| 189134 | RHEL 7: java-11-openjdk (RHSA-2024: 0232) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189133 | RHEL 8: java-1.8.0-openjdk (RHSA-2024: 0224) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189130 | RHEL 8 / 9 : java-1.8.0-openjdk (RHSA-2024: 0265) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189128 | RHEL 8: java-11-openjdk (RHSA-2024: 0235) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189127 | RHEL 7: java-1.8.0-openjdk (RHSA-2024: 0223) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189125 | Amazon Corretto Java 17.x< 17.0.10.7.1 複数の脆弱性 | Nessus | Misc. | 2025/11/5 | high |
| 189122 | RHEL 8: java-11-openjdk (RHSA-2024: 0234) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189121 | RHEL 8: java-1.8.0-openjdk (RHSA-2024: 0225) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189120 | RHEL 9 : java-21-openjdk (RHSA-2024:0249) | Nessus | Red Hat Local Security Checks | 2025/11/5 | high |
| 189117 | Oracle Essbase の複数の脆弱性 (January 2024 CPU) | Nessus | Misc. | 2025/11/5 | critical |
| 189098 | Amazon Corretto Java 8.x < 8.402.06.1 複数の脆弱性 | Nessus | Misc. | 2025/11/5 | low |
| 189097 | Amazon Corretto Java 11.x < 11.0.22.7.1 複数の脆弱性 | Nessus | Misc. | 2025/11/5 | high |
| 187836 | Amazon Linux 2 : java-1.8.0-openjdk (ALAS-2024-2397) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | medium |
| 187707 | Amazon Linux AMI: java-1.8.0-openjdk (ALAS-2024-1904) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | medium |
| 187254 | CentOS 7: java-