| 72883 | Palo Alto Networks PAN-OS < 5.0.10 / 5.1.x < 5.1.5 XSS | Nessus | Palo Alto Local Security Checks | 2014/3/7 | 2019/1/2 | low |
| 66509 | Juniper Junos SIP DoS(PSN-2013-04-911) | Nessus | Junos Local Security Checks | 2013/5/20 | 2018/8/7 | high |
| 46869 | Apache Tomcat 6.x < 6.0.9 の情報漏洩 | Nessus | Web Servers | 2010/6/11 | 2024/5/6 | medium |
| 144197 | Cisco IOS XEソフトウェアのCatalyst 9000ファミリー用ワイヤレスコントローラーの不適切なアクセスコントロール(cisco-sa-ewlc-icmpv6-qb9eYyCR) | Nessus | CISCO | 2020/12/14 | 2024/5/3 | medium |
| 144198 | SolarWinds Orion Platform 2019.4 HF5 / 2020.2.x < 2020.2.1SUNBURSTのバックドア型マルウェア | Nessus | CGI abuses | 2020/12/14 | 2021/1/13 | high |
| 144930 | Palo Alto Networks PAN-OS 8.1.x < 8.1.18/9.0.x < 9.0.12/9.1.x < 9.1.5の脆弱性 | Nessus | Palo Alto Local Security Checks | 2021/1/13 | 2021/6/3 | medium |
| 145069 | IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.18 / 9.0.x <= 9.0.5.5情報漏洩(6339255) | Nessus | Web Servers | 2021/1/19 | 2024/10/23 | low |
| 141352 | Cisco Email Security Appliance の URL フィルタリングのバイパス (cisco-sa-esa-url-bypass-zZtugtg3) | Nessus | CISCO | 2020/10/9 | 2021/6/3 | medium |
| 141852 | IBM WebSphere Application Server 7.0.0.x< 7.0.0.45/8.0.0.x < 8.0.0.15/8.5.x < 8.5.5.13/9.0.x < 9.0.0.7の情報漏えい (CVE-2017-1681) | Nessus | Web Servers | 2020/10/23 | 2024/10/23 | low |
| 157062 | Microsoft Windows Server バージョン 2004 のサポートされていないバージョンの検出 | Nessus | Windows | 2022/1/25 | 2022/1/25 | critical |
| 162743 | Atlassian Jira < 8.20.4/ 8.21.x< 8.22.0(JRASERVER-73592) | Nessus | CGI abuses | 2022/7/6 | 2024/6/5 | high |
| 164350 | Cisco Adaptive Security Appliance (ASA) ソフトウェアの FTP 検査バイパスの脆弱性 (cisco-sa-asaftd-ftpbypass-HY3UTxYu) | Nessus | CISCO | 2022/8/23 | 2025/2/26 | medium |
| 86884 | nginx 1.9.x < 1.9.6 のHTTPv2 PRI二重解放のDoS | Nessus | Web Servers | 2015/11/16 | 2022/4/11 | high |
| 87219 | OpenSSL 0.9.8 < 0.9.8zh の脆弱性 | Nessus | Web Servers | 2015/12/7 | 2024/10/23 | medium |
| 89687 | Palo Alto Networks PAN-OS の複数の脆弱性(PAN-SA-2016-0002、PAN-SA-2016-0004) | Nessus | Palo Alto Local Security Checks | 2016/3/4 | 2019/1/2 | high |
| 88561 | サポートされていない Microsoft Windows 8 のインストールの検出 | Nessus | Windows | 2016/2/3 | 2020/9/22 | critical |
| 168367 | Cisco NX-OS ソフトウェアのシステムログイン block-for の DoS (cisco-sa-nxos-login-blockfor-RwjGVEcu) | Nessus | CISCO | 2022/12/2 | 2022/12/5 | medium |
| 192306 | Cisco Nexus 3000 および 9000 シリーズスイッチのポートチャネル ACL プログラミング (cisco-sa-nxos-po-acl-TkyePgvL) | Nessus | CISCO | 2024/3/20 | 2025/2/27 | medium |
| 197332 | GitLab 12.7.0 < 13.0.12 / 13.1 < 13.1.6 / 13.2 < 13.2.3 (CVE-2020-13286) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197341 | GitLab 13.7 < 13.11.6 / 13.12 < 13.12.6 / 14.0 < 14.0.2 (CVE-2021-22240) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197353 | GitLab 8.12 < 13.3.9 / 13.4 < 13.4.5 / 13.5 < 13.5.2 (CVE-2020-13349) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197362 | GitLab 1.0 < 13.1.10 / 13.2 < 13.2.8 / 13.3 < 13.3.4 (CVE-2020-13316) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197367 | GitLab 12.6 < 12.9.8 / 12.10 < 12.10.7 / 13.0 < 13.0.1 (CVE-2020-13261) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | low |
