| 183734 | RHEL 8 : varnish:6 (RHSA-2023:6020) | Nessus | Red Hat Local Security Checks | 2023/10/23 | 2024/11/7 | critical |
| 207488 | SUSE SLES15 セキュリティ更新 : kubernetes1.23 (SUSE-SU-2024:3341-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
| 183187 | RHEL 8: dotnet6.0 (RHSA-2023: 5710) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
| 183196 | CentOS 8 : go-toolset:rhel8 (CESA-2023: 5721) | Nessus | CentOS Local Security Checks | 2023/10/16 | 2024/2/23 | medium |
| 190881 | SUSE SLED15/ SLES15/ openSUSE 15 セキュリティ更新: abseil-cpp、grpc、opencensus-proto、protobuf、python-abseil、python-grpcio、re2 (SUSE-SU-2024:0573-1) | Nessus | SuSE Local Security Checks | 2024/2/22 | 2024/2/23 | high |
| 183764 | RHEL 9 : toolbox (RHSA-2023: 6057) | Nessus | Red Hat Local Security Checks | 2023/10/24 | 2024/11/7 | critical |
| 234909 | Ubuntu 20.04 LTS / 22.04 LTSApache Traffic Server の脆弱性USN-7469-1 | Nessus | Ubuntu Local Security Checks | 2025/4/28 | 2025/4/29 | critical |
| 207506 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kubernetes1.25 (SUSE-SU-2024:3344-1) | Nessus | SuSE Local Security Checks | 2024/9/20 | 2024/9/20 | critical |
| 193432 | RHEL 8 : OpenShift Container Platform 4.12.45 (RHSA-2023:7610) | Nessus | Red Hat Local Security Checks | 2024/4/17 | 2024/11/7 | critical |
| 183184 | RHEL 8: dotnet6.0 (RHSA-2023: 5707) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
| 183194 | RHEL 8: dotnet7.0 (RHSA-2023: 5709) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2025/3/6 | critical |
| 184032 | SUSE SLES12 セキュリティ更新プログラム: nodejs12 (SUSE-SU-2023:4259-1) | Nessus | SuSE Local Security Checks | 2023/10/30 | 2024/2/9 | high |
| 193746 | RHEL 8 / 9 : OpenShift Container Platform 4.13.23 (RHSA-2023:7325) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/8 | critical |
| 183216 | AlmaLinux 9nginxALSA-2023:5711 | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/5/10 | high |
| 183428 | Ubuntu 23.10 : .NET の脆弱性 (USN-6427-2) | Nessus | Ubuntu Local Security Checks | 2023/10/19 | 2024/10/29 | critical |
| 183781 | RHEL 9 : toolbox (RHSA-2023:6077) | Nessus | Red Hat Local Security Checks | 2023/10/24 | 2025/3/6 | critical |
| 194378 | RHEL 8 : Satellite 6.13.5 Async のセキュリティ更新 (重要度高) (RHSA-2023:5931) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 183205 | Amazon Linux 2 : nghttp2 (ALAS-2023-2312) | Nessus | Amazon Linux Local Security Checks | 2023/10/17 | 2024/3/22 | high |
| 183237 | AlmaLinux 8dotnet7.0ALSA-2023:5709 | Nessus | Alma Linux Local Security Checks | 2023/10/17 | 2024/2/23 | high |
| 183422 | AlmaLinux 9nodejs:18ALSA-2023:5849 | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2025/1/13 | critical |
| 183423 | AlmaLinux 8nodejs:16ALSA-2023:5850 | Nessus | Alma Linux Local Security Checks | 2023/10/19 | 2025/1/13 | critical |
| 183999 | Fedora 37 : golang (2023-4bf641255e) | Nessus | Fedora Local Security Checks | 2023/10/29 | 2024/11/14 | critical |
| 183301 | RHEL 7: rhc-worker-script の機能強化、および (RHSA-2023: 5835) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
| 183742 | Oracle Linux 9 : 18 (ELSA-2023-5849) | Nessus | Oracle Linux Local Security Checks | 2023/10/23 | 2025/9/9 | medium |
