| 126352 | DebianDSA-4473-1:rdesktop - セキュリティ更新 | Nessus | Debian Local Security Checks | 2019/7/1 | 2019/7/1 | high |
| 126355 | Fedora 30:pdns(2019-2ed768623e) | Nessus | Fedora Local Security Checks | 2019/7/1 | 2019/9/23 | high |
| 126402 | F5ネットワークスBIG-IP:SNMPの脆弱性(K40443301) | Nessus | F5 Networks Local Security Checks | 2019/7/2 | 2023/11/2 | medium |
| 126676 | RHEL 7/8:ansible(RHSA-2019:1706) | Nessus | Red Hat Local Security Checks | 2019/7/15 | 2024/11/6 | medium |
| 126678 | RHEL 7/8:ansible(RHSA-2019:1708) | Nessus | Red Hat Local Security Checks | 2019/7/15 | 2024/11/6 | medium |
| 126687 | SUSE SLED12 / SLES12セキュリティ更新プログラム:SUSE用のテスト更新:SLE-12-SP5:更新(セキュリティ)(SUSE-SU-2019:1793-1) | Nessus | SuSE Local Security Checks | 2019/7/15 | 2019/9/10 | high |
| 126823 | Cisco Eメールセキュリティアプライアンスのフィルターバイパスの脆弱性(cisco-sa-20190501-esa-bypass) | Nessus | CISCO | 2019/7/19 | 2021/6/3 | medium |
| 127106 | FreeBSD: py-matrix-synapse -- 複数の脆弱性(38d2df4d-b143-11e9-87e7-901b0e934d69) | Nessus | FreeBSD Local Security Checks | 2019/7/29 | 2019/7/29 | high |
| 127522 | Fedora 30:kernel/kernel-headers/kernel-tools(2019-a7f551b8c9) | Nessus | Fedora Local Security Checks | 2019/8/12 | 2019/9/23 | high |
| 127555 | FreeBSD: bro -- NULL ポインターデリファレンスおよび符号付き整数オーバーフロー(f56669f5-d799-4ff5-9174-64a6d571c451) | Nessus | FreeBSD Local Security Checks | 2019/8/12 | 2019/8/12 | high |
| 127682 | RHEL 7:kde-workspace(RHSA-2019:2141) | Nessus | Red Hat Local Security Checks | 2019/8/12 | 2024/11/6 | medium |
| 127791 | Ubuntu 16.04 LTS : GLib のリグレッション (USN-4049-3) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2024/10/29 | high |
| 129427 | FreeBSD:Exim -- RCEにつながるstring_vformatのヒープベースのバッファオーバーフロー(e917caba-e291-11e9-89f1-152fed202bb7) | Nessus | FreeBSD Local Security Checks | 2019/9/30 | 2019/9/30 | high |
| 129478 | Fedora 29:chromium(2019-c47099eb44) | Nessus | Fedora Local Security Checks | 2019/10/1 | 2019/10/1 | high |
| 129627 | Fedora 29:Firefox(2019-708f4d88de) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2019/10/7 | high |
| 129628 | Fedora 31:Firefox(2019-7f7bace5b4) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2020/5/29 | high |
| 129629 | Fedora 31:nbdkit(2019-8889ad538b) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2019/10/7 | high |
| 129636 | Fedora 31:thunderbird(2019-9e7112d917) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2020/5/29 | high |
| 129642 | Fedora 31:dino(2019-b282001454) | Nessus | Fedora Local Security Checks | 2019/10/7 | 2019/10/7 | high |
| 129700 | Fedora 31:Suricata(2019-52b360546c) | Nessus | Fedora Local Security Checks | 2019/10/8 | 2019/10/8 | high |
| 129950 | Fedora 29:thunderbird(2019-387474fa20) | Nessus | Fedora Local Security Checks | 2019/10/16 | 2019/10/16 | high |
| 130038 | Fedora 30:libnbd(2019-f6ea699dbb) | Nessus | Fedora Local Security Checks | 2019/10/18 | 2019/10/18 | high |
| 130137 | Fedora 30:1: java-11-openjdk(2019-f36ac0db92) | Nessus | Fedora Local Security Checks | 2019/10/22 | 2019/10/22 | high |
| 130298 | Fedora 29:1: java-11-openjdk(2019-4bafcdb85f) | Nessus | Fedora Local Security Checks | 2019/10/28 | 2019/10/28 | high |
| 130327 | Fedora 31:wordpress(2019-f21ad78845) | Nessus | Fedora Local Security Checks | 2019/10/28 | 2019/10/28 | high |
