprise 核心 (ELSA-2017-3587) | Nessus | Oracle Linux Local Security Checks | 2017/6/29 | 2025/12/15 | high |
| 101138 | Oracle Linux 7:核心 (ELSA-2017-1615-1) (堆疊衝突) | Nessus | Oracle Linux Local Security Checks | 2017/6/30 | 2025/12/15 | critical |
| 59467 | RHEL 5:核心 (RHSA-2012:0721) | Nessus | Red Hat Local Security Checks | 2012/6/13 | 2025/3/20 | high |
| 100507 | Oracle Linux 7:核心 (ELSA-2017-1308) | Nessus | Oracle Linux Local Security Checks | 2017/5/30 | 2024/10/22 | high |
| 165296 | Oracle Linux 8:Unbreakable Enterprise 核心容器 (ELSA-2022-9830) | Nessus | Oracle Linux Local Security Checks | 2022/9/22 | 2024/10/22 | high |
| 190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2024/2/7 | 2025/9/25 | high |
| 190904 | AlmaLinux 8 : kernel (ALSA-2024:0897) | Nessus | Alma Linux Local Security Checks | 2024/2/22 | 2024/2/22 | high |
| 120575 | Fedora 28 : xorg-x11-server (2018-839720583a) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/2 | medium |
| 123061 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0683-1) | Nessus | SuSE Local Security Checks | 2019/3/25 | 2024/6/13 | high |
| 123125 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:0722-1) | Nessus | SuSE Local Security Checks | 2019/3/26 | 2024/6/12 | high |
| 123545 | openSUSE Security Update : the Linux Kernel (openSUSE-2019-1085) | Nessus | SuSE Local Security Checks | 2019/4/1 | 2024/6/6 | high |
| 108705 | SUSE SLES12 Security Update : kernel (SUSE-SU-2018:0834-1) | Nessus | SuSE Local Security Checks | 2018/3/29 | 2024/11/22 | critical |
| 202968 | EulerOS 2.0 SP8 : docker-engine (EulerOS-SA-2024-2024) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2024/7/24 | high |
| 211901 | RHEL 9 : Red Hat build of MicroShift 4.16.24 (RHSA-2024:10149) | Nessus | Red Hat Local Security Checks | 2024/11/27 | 2024/11/28 | high |
| 211780 | Fedora 40 : needrestart (2024-d2124788a8) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
| 211781 | Fedora 39 : needrestart (2024-6015ee69f0) | Nessus | Fedora Local Security Checks | 2024/11/25 | 2025/1/10 | high |
| 205353 | GLSA-202408-25 : runc: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2024/8/11 | 2024/8/12 | high |
| 36177 | RHEL 5 : udev (RHSA-2009:0427) | Nessus | Red Hat Local Security Checks | 2009/4/17 | 2021/1/14 | high |
| 84964 | Amazon Linux AMI : usermode / libuser (ALAS-2015-572) | Nessus | Amazon Linux Local Security Checks | 2015/7/24 | 2018/5/15 | high |
| 163577 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5540-1) | Nessus | Ubuntu Local Security Checks | 2022/7/29 | 2024/8/27 | high |
| 167658 | AlmaLinux 9 : kpatch-patch (ALSA-2022:6592) | Nessus | Alma Linux Local Security Checks | 2022/11/16 | 2023/1/13 | high |
| 105150 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:3249-1) (Dirty COW) | Nessus | SuSE Local Security Checks | 2017/12/11 | 2025/11/12 | high |
| 102415 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2017:2131-1) | Nessus | SuSE Local Security Checks | 2017/8/11 | 2025/12/2 | high |
| 103185 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2440-1) | Nessus | SuSE Local Security Checks | 2017/9/13 | 2025/11/21 | high |
| 103210 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2442-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2025/11/21 | high |
| 103211 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2443-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2025/11/21 | high |
| 103214 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2448-1) | Nessus | SuSE Local Security Checks | 2017/9/14 | 2025/11/21 | high |
| 103293 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2497-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2025/11/20 | high |
| 103296 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2500-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2025/11/20 | high |
| 103298 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2508-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2025/11/20 | high |
| 103299 | SUSE SLES12 Security Update : kernel (SUSE-SU-2017:2509-1) | Nessus | SuSE Local Security Checks | 2017/9/18 | 2025/11/20 | high |
| 104167 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2017-3631) | Nessus | Oracle Linux Local Security Checks | 2017/10/26 | 2024/10/22 | high |
| 172079 | Debian dla-3349 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2023/3/3 | 2025/9/17 | high |
| 91687 | Debian DLA-516-1 : linux security update | Nessus | Debian Local Security Checks | 2016/6/20 | 2021/1/11 | critical |
| 179829 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:3313-1) | Nessus | SuSE Local Security Checks | 2023/8/15 | 2023/10/20 | high |
| 60740 | Scientific Linux 安全性更新:SL5.4 x86_64 上的 kvm | Nessus | Scientific Linux Local Security Checks | 2012/8/1 | 2021/1/14 | high |
| 215929 | Azure Linux 3.0 安全更新内核 (CVE-2024-47742) | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/9/15 | high |
| 118812 | Oracle Linux 7 : xorg-x11-server (ELSA-2018-3410) | Nessus | Oracle Linux Local Security Checks | 2018/11/8 | 2024/11/1 | medium |