| 151689 | Oracle Linux 7 / 8:Unbreakable Enterprise 内核容器 (ELSA-2021-9363) | Nessus | Oracle Linux Local Security Checks | 2021/7/16 | 2024/10/22 | high |
| 153131 | Ubuntu 20.04 LTS:Linux 内核 (KVM) 漏洞 (USN-5000-2) | Nessus | Ubuntu Local Security Checks | 2021/9/8 | 2024/8/27 | high |
| 159160 | Ubuntu 16.04 ESM:Linux 内核漏洞 (USN-5343-1) | Nessus | Ubuntu Local Security Checks | 2022/3/22 | 2024/8/27 | high |
| 151793 | Amazon Linux 2内核 --advisory ALAS2-2021-1685 (ALAS-2021-1685) | Nessus | Amazon Linux Local Security Checks | 2021/7/16 | 2025/10/8 | high |
| 164568 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 164576 | Nutanix AOS:多个漏洞 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 164611 | Nutanix AOS:多个漏洞 (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/10/7 | high |
| 165135 | RHEL 7:RHV-H 安全更新 (redhat-virtualization-host) 4.3.18(重要)(RHSA-2021:3477) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2025/10/6 | critical |
| 152950 | Scientific Linux 安全更新:SL7.x x86_64 上的内核 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 152964 | RHEL 7:内核 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 160440 | Amazon Linux 2 内核 --advisory ALAS2KERNEL-5。4-2022-004 (ALASKERNEL-5.4-2022-004) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/10/8 | high |
| 165243 | Oracle Linux 6:核心 (ELSA-2022-9793) | Nessus | Oracle Linux Local Security Checks | 2022/9/19 | 2024/10/23 | high |
| 151879 | CentOS 8:核心 (CESA-2021: 2714) | Nessus | CentOS Local Security Checks | 2021/7/21 | 2021/7/30 | high |
| 151917 | Oracle Linux 8:核心 (ELSA-2021-2714) | Nessus | Oracle Linux Local Security Checks | 2021/7/21 | 2024/11/1 | high |
| 150955 | Ubuntu 20.04 LTS:Linux kernel (OEM) 弱點 (USN-5001-1) | Nessus | Ubuntu Local Security Checks | 2021/6/23 | 2024/8/27 | high |
| 151506 | Oracle Linux 7:Unbreakable Enterprise 核心 (ELSA-2021-9349) | Nessus | Oracle Linux Local Security Checks | 2021/7/12 | 2024/11/2 | high |
| 151689 | Oracle Linux 7 / 8:Unbreakable Enterprise 核心容器 (ELSA-2021-9363) | Nessus | Oracle Linux Local Security Checks | 2021/7/16 | 2024/10/22 | high |
| 153131 | Ubuntu 20.04 LTS:Linux 核心 KVM 弱點 (USN-5000-2) | Nessus | Ubuntu Local Security Checks | 2021/9/8 | 2024/8/27 | high |
| 151793 | Amazon Linux 2核心 --advisory ALAS2-2021-1685 (ALAS-2021-1685) | Nessus | Amazon Linux Local Security Checks | 2021/7/16 | 2025/10/8 | high |
| 160440 | Amazon Linux 2核心 --advisory ALAS2KERNEL-5。4-2022-004 (ALASKERNEL-5.4-2022-004) | Nessus | Amazon Linux Local Security Checks | 2022/5/2 | 2025/10/8 | high |
| 152950 | Scientific Linux 安全性更新:SL7.x x86_64 上的核心 (2021:3327) | Nessus | Scientific Linux Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 152964 | RHEL 7:核心 (RHSA-2021: 3321) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 164568 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.2) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 164576 | Nutanix AOS:多個弱點 (NXSA-AOS-6.0.1.6) | Nessus | Misc. | 2022/9/1 | 2025/10/6 | high |
| 164611 | Nutanix AOS:多個弱點 (NXSA-AOS-5.20.3) | Nessus | Misc. | 2022/9/1 | 2025/10/7 | high |
| 165135 | RHEL 7:RHV-H 安全性更新 (redhat-virtualization-host) 4.3.18 (重要) (RHSA-2021: 3477) | Nessus | Red Hat Local Security Checks | 2022/9/15 | 2025/10/6 | critical |
