| 127492 | DebianDSA-4496-1: pango1.0 - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/8/12 | 2024/5/7 | critical |
| 127803 | Ubuntu 19.04:Mercurialの脆弱性(USN-4086-1) | Nessus | Ubuntu Local Security Checks | 2019/8/12 | 2025/2/24 | medium |
| 128284 | Amazon Linux 2:java-1.7.0-openjdk(ALAS-2019-1268) | Nessus | Amazon Linux Local Security Checks | 2019/8/28 | 2024/5/1 | medium |
| 128298 | Oracle Linux 7:pango(ELSA-2019-2571) | Nessus | Oracle Linux Local Security Checks | 2019/8/28 | 2024/11/1 | critical |
| 128405 | Oracle Linux 8:pango(ELSA-2019-2582) | Nessus | Oracle Linux Local Security Checks | 2019/8/30 | 2024/10/22 | critical |
| 128432 | Fedora 29:pango(2019-155e34df5a) | Nessus | Fedora Local Security Checks | 2019/9/3 | 2024/4/30 | critical |
| 130052 | Ubuntu 16.04 LTS / 18.04 LTS : LibTIFFの脆弱性 (USN-4158-1) | Nessus | Ubuntu Local Security Checks | 2019/10/18 | 2024/8/27 | high |
| 130140 | RHEL 7 : java-1.7.0-openjdk (RHSA-2019:3157) | Nessus | Red Hat Local Security Checks | 2019/10/22 | 2024/11/6 | medium |
| 130381 | RHEL 7:pango(RHSA-2019:3234) | Nessus | Red Hat Local Security Checks | 2019/10/30 | 2024/11/7 | critical |
| 131152 | RHEL 7:libcomps(RHSA-2019:3898) | Nessus | Red Hat Local Security Checks | 2019/11/20 | 2024/11/6 | high |
| 131451 | Fedora 30:jhead(2019-7efb86afdc) | Nessus | Fedora Local Security Checks | 2019/12/3 | 2024/4/9 | medium |
| 131748 | RHEL 7:java-1.7.1-ibm(RHSA-2019:4110) | Nessus | Red Hat Local Security Checks | 2019/12/6 | 2024/11/7 | medium |
| 132316 | Xenプロジェクトの再起動可能なPVタイプ変更処理における権限昇格の脆弱性(XSA-310) | Nessus | Misc. | 2019/12/19 | 2020/7/10 | medium |
| 106717 | Apache POI<3.17の複数のDoS脆弱性 | Nessus | Misc. | 2018/2/9 | 2024/10/7 | high |
| 118184 | Oracle Linux 6:java-1.8.0-openjdk(ELSA-2018-2943) | Nessus | Oracle Linux Local Security Checks | 2018/10/18 | 2024/10/22 | critical |
| 118217 | Scientific Linux セキュリティ更新: SL6.x i386/x86_64のjava-1.8.0-openjdk(20181018) | Nessus | Scientific Linux Local Security Checks | 2018/10/19 | 2022/2/7 | critical |
| 118404 | Amazon Linux 2:java-1.8.0-openjdk(ALAS-2018-1097) | Nessus | Amazon Linux Local Security Checks | 2018/10/26 | 2022/2/4 | critical |
| 118556 | RHEL 6:java-1.7.0-openjdk(RHSA-2018:3409) | Nessus | Red Hat Local Security Checks | 2018/10/31 | 2024/11/5 | high |
| 118572 | Oracle JRockit JDK R28.3.19 Multiple Vulnerabilities (October 2018 CPU) | Nessus | Windows | 2018/10/31 | 2019/11/1 | critical |
| 120795 | Fedora 28:mingw-libtiff(2018-cc86e5bc77) | Nessus | Fedora Local Security Checks | 2019/1/3 | 2024/7/1 | high |
| 120949 | Adobe Acrobat <= 2015.006.30461/2017.011.30110/2019.010.20064の複数の脆弱性(APSB19-02)(macOS) | Nessus | MacOS X Local Security Checks | 2019/1/4 | 2019/10/31 | high |
| 120952 | Adobe Reader < 2015.006.30464 / 2017.011.30113 / 2019.010.20069 の複数の脆弱性 (APSB19-02) | Nessus | Windows | 2019/1/4 | 2024/11/21 | critical |
| 121444 | Fedora 29:mingw-python-qt5 / mingw-qt5-qt3d / mingw-qt5-qtactiveqt /など(2019-3c45bd2cc3) | Nessus | Fedora Local Security Checks | 2019/1/30 | 2024/6/25 | high |
| 122996 | SUSE SLED15 / SLES15セキュリティ更新プログラム:openwsman(SUSE-SU-2019:0654-1) | Nessus | SuSE Local Security Checks | 2019/3/21 | 2024/6/13 | high |
| 123123 | RHEL 7:openwsman(RHSA-2019:0638) | Nessus | Red Hat Local Security Checks | 2019/3/26 | 2024/11/6 | high |
