| 179930 | OracleVM 3.4 : kernel-uek (OVMSA-2023-0016) | Nessus | OracleVM Local Security Checks | 8/17/2023 | 8/17/2023 | high |
| 173621 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5982-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/28/2024 | high |
| 175514 | EulerOS 2.0 SP9 : kernel (EulerOS-SA-2023-1873) | Nessus | Huawei Local Security Checks | 5/13/2023 | 10/23/2023 | high |
| 176821 | EulerOS Virtualization 2.11.0 : kernel (EulerOS-SA-2023-2124) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/29/2025 | high |
| 176860 | EulerOS Virtualization 2.11.1 : kernel (EulerOS-SA-2023-2072) | Nessus | Huawei Local Security Checks | 6/7/2023 | 9/29/2025 | high |
| 176987 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-6149-1) | Nessus | Ubuntu Local Security Checks | 6/8/2023 | 8/28/2024 | high |
| 178180 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2805-1) | Nessus | SuSE Local Security Checks | 7/12/2023 | 7/14/2023 | critical |
| 203818 | Photon OS 3.0: Linux PHSA-2023-3.0-0527 | Nessus | PhotonOS Local Security Checks | 7/24/2024 | 7/24/2024 | high |
| 177075 | EulerOS 2.0 SP5 : kernel (EulerOS-SA-2023-2152) | Nessus | Huawei Local Security Checks | 6/9/2023 | 6/9/2023 | high |
| 176579 | EulerOS Virtualization 2.9.0 : kernel (EulerOS-SA-2023-2020) | Nessus | Huawei Local Security Checks | 6/2/2023 | 10/23/2023 | high |
| 233768 | Photon OS 5.0: Linux PHSA-2025-5.0-0491 | Nessus | PhotonOS Local Security Checks | 4/2/2025 | 4/7/2025 | high |
| 173618 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5981-1) | Nessus | Ubuntu Local Security Checks | 3/28/2023 | 8/28/2024 | high |
| 175293 | EulerOS 2.0 SP10 : kernel (EulerOS-SA-2023-1824) | Nessus | Huawei Local Security Checks | 5/8/2023 | 1/16/2024 | high |
| 178976 | EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2023-2488) | Nessus | Huawei Local Security Checks | 7/28/2023 | 7/28/2023 | high |
| 174373 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1848-1) | Nessus | SuSE Local Security Checks | 4/15/2023 | 7/14/2023 | high |
| 176058 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:2232-1) | Nessus | SuSE Local Security Checks | 5/18/2023 | 9/25/2025 | high |
| 178888 | EulerOS Virtualization 3.0.6.6 : kernel (EulerOS-SA-2023-2444) | Nessus | Huawei Local Security Checks | 7/26/2023 | 10/7/2025 | critical |
| 176893 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2023-12375) | Nessus | Oracle Linux Local Security Checks | 6/7/2023 | 9/23/2025 | high |
| 243813 | Linux Distros Unpatched Vulnerability : CVE-2023-28328 | Nessus | Misc. | 8/5/2025 | 10/28/2025 | medium |
| 177959 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2296) | Nessus | Huawei Local Security Checks | 7/4/2023 | 7/6/2023 | high |
| 173654 | Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-5984-1) | Nessus | Ubuntu Local Security Checks | 3/29/2023 | 8/27/2024 | high |
| 173767 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1710-1) | Nessus | SuSE Local Security Checks | 4/2/2023 | 7/14/2023 | high |
| 190110 | RHEL 8 : kernel (RHSA-2024:0724) | Nessus | Red Hat Local Security Checks | 2/7/2024 | 9/25/2025 | high |
| 270837 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03615-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | 10/21/2025 | high |
| 270848 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03626-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | 10/21/2025 | high |
| 173437 | Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5975-1) | Nessus | Ubuntu Local Security Checks | 3/27/2023 | 10/29/2024 | high |
| 177979 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2023-2272) | Nessus | Huawei Local Security Checks | 7/4/2023 | 7/6/2023 | high |
| 181636 | Ubuntu 22.04 LTS : Linux kernel (OEM) vulnerabilities (USN-6385-1) | Nessus | Ubuntu Local Security Checks | 9/19/2023 | 9/24/2025 | high |
| 174457 | Ubuntu 18.04 LTS : Linux kernel (Qualcomm Snapdragon) vulnerabilities (USN-6030-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
| 174050 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1801-1) | Nessus | SuSE Local Security Checks | 4/11/2023 | 7/14/2023 | high |
| 174532 | SUSE SLES12 Security Update : kernel (SUSE-SU-2023:1894-1) | Nessus | SuSE Local Security Checks | 4/20/2023 | 7/13/2023 | high |
| 153035 | Photon OS 4.0: Linux PHSA-2021-4.0-0095 | Nessus | PhotonOS Local Security Checks | 9/7/2021 | 10/16/2025 | high |
| 173632 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1609-1) | Nessus | SuSE Local Security Checks | 3/29/2023 | 7/14/2023 | high |
| 185666 | RHEL 8 : kernel-rt (RHSA-2023:6901) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 9/10/2025 | high |
| 193543 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2024-0017) | Nessus | NewStart CGSL Local Security Checks | 4/18/2024 | 9/24/2025 | high |
| 185679 | RHEL 8 : kernel (RHSA-2023:7077) | Nessus | Red Hat Local Security Checks | 11/14/2023 | 9/10/2025 | high |
| 270831 | SUSE SLES12 Security Update : kernel (SUSE-SU-2025:03614-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | 10/21/2025 | high |
| 270857 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03628-1) | Nessus | SuSE Local Security Checks | 10/21/2025 | 10/21/2025 | high |
| 173944 | Ubuntu 20.04 LTS : Linux kernel (BlueField) vulnerabilities (USN-6000-1) | Nessus | Ubuntu Local Security Checks | 4/6/2023 | 8/27/2024 | high |
| 174141 | Ubuntu 22.04 LTS : Linux kernel (Intel IoTG) vulnerabilities (USN-6004-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
| 173834 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-5987-1) | Nessus | Ubuntu Local Security Checks | 4/4/2023 | 8/27/2024 | high |
| 174449 | Ubuntu 22.04 LTS : Linux kernel vulnerabilities (USN-6024-1) | Nessus | Ubuntu Local Security Checks | 4/19/2023 | 8/27/2024 | high |
| 173782 | Ubuntu 18.04 LTS : Linux kernel (GCP) vulnerabilities (USN-5991-1) | Nessus | Ubuntu Local Security Checks | 4/3/2023 | 8/27/2024 | high |
| 174155 | Ubuntu 16.04 ESM : Linux kernel (GCP) vulnerabilities (USN-6009-1) | Nessus | Ubuntu Local Security Checks | 4/12/2023 | 8/27/2024 | high |
| 174047 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2023:1803-1) | Nessus | SuSE Local Security Checks | 4/11/2023 | 7/14/2023 | high |
| 174049 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:1800-1) | Nessus | SuSE Local Security Checks | 4/11/2023 | 7/14/2023 | high |
| 174146 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2023:1811-1) | Nessus | SuSE Local Security Checks | 4/12/2023 | 7/14/2023 | high |
| 175926 | Debian dla-3403 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 5/17/2023 | 1/22/2025 | high |
| 189813 | RHEL 8 : kernel (RHSA-2024:0575) | Nessus | Red Hat Local Security Checks | 1/30/2024 | 9/24/2025 | high |
| 186109 | Oracle Linux 8 : kernel (ELSA-2023-7077) | Nessus | Oracle Linux Local Security Checks | 11/21/2023 | 1/16/2024 | high |