| 133763 | SUSE SLES12セキュリティ更新プログラム:xen (SUSE-SU-2020:0388-1) | Nessus | SuSE Local Security Checks | 2020/2/18 | 2024/3/27 | critical |
| 208653 | CentOS 7 : kpatch-patch (RHSA-2020:0028) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | medium |
| 164582 | Nutanix AOS: 複数の脆弱性 (NXSA-AOS-5.16.1.3) | Nessus | Misc. | 2022/9/1 | 2025/2/17 | critical |
| 164612 | Nutanix AOS : 複数の脆弱性 (NXSA-AOS-5.17.1) | Nessus | Misc. | 2022/9/1 | 2025/9/1 | critical |
| 130966 | Ubuntu 16.04 LTS : Linux カーネル脆弱性 (USN-4186-1) | Nessus | Ubuntu Local Security Checks | 2019/11/13 | 2024/8/27 | critical |
| 131833 | SUSE SLES12セキュリティ更新プログラム:カーネル(SUSE-SU-2019:3200-1) | Nessus | SuSE Local Security Checks | 2019/12/9 | 2024/4/5 | critical |
| 131174 | Oracle Linux 6/7:Unbreakable Enterprise Kernel(ELSA-2019-4850) | Nessus | Oracle Linux Local Security Checks | 2019/11/21 | 2024/10/24 | high |
| 130901 | KB4523205: Windows 10バージョン1809およびWindows Server 2019の2019年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2023/4/8 | critical |
| 130904 | KB4525239:Windows Server 2008の2019年11月のセキュリティ更新プログラム | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2024/6/17 | critical |
| 255199 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : kernel (SUSE-SU-2025:02969-1) | Nessus | SuSE Local Security Checks | 2025/8/26 | 2025/9/24 | high |
| 131297 | FreeBSD:FreeBSD -- Intel CPUマイクロコード更新(fbe10a8a-05a1-11ea-9dfa-f8b156ac3ff9)(MFBDS/RIDL/ZombieLoad)(MLPDS/RIDL)(MSBDS/Fallout)(Spectre) | Nessus | FreeBSD Local Security Checks | 2019/11/26 | 2024/4/9 | critical |
| 140019 | OracleVM 3.4:xen(OVMSA-2020-0039)(Bunker Buster)(Foreshadow)(MDSUM / RIDL)(MFBDS / RIDL / ZombieLoad)(MLPDS / RIDL)(MSBDS / Fallout)(Meltdown)(POODLE)(Spectre) | Nessus | OracleVM Local Security Checks | 2020/8/28 | 2022/12/7 | critical |
| 132334 | SUSE SLES12 Security Update : spectre-meltdown-checker (SUSE-SU-2019:3340-1) | Nessus | SuSE Local Security Checks | 2019/12/20 | 2019/12/24 | medium |
| 131143 | Fedora 31 : xen (2019-376ec5c107) | Nessus | Fedora Local Security Checks | 2019/11/20 | 2024/4/11 | critical |
| 132875 | Debian DSA-4602-1 : xen - security update (MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout) | Nessus | Debian Local Security Checks | 2020/1/15 | 2024/5/27 | critical |
| 138011 | EulerOS Virtualization 3.0.6.0 : kvm (EulerOS-SA-2020-1792) | Nessus | Huawei Local Security Checks | 2020/7/1 | 2024/3/5 | high |
| 164602 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.11.3) | Nessus | Misc. | 2022/9/1 | 2025/7/22 | critical |
| 130923 | OracleVM 3.4 : Unbreakable / etc (OVMSA-2019-0052) | Nessus | OracleVM Local Security Checks | 2019/11/13 | 2019/12/13 | medium |
| 132520 | Photon OS 1.0: Linux PHSA-2019-1.0-0259 | Nessus | PhotonOS Local Security Checks | 2019/12/31 | 2020/1/2 | medium |
| 134174 | Xen Information Disclosure Vulnerability (XSA-305) | Nessus | Misc. | 2020/3/2 | 2020/3/3 | medium |
| 135129 | EulerOS Virtualization for ARM 64 3.0.6.0 : kernel (EulerOS-SA-2020-1342) | Nessus | Huawei Local Security Checks | 2020/4/2 | 2024/3/20 | critical |
| 130925 | RHEL 8 : kernel-rt (RHSA-2019:3833) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
| 130927 | RHEL 7 : kernel-rt (RHSA-2019:3835) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/6 | medium |
| 130929 | RHEL 7 : kernel (RHSA-2019:3837) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/7 | medium |
| 130934 | RHEL 6 : kernel (RHSA-2019:3842) | Nessus | Red Hat Local Security Checks | 2019/11/13 | 2024/11/6 | medium |