| 123147 | Scientific Linux セキュリティ更新: SL7.x x86_64のopenwsman(20190326) | Nessus | Scientific Linux Local Security Checks | 2019/3/27 | 2024/6/12 | high |
| 123473 | Fedora 28:openwsman(2019-348166f7fd) | Nessus | Fedora Local Security Checks | 2019/3/29 | 2024/6/7 | high |
| 124108 | openSUSEセキュリティ更新プログラム:openwsman(openSUSE-2019-1217) | Nessus | SuSE Local Security Checks | 2019/4/17 | 2024/6/3 | high |
| 124531 | Fedora 30:openwsman(2019-af0cd1b8f7) | Nessus | Fedora Local Security Checks | 2019/5/2 | 2024/5/29 | high |
| 125072 | Microsoft Word製品のセキュリティ更新プログラム(2019年5月) | Nessus | Windows : Microsoft Bulletins | 2019/5/14 | 2022/12/5 | high |
| 125326 | openSUSEセキュリティ更新プログラム:GraphicsMagick(openSUSE-2019-1427) | Nessus | SuSE Local Security Checks | 2019/5/22 | 2024/5/21 | high |
| 125678 | SUSE SLES11セキュリティ更新プログラム:mailman(SUSE-SU-2019:14068-1) | Nessus | SuSE Local Security Checks | 2019/6/3 | 2024/5/17 | high |
| 125870 | Fedora 29:python-urllib3(2019-fbda9f1e49) | Nessus | Fedora Local Security Checks | 2019/6/13 | 2024/5/16 | medium |
| 125890 | Fortinet FortiOS(Mac OS X)<= 5.4/5.6.x <5.6.8/6.0.x <6.0.5 SSL-VPN WebポータルのログインリダイレクトXSS(FG-IR-17-242) | Nessus | MacOS X Local Security Checks | 2019/6/14 | 2020/11/24 | medium |
| 125905 | DebianDSA-4462-1: dbus - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2019/6/14 | 2024/5/16 | high |
| 126151 | SUSE SLED15 / SLES15セキュリティ更新プログラム:dbus-1(SUSE-SU-2019:1595-1) | Nessus | SuSE Local Security Checks | 2019/6/24 | 2024/5/14 | high |
| 126642 | Cisco Jabber for Windows DLLのプリロードの脆弱性(cisco-sa-20190703-jabber-dll) | Nessus | Windows | 2019/7/12 | 2021/2/5 | high |
| 126669 | OracleVM 3.3/3.4:dbus(OVMSA-2019-0034) | Nessus | OracleVM Local Security Checks | 2019/7/15 | 2024/5/10 | high |
| 127875 | Fedora 30:python-twisted(2019-d480909528) | Nessus | Fedora Local Security Checks | 2019/8/14 | 2025/2/24 | high |
| 128597 | GLSA-201909-08:D-Bus:認証のバイパス | Nessus | Gentoo Local Security Checks | 2019/9/9 | 2024/4/26 | high |
| 129275 | RHEL 6:dbus(RHSA-2019:2870) | Nessus | Red Hat Local Security Checks | 2019/9/24 | 2024/11/6 | high |
| 131124 | SUSE SLED15 / SLES15セキュリティ更新プログラム:slurm(SUSE-SU-2019:2989-1) | Nessus | SuSE Local Security Checks | 2019/11/18 | 2024/4/11 | critical |
| 131391 | SUSE SLES12セキュリティ更新プログラム:slurm(SUSE-SU-2019:3080-1) | Nessus | SuSE Local Security Checks | 2019/11/27 | 2024/4/9 | critical |
| 135044 | RHEL 7:GNOME(RHSA-2020:1021) | Nessus | Red Hat Local Security Checks | 2020/3/31 | 2024/11/7 | medium |
| 136481 | Cisco NX-OSソフトウェアの機密ファイル読み取り情報漏えいの脆弱性(cisco-sa-20190515-nxos-fxos-info) | Nessus | CISCO | 2020/5/12 | 2020/5/13 | medium |
| 138307 | SUSE SLES12セキュリティ更新プログラム:mutt(SUSE-SU-2020:1794-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2022/5/12 | medium |
| 139920 | RHEL 7: CloudForms 4.7.16 (RHSA-2020: 3574) | Nessus | Red Hat Local Security Checks | 2020/8/27 | 2024/11/7 | critical |
| 140026 | SUSE SLED15 / SLES15セキュリティ更新プログラム:libqt5-qtbase(SUSE-SU-2020:2357-1) | Nessus | SuSE Local Security Checks | 2020/8/28 | 2024/2/22 | high |
| 140175 | openSUSEセキュリティ更新プログラム:libqt5-qtbase(openSUSE-2020-1319) | Nessus | SuSE Local Security Checks | 2020/9/2 | 2024/2/22 | high |
| 141345 | IBM WebSphere MQ 8.0.0.x< 8.0.0.7/ 9.0.0.x< 9.0.0.2/ 9.0.x< 9.0.4の複数の脆弱性 | Nessus | Windows | 2020/10/9 | 2021/1/4 | low |