| 159160 | Ubuntu 16.04 ESM:Linux 核心弱點 (USN-5343-1) | Nessus | Ubuntu Local Security Checks | 2022/3/22 | 2024/8/27 | high |
| 150900 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2025-1) | Nessus | SuSE Local Security Checks | 2021/6/21 | 2023/7/13 | high |
| 150908 | Photon OS 3.0: Linux PHSA-2021-3.0-0254 | Nessus | PhotonOS Local Security Checks | 2021/6/21 | 2024/7/23 | high |
| 150953 | Ubuntu 21.04 : Linux kernel vulnerabilities (USN-4997-1) | Nessus | Ubuntu Local Security Checks | 2021/6/23 | 2024/8/28 | high |
| 151570 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2021-2195) | Nessus | Huawei Local Security Checks | 2021/7/13 | 2023/12/8 | high |
| 151907 | Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-5016-1) | Nessus | Ubuntu Local Security Checks | 2021/7/21 | 2024/8/27 | high |
| 152313 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2021-2272) | Nessus | Huawei Local Security Checks | 2021/8/9 | 2023/12/6 | high |
| 152924 | RHEL 7 : kernel-rt (RHSA-2021:3328) | Nessus | Red Hat Local Security Checks | 2021/8/31 | 2025/10/6 | high |
| 152931 | RHEL 8 : kernel-rt (RHSA-2021:3375) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2025/10/6 | high |
| 152970 | CentOS 7 : kernel (RHSA-2021:3327) | Nessus | CentOS Local Security Checks | 2021/9/2 | 2025/10/6 | high |
| 160783 | NewStart CGSL MAIN 5.05 : kernel Multiple Vulnerabilities (NS-SA-2022-0047) | Nessus | NewStart CGSL Local Security Checks | 2022/5/9 | 2025/10/6 | high |
| 187322 | NewStart CGSL MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2023-0057) | Nessus | NewStart CGSL Local Security Checks | 2023/12/27 | 2025/10/6 | high |
| 151897 | Slackware 14.2 : Slackware 14.2 kernel (SSA:2021-202-01) | Nessus | Slackware Local Security Checks | 2021/7/21 | 2025/10/6 | high |
| 152195 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2021-9395) | Nessus | Oracle Linux Local Security Checks | 2021/8/4 | 2025/10/6 | high |
| 150413 | SUSE SLES12 Security Update : kernel (SUSE-SU-2021:1887-1) | Nessus | SuSE Local Security Checks | 2021/6/9 | 2023/7/13 | high |
| 151756 | openSUSE 15 Security Update : kernel (openSUSE-SU-2021:1977-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/1/17 | critical |
| 240812 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:01982-1) | Nessus | SuSE Local Security Checks | 2025/6/27 | 2025/6/27 | high |
| 151986 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:2421-1) | Nessus | SuSE Local Security Checks | 2021/7/22 | 2025/10/6 | high |
| 150401 | SUSE SLES15 Security Update : kernel (SUSE-SU-2021:1889-1) | Nessus | SuSE Local Security Checks | 2021/6/9 | 2023/7/13 | high |
| 150407 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2021:1890-1) | Nessus | SuSE Local Security Checks | 2021/6/9 | 2023/7/13 | high |
| 151864 | RHEL 8 : kpatch-patch (RHSA-2021:2716) | Nessus | Red Hat Local Security Checks | 2021/7/21 | 2025/3/6 | high |
| 152972 | RHEL 7 : kpatch-patch (RHSA-2021:3392) | Nessus | Red Hat Local Security Checks | 2021/9/2 | 2024/11/7 | high |
| 152003 | RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.4.7] (Important) (RHSA-2021:2736) | Nessus | Red Hat Local Security Checks | 2021/7/22 | 2024/11/8 | high |
| 152934 | RHEL 7 : kernel (RHSA-2021:3320) | Nessus | Red Hat Local Security Checks | 2021/9/1 | 2024/11/7 | high |