| 130954 | SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2019:2956-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2021/1/13 | medium |
| 130958 | SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2019:2960-1) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
| 130978 | CentOS 6 : kernel (CESA-2019:3836) | Nessus | CentOS Local Security Checks | 2019/11/14 | 2022/12/5 | medium |
| 130979 | Debian DLA-1990-1 : linux-4.9 security update | Nessus | Debian Local Security Checks | 2019/11/14 | 2024/4/11 | high |
| 130995 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4837) | Nessus | Oracle Linux Local Security Checks | 2019/11/14 | 2024/10/22 | medium |
| 131062 | openSUSE Security Update : xen (openSUSE-2019-2508) | Nessus | SuSE Local Security Checks | 2019/11/15 | 2024/4/11 | critical |
| 131064 | openSUSE Security Update : qemu (openSUSE-2019-2510) | Nessus | SuSE Local Security Checks | 2019/11/15 | 2024/4/11 | high |
| 131082 | Amazon Linux 2 : microcode_ctl / kernel (ALAS-2019-1364) | Nessus | Amazon Linux Local Security Checks | 2019/11/18 | 2019/12/13 | medium |
| 131175 | Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2019-4854) | Nessus | Oracle Linux Local Security Checks | 2019/11/21 | 2024/10/22 | medium |
| 132490 | NewStart CGSL CORE 5.04 / MAIN 5.04 : kernel Multiple Vulnerabilities (NS-SA-2019-0264) | Nessus | NewStart CGSL Local Security Checks | 2019/12/31 | 2024/4/2 | high |
| 133221 | RHEL 8 : kernel (RHSA-2020:0204) | Nessus | Red Hat Local Security Checks | 2020/1/24 | 2024/11/7 | critical |
| 133539 | SUSE SLES12 Security Update : xen (SUSE-SU-2020:0334-1) | Nessus | SuSE Local Security Checks | 2020/2/7 | 2024/3/27 | critical |
| 150533 | SUSE SLES11 Security Update : kernel (SUSE-SU-2019:14218-1) | Nessus | SuSE Local Security Checks | 2021/6/10 | 2023/12/26 | critical |
| 164595 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-5.18) | Nessus | Misc. | 2022/9/1 | 2025/9/1 | critical |
| 130950 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2950-1) (SACK Panic) | Nessus | SuSE Local Security Checks | 2019/11/13 | 2024/4/11 | critical |
| 131120 | SUSE SLES12 Security Update : kernel (SUSE-SU-2019:2984-1) | Nessus | SuSE Local Security Checks | 2019/11/18 | 2023/1/19 | critical |
| 137739 | OracleVM 3.3 / 3.4 : microcode_ctl (OVMSA-2020-0026) (Spectre) | Nessus | OracleVM Local Security Checks | 2020/6/23 | 2024/3/6 | medium |
| 258053 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:02997-1) | Nessus | SuSE Local Security Checks | 2025/8/28 | 2025/9/24 | high |
| 258099 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:03011-1) | Nessus | SuSE Local Security Checks | 2025/8/29 | 2025/9/24 | high |
| 130903 | KB4525232: Windows 10 November 2019 Security Update | Nessus | Windows : Microsoft Bulletins | 2019/11/12 | 2023/4/8 | critical |
| 130982 | Debian DSA-4564-1 : linux - security update | Nessus | Debian Local Security Checks | 2019/11/14 | 2024/4/11 | high |
| 131121 | SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2019:2986-1) | Nessus | SuSE Local Security Checks | 2019/11/18 | 2019/12/13 | medium |
| 131155 | openSUSE Security Update : ucode-intel (openSUSE-2019-2527) | Nessus | SuSE Local Security Checks | 2019/11/20 | 2021/1/19 | medium |
| 132513 | Debian DLA-2051-1 : intel-microcode security update | Nessus | Debian Local Security Checks | 2019/12/31 | 2024/4/2 | medium |
| 132687 | RHEL 7 : kpatch-patch (RHSA-2020:0028) | Nessus | Red Hat Local Security Checks | 2020/1/7 | 2024/11/7 | medium |