| 183909 | Fedora 38 : nodejs20 (2023-4d2fd884ea) | Nessus | Fedora Local Security Checks | 2023/10/26 | 2024/11/14 | critical |
| 193425 | Oracle WebLogic Server (2024 年 4 月 CPU) | Nessus | Misc. | 2024/4/17 | 2024/10/18 | critical |
| 182888 | Debian DSA-5522-1 : tomcat9 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2024/2/9 | medium |
| 183226 | RHEL 9 : nghttp2 (RHSA-2023: 5770) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183303 | RHEL 9 : nghttp2 (RHSA-2023: 5838) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
| 183304 | RHEL 7: httpd24-nghttp2 (RHSA-2023: 5841) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2024/11/7 | critical |
| 183323 | Oracle Linux 8: go-toolset: ol8 (ELSA-2023-5721) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2025/9/9 | medium |
| 191225 | CentOS 9 : nghttp2-1.43.0-5.el9.1 | Nessus | CentOS Local Security Checks | 2024/2/29 | 2024/4/26 | high |
| 194353 | RHEL 8 : OpenShift Serverless Client kn 1.30.2 のリリース (RHSA-2023:6298) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 194361 | RHEL 9 : OpenShift Container Platform 4.14.2 (RHSA-2023:6839) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 183220 | RHEL 8: nghttp2 (RHSA-2023: 5767) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183661 | SUSE SLES12セキュリティ更新プログラム:nodejs18 (SUSE-SU-2023:4150-1) | Nessus | SuSE Local Security Checks | 2023/10/21 | 2024/2/9 | high |
| 183185 | RHEL 9 : nginx (RHSA-2023: 5714) | Nessus | Red Hat Local Security Checks | 2023/10/16 | 2024/11/7 | critical |
| 183942 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新 : jetty-minimal(SUSE-SU-2023:4210-1) | Nessus | SuSE Local Security Checks | 2023/10/27 | 2024/2/9 | medium |
| 194400 | RHEL 8 : Red Hat OpenShift Pipelines Client tkn for 1.10.6 (RHSA-2023:7699) | Nessus | Red Hat Local Security Checks | 2024/4/28 | 2024/11/7 | critical |
| 182889 | Debian DSA-5521-1 : tomcat10 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/10/11 | 2024/2/9 | medium |
| 183225 | RHEL 8: nghttp2 (RHSA-2023: 5769) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
| 183972 | RHEL 8 : varnish:6 (RHSA-2023:6022) | Nessus | Red Hat Local Security Checks | 2023/10/27 | 2024/11/7 | critical |
| 182865 | KB5031361: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023 年 10 月) | Nessus | Windows : Microsoft Bulletins | 2023/10/10 | 2024/6/17 | critical |
| 182811 | Apache Tomcat 8.5.0< 8.5.94の複数の脆弱性 | Nessus | Web Servers | 2023/10/10 | 2024/5/23 | medium |
| 183290 | Oracle Linux 8:dotnet6.0 (ELSA-2023-5710) | Nessus | Oracle Linux Local Security Checks | 2023/10/18 | 2025/9/9 | medium |
| 186401 | Rocky Linux 8 : nodejs:20 (RLSA-2023:7205) | Nessus | Rocky Linux Local Security Checks | 2023/11/28 | 2024/2/9 | critical |
| 187950 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-6.5.5) | Nessus | Misc. | 2024/1/11 | 2025/9/1 | medium |
| 183302 | RHEL 8 : nghttp2 (RHSA-2023:5837) | Nessus | Red Hat Local Security Checks | 2023/10/18 | 2025/3/6 | critical |
| 189370 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-6.7.1.5) | Nessus | Misc. | 2024/1/23 | 2025/9/1 | medium |
| 193751 | RHEL 9 : Red Hat OpenStack Platform 17.1.1 (RHSA-2023:5969) | Nessus | Red Hat Local Security Checks | 2024/4/23 | 2024/11/7 | critical |