| 201860 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-6866-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2025/9/24 | high |
| 201897 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6866-2) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 197048 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2024:1648-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2024/12/27 | high |
| 197057 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1646-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2025/9/24 | high |
| 194942 | Fedora 40 : kernel (2024-010fe8772a) | Nessus | Fedora Local Security Checks | 2024/5/2 | 2024/7/11 | high |
| 202404 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 202578 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 204795 | Ubuntu 24.04 LTS : Linux kernel vulnerabilities (USN-6918-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 201860 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心弱點 (USN-6866-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2025/9/24 | high |
| 201897 | Ubuntu 16.04 LTS/18.04 LTS:Linux 核心 (Azure) 弱點 (USN-6866-2) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 202404 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 202578 | Ubuntu 20.04 LTS/22.04 LTS:Linux 核心弱點 (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 204795 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6918-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 202477 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-6895-2) | Nessus | Ubuntu Local Security Checks | 2024/7/16 | 2025/9/24 | high |
| 202579 | Ubuntu 22.04 LTS : Linux 核心弱點 (USN-6900-1) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 204856 | Ubuntu 20.04 LTS : Linux 核心弱點 (USN-6927-1) | Nessus | Ubuntu Local Security Checks | 2024/7/30 | 2025/9/24 | high |
| 202476 | Ubuntu 24.04 LTS : Linux 核心弱點 (USN-6893-2) | Nessus | Ubuntu Local Security Checks | 2024/7/16 | 2025/9/24 | high |
| 210815 | RHEL 9:核心 (RHSA-2024:9315) | Nessus | Red Hat Local Security Checks | 2024/11/12 | 2025/10/28 | high |
| 202171 | Ubuntu 14.04 LTS : Linux kernel (Azure) vulnerabilities (USN-6866-3) | Nessus | Ubuntu Local Security Checks | 2024/7/11 | 2025/9/24 | high |
| 228126 | Linux Distros Unpatched Vulnerability : CVE-2024-26922 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 204313 | Photon OS 4.0: Linux PHSA-2024-4.0-0607 | Nessus | PhotonOS Local Security Checks | 2024/7/24 | 2025/8/20 | high |
| 202513 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2024-1937) | Nessus | Huawei Local Security Checks | 2024/7/16 | 2025/9/25 | high |
| 197055 | SUSE SLES12 Security Update : kernel (SUSE-SU-2024:1643-1) | Nessus | SuSE Local Security Checks | 2024/5/15 | 2025/9/24 | high |
| 201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/10/30 | high |
| 202291 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2025/9/24 | high |
| 202688 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2025/9/24 | high |
| 202411 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2024-1887) | Nessus | Huawei Local Security Checks | 2024/7/15 | 2025/9/25 | high |
| 202689 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6898-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
| 207384 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/24 | high |
| 201860 | Ubuntu 16.04 LTS / 18.04 LTS:Linux kernel 漏洞 (USN-6866-1) | Nessus | Ubuntu Local Security Checks | 2024/7/3 | 2025/9/24 | high |
| 201897 | Ubuntu 16.04 LTS / 18.04 LTS:Linux kernel (Azure) 漏洞 (USN-6866-2) | Nessus | Ubuntu Local Security Checks | 2024/7/4 | 2025/9/24 | high |
| 202404 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-6898-1) | Nessus | Ubuntu Local Security Checks | 2024/7/15 | 2025/9/24 | high |
| 202578 | Ubuntu 20.04 LTS / 22.04 LTS:Linux kernel 漏洞 (USN-6898-2) | Nessus | Ubuntu Local Security Checks | 2024/7/17 | 2025/9/24 | high |
| 204795 | Ubuntu 24.04 LTS:Linux 内核漏洞 (USN-6918-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 202171 | Ubuntu 14.04 LTS:Linux kernel (Azure) 漏洞 (USN-6866-3) | Nessus | Ubuntu Local Security Checks | 2024/7/11 | 2025/9/24 | high |
| 228126 | Linux Distros 未修补的漏洞: CVE-2024-26922 | Nessus | Misc. | 2025/3/5 | 2025/10/28 | medium |
| 201105 | Debian dla-3842:linux-config-5.10 - 安全更新 | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/10/30 | high |
| 202291 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6895-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2025/9/24 | high |
| 202688 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-6895-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2025/9/24 | high |
| 202689 | Ubuntu 20.04 LTS / 22.04 LTS:Linux 内核漏洞 (USN-6898-3) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
| 207384 | Ubuntu 22.04 LTS:Linux 内核漏洞 (USN-7019-1) | Nessus | Ubuntu Local Security Checks | 2024/9/18 | 2025/9/24 | high |
| 202478 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-6896-2) | Nessus | Ubuntu Local Security Checks | 2024/7/16 | 2024/12/31 | high |
| 202292 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6896-1) | Nessus | Ubuntu Local Security Checks | 2024/7/12 | 2024/12/31 | high |
| 202690 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6896-4) | Nessus | Ubuntu Local Security Checks | 2024/7/19 | 2024/12/31 | high |
| 200916 | Amazon Linux 2 : kernel (ALAS-2024-2581) | Nessus | Amazon Linux Local Security Checks | 2024/6/24 | 2025/5/21 | high |
| 203021 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-6896-5) | Nessus | Ubuntu Local Security Checks | 2024/7/23 | 2024/12/31 | high |
| 204793 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-6917-1) | Nessus | Ubuntu Local Security Checks | 2024/7/26 | 2025/9/24 | high |
| 201009 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:2190-1) | Nessus | SuSE Local Security Checks | 2024/6/26 | 2024/10/7 | critical |
| 201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 2024/6/27 | 2025/10/31 | high |
| 202959 | EulerOS 2.0 SP8 : kernel (EulerOS-SA-2024-2038) | Nessus | Huawei Local Security Checks | 2024/7/22 | 2025/9/29 | high |