| 130437 | DebianDSA-4556-1:qtbase-opensource-src - セキュリティ更新 | Nessus | Debian Local Security Checks | 2019/11/1 | 2021/1/29 | medium |
| 130457 | Cisco Firepower Management Centerソフトウェアファイルおよびマルウェアポリシーのバイパスの脆弱性(cisco-sa-20191002-fire-bypass) | Nessus | CISCO | 2019/11/1 | 2021/6/3 | medium |
| 130477 | Fedora 31:12: aspell(2019-1e0f7ac968) | Nessus | Fedora Local Security Checks | 2019/11/4 | 2019/11/4 | high |
| 158703 | KB5011490: Windows 10 バージョン 17784 / Azure Stack HCI セキュリティ更新 (2022 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2022/3/8 | 2024/6/17 | high |
| 159157 | SUSE SLED15/ SLES15: SUSE 用のテスト更新:SLE-15-SP4: 更新 (セキュリティ) (SUSE-SU-2022:0923-1) | Nessus | SuSE Local Security Checks | 2022/3/22 | 2023/7/14 | high |
| 159277 | openSUSE 15 セキュリティ更新:perl-DBD-SQLite (openSUSE-SU-2022:0953-1) | Nessus | SuSE Local Security Checks | 2022/3/29 | 2022/3/29 | medium |
| 159309 | Ubuntu 18.04 LTS / 20.04 LTS : OpenJDK 11 の回帰 (USN-5313-2) | Nessus | Ubuntu Local Security Checks | 2022/3/29 | 2024/10/29 | info |
| 159405 | Amazon Corretto Java 8.x< 8.322.06.3の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/15 | high |
| 159413 | Amazon Corretto Java 11.x< 11.0.6.10.1-2の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159426 | Amazon Corretto Java 8.x< 8.242.08.1-1の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159428 | Amazon Corretto Java 8.x< 8.202.08.1の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159440 | Amazon Corretto Java 8.x< 8.212.04.1の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159444 | Amazon Corretto Java 8.x< 8.212.04.2の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159446 | Amazon Corretto Java 11.x< 11.0.3.7.1の脆弱性 | Nessus | Misc. | 2022/4/1 | 2022/4/11 | high |
| 159891 | Solaris 10 (x86 ): 151913-20 | Nessus | Solaris Local Security Checks | 2022/4/19 | 2022/4/19 | high |
| 155660 | openSUSE 15 セキュリティ更新: hylafax+(openSUSE-SU-2021:1494-1) | Nessus | SuSE Local Security Checks | 2021/11/22 | 2021/11/22 | medium |
| 155860 | openSUSE 15 セキュリティ更新: singularity(openSUSE-SU-2021:1525-1) | Nessus | SuSE Local Security Checks | 2021/12/5 | 2021/12/5 | medium |
| 155960 | Fedora 35:firefox (2021-48874a2744) | Nessus | Fedora Local Security Checks | 2021/12/9 | 2021/12/9 | high |
| 156032 | Apache Log4j のサポートされていないバージョンの検出 (廃止) | Nessus | Misc. | 2021/12/13 | 2023/9/29 | critical |
| 146835 | Fedora 32:prosody(2021-54d3af6388) | Nessus | Fedora Local Security Checks | 2021/2/25 | 2021/4/12 | high |
| 146837 | Fedora 32:php-horde-Horde-Text-Filter(2021-cbfa969c98) | Nessus | Fedora Local Security Checks | 2021/2/25 | 2021/4/12 | high |
| 146842 | Fedora 33:php-horde-Horde-Text-Filter(2021-f8368da9af) | Nessus | Fedora Local Security Checks | 2021/2/25 | 2021/4/12 | high |
| 146917 | Fedora 33:libpq / postgresql(2021-3286ac2acc) | Nessus | Fedora Local Security Checks | 2021/3/1 | 2021/4/12 | high |
| 146925 | SUSE SLED15 / SLES15セキュリティ更新プログラム:rpmlint(SUSE-SU-2021:0597-1) | Nessus | SuSE Local Security Checks | 2021/3/1 | 2021/3/1 | high |
| 147162 | SUSE SLES15セキュリティ更新プログラム:freeradius-server(SUSE-SU-2021:0714-1) | Nessus | SuSE Local Security Checks | 2021/3/5 | 2021/3/5 | high |