| 197385 | GitLab 12.6 < 13.3.9 (CVE-2020-13354) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197387 | GitLab 13.2 < 13.6.7 / 13.7 < 13.7.7 / 13.8 < 13.8.4 (CVE-2021-22178) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 197393 | GitLab 7.1 < 13.1.10 / 13.2 < 13.2.8 / 13.3 < 13.3.4 (CVE-2020-13314) | Nessus | CGI abuses | 2024/5/17 | 2024/5/17 | medium |
| 35081 | Xen ゲストの検出 | Nessus | Misc. | 2008/12/10 | 2020/1/22 | info |
| 35716 | イーサネットカードのメーカーの検出 | Nessus | Misc. | 2009/2/19 | 2020/5/13 | info |
| 187430 | GitLab 14.5 < 15.1.6 / 15.2 < 15.2.4 / 15.3 < 15.3.2 (CVE-2022-3331) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | medium |
| 187466 | GitLab 13.11 < 13.11.5 / 13.12 < 13.12.2 (CVE-2021-22215) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | low |
| 187522 | GitLab 8.13 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39884) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187534 | GitLab 7.7 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39881) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | low |
| 187552 | GitLab 14.0 < 14.0.7 / 14.1 < 14.1.2 (CVE-2021-22239) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187564 | GitLab 1.0 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39882) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187584 | GitLab 14.1 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39889) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187592 | GitLab 10.6 < 13.8.7 / 13.9 < 13.9.5 / 13.10 < 13.10.1 (CVE-2021-22197) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 187604 | GitLab 13.10 < 14.1.7 / 14.2 < 14.2.5 / 14.3 < 14.3.1 (CVE-2021-39888) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |
| 178640 | Juniper Junos OS の脆弱性 (JSA69878) | Nessus | Junos Local Security Checks | 2023/7/20 | 2023/7/20 | medium |
| 91192 | Cisco IOS XR OpenSSH モジュール SSH ログインチャネル識別子の DoS | Nessus | CISCO | 2016/5/17 | 2021/4/8 | medium |
| 97995 | IBM Domino SEoL (<= 1.3.x) | Nessus | Misc. | 2017/4/17 | 2023/2/10 | critical |
| 99372 | Cisco NX-OSの失敗した認証によるリモートDoSの処理(cisco-sa-20170315-nss1) | Nessus | CISCO | 2017/4/14 | 2019/11/13 | medium |
| 159819 | GitLab 13.11 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1105) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | medium |
| 159827 | GitLab 10.7 < 14.7.7 / 14.8 < 14.8.5 / 14.9 < 14.9.2 (CVE-2022-1193) | Nessus | CGI abuses | 2022/4/18 | 2024/10/23 | medium |
| 162975 | GitLab 1.0.2 < 14.10.5 / 15.0 < 15.0.4 / 15.1 < 15.1.1 (CVE-2022-1954) | Nessus | CGI abuses | 2022/7/11 | 2024/10/23 | medium |
| 163789 | GitLab 9.3 < 15.0.5 / 15.1 < 15.1.4 / 15.2 < 15.2.1 (CVE-2022-2534) | Nessus | CGI abuses | 2022/8/3 | 2024/5/17 | medium |
| 172071 | GitLab 15.5 < 15.7.8 / 15.8 < 15.8.4 / 15.9 < 15.9.2 (CVE-2023-0223) | Nessus | CGI abuses | 2023/3/3 | 2024/5/17 | medium |
| 173813 | GitLab 15.0 < 15.8.5 / 15.9 < 15.9.4 / 15.10 < 15.10.1 (CVE-2023-1710) | Nessus | CGI abuses | 2023/4/4 | 2024/5/17 | medium |
| 187459 | GitLab 8.10 < 14.5.4 / 14.6 < 14.6.4 / 14.7 < 14.7.1 (CVE-2022-0488) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | medium |
| 187471 | GitLab < 14.7.7 (CVE-2022-1157) | Nessus | CGI abuses | 2024/1/2 | 2024/5/17 | low |
| 187536 | GitLab 12.0 < 14.3.6 / 14.4 < 14.4.4 / 14.5 < 14.5.2 (CVE-2021-39941) | Nessus | CGI abuses | 2024/1/3 | 2024/5/17 | medium |