| 100376 | SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2017:1385-1) | Nessus | SuSE Local Security Checks | 2017/5/24 | 2021/1/6 | critical |
| 138278 | SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2020:1683-1) | Nessus | SuSE Local Security Checks | 2020/7/9 | 2022/5/12 | high |
| 157083 | SUSE SLED12/ SLES12 セキュリティ更新プログラム: java-1_7_1-ibm (SUSE-SU-2022:0166-1) | Nessus | SuSE Local Security Checks | 2022/1/26 | 2023/7/14 | critical |
| 91308 | SUSE SLES11 セキュリティ更新:java-1_7_0-ibm(SUSE-SU-2016:1378-1) | Nessus | SuSE Local Security Checks | 2016/5/24 | 2024/6/18 | critical |
| 97826 | SUSE SLES11セキュリティ更新プログラム:java-1_7_0-ibm(SUSE-SU-2017:0716-1) | Nessus | SuSE Local Security Checks | 2017/3/20 | 2021/1/19 | high |
| 110638 | SUSE SLES12セキュリティ更新プログラム:java-1_7_1-ibm(SUSE-SU-2018:1764-1) | Nessus | SuSE Local Security Checks | 2018/6/21 | 2024/9/17 | high |
| 51605 | SuSE 11.1 安全更新:IBM Java 1.4.2(SAT 修补程序编号 3528) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | critical |
| 81781 | IBM Rational ClearQuest 8.0.0.x < 8.0.0.9 / 8.0.1.x < 8.0.1.2 Information Disclosure (credentialed check) | Nessus | Windows | 2015/3/12 | 2018/7/12 | medium |
| 72645 | IBM WebSphere Portal Registration/Edit My Profile Portlet Unrestricted Remote File Upload (PI07013) | Nessus | CGI abuses | 2014/2/22 | 2021/1/19 | medium |
| 101838 | IBM WebSphere MQ 9.0.1 < 9.0.3 Multiple Vulnerabilities | Nessus | Windows | 2017/7/20 | 2025/2/18 | critical |
| 70126 | IBM Tivoli Federated Identity Manager XML Signature Validation Bypass | Nessus | Windows | 2013/9/25 | 2018/8/1 | medium |
| 81782 | IBM Rational ClearQuest 7.1.1.x / 7.1.2.x < 7.1.2.13.01 / 8.0.0.x < 8.0.0.10.01 / 8.0.1.x < 8.0.1.3.01 OpenSSL Library Multiple Vulnerabilities (credentialed check) (Heartbleed) | Nessus | Windows | 2015/3/12 | 2023/4/25 | high |
| 191754 | IBM Engineering Requirements Management DOORS 9.7.2.x < 9.7.2.8 Multiple Vulnerabilities (7124058) | Nessus | Windows | 2024/3/8 | 2024/3/12 | critical |
| 53490 | IBM Tivoli Monitoring Java 不明弱點 | Nessus | Windows | 2011/4/19 | 2018/8/7 | high |
| 144773 | IBM HTTP Server 7.0.0.0 <= 7.0.0.43 / 8.0.0.0 <= 8.0.0.14 / 8.5.0.0 < 8.5.5.14 / 9.0.0.0 < 9.0.0.8 多個弱點 (569301) | Nessus | Web Servers | 2021/1/6 | 2022/4/11 | critical |
| 213947 | IBM DB2 SEoL (7.2.x) | Nessus | Databases | 2025/1/10 | 2025/1/10 | critical |
| 64378 | IBM Informix Genero の検出 | Nessus | Windows | 2013/1/31 | 2023/2/6 | info |
| 108883 | IBM WebSphere 9.0.0.x < 9.0.0.3/9.0.0 < 9.0.5の複数の脆弱性 | Nessus | Windows | 2018/4/6 | 2019/11/8 | medium |
| 66854 | SuSE 11.2 安全性更新:Java 1.4.2 (SAT 修補程式編號 7793) | Nessus | SuSE Local Security Checks | 2013/6/11 | 2021/1/19 | critical |
| 51605 | SuSE 11.1 安全性更新:IBM Java 1.4.2 (SAT 修補程式編號 3528) | Nessus | SuSE Local Security Checks | 2011/1/21 | 2021/1/14 | critical |
| 22653 | Debian DSA-1111-2 : kernel-source-2.6.8 - race condition | Nessus | Debian Local Security Checks | 2006/10/14 | 2021/1/4 | medium |
| 81435 | SuSE 11.3 セキュリティ更新:java-1_6_0-ibm(SAT パッチ番号 10299) | Nessus | SuSE Local Security Checks | 2015/2/23 | 2021/1/6 | critical |
| 221841 | Linux Distros 未修補弱點:CVE-2018-2800 | Nessus | Misc. | 2025/3/4 | 2025/8/18 | medium |
| 221870 | Linux Distros 未修補弱點:CVE-2018-3180 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 221967 | Linux Distros 未修補弱點:CVE-2018-13785 | Nessus | Misc. | 2025/3/4 | 2025/8/21 | medium |
| 50870 | RHEL 5:java-1.4.2-ibm (RHSA-2010:0935) | Nessus | Red Hat Local Security Checks | 2010/12/2 | 2024/4/24 | high |
| 221912 | Linux Distros 未修補弱點:CVE-2018-2794 | Nessus | Misc. | 2025/3/4 | 2025/8/19 | high |
| 81786 | IBM Rational ClearQuest Web 用戶端偵測 | Nessus | CGI abuses | 2015/3/12 | 2025/11/3 | info |
| 217537 | Linux Distros Unpatched Vulnerability : CVE-2011-3560 | Nessus | Misc. | 2025/3/3 | 2025/8/18 | high |
| 110116 | RHEL 6:java-1.8.0-ibm (RHSA-2018:1722) | Nessus | Red Hat Local Security Checks | 2018/5/25 | 2025/4/15 | high |
| 74286 | 安装了 IBM GSKit (Linux) | Nessus | General | 2014/6/3 | 2025/9/29 | info |
| 217615 | Linux Distros Unpatched Vulnerability : CVE-2012-2739 | Nessus | Misc. | 2025/3/4 | 2025/9/3 | high |
| 134308 | IBM WebSphere Service Registry and Repository 8.5 < 8.5.6.2 信息泄露漏洞 | Nessus | Windows | 2020/3/6 | 2020/3/10 | medium |
| 110116 | RHEL 6 : java-1.8.0-ibm (RHSA-2018:1722) | Nessus | Red Hat Local Security Checks | 2018/5/25 | 2025/4/15 | high |
| 168476 | RHEL 7: java-1.8.0-ibm (RHSA-2022: 8880) | Nessus | Red Hat Local Security Checks | 2022/12/7 | 2024/11/7 | low |
| 187247 | CentOS 7: java-1.8.0-ibm (RHSA-2023: 3136) | Nessus | CentOS Local Security Checks | 2023/12/22 | 2023/12/22 | medium |
| 222841 | Linux Distros のパッチ未適用の脆弱性: CVE-2019-17639 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | medium |
| 223312 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14578 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | low |
| 144376 | RHEL 7: java-1.7.1-ibm(RHSA-2020: 5586) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/7 | low |
| 223219 | Linux Distros のパッチ未適用の脆弱性: CVE-2020-14579 | Nessus | Misc. | 2025/3/4 | 2025/8/20 | low |
| 133639 | RHEL 7: java-1.8.0-ibm(RHSA-2020: 0470) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
| 92858 | RHEL 5 : java-1.7.0-ibm (RHSA-2016:1589) | Nessus | Red Hat Local Security Checks | 2016/8/11 | 2024/4/21 | critical |
| 208588 | CentOS 7 : java-1.8.0-ibm (RHSA-2020:5585) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/11/26 | medium |
| 144387 | RHEL 7: java-1.8.0-ibm(RHSA-2020: 5585) | Nessus | Red Hat Local Security Checks | 2020/12/18 | 2024/11/29 | medium |
| 136735 | RHEL 7: java-1.7.1-ibm(RHSA-2020: 2238) | Nessus | Red Hat Local Security Checks | 2020/5/20 | 2024/11/7 | high |
| 208587 | CentOS 6:java-1.7.1-ibm(RHSA-2020:2236) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 208524 | CentOS 7 : java-1.8.0-ibm (RHSA-2022:6756) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | high |
| 95607 | SUSE SLES11セキュリティ更新プログラム:java-1_6_0-ibm(SUSE-SU-2016:3040-1) | Nessus | SuSE Local Security Checks | 2016/12/7 | 2021/1/19 | critical |
| 105388 | SUSE SLES11セキュリティ更新プログラム:java-1_6_0-ibm(SUSE-SU-2017:3369-1) | Nessus | SuSE Local Security Checks | 2017/12/20 | 2025/11/11 | critical |
| 208585 | CentOS 7 : java-1.8.0-ibm (RHSA-2024:1482) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2025/11/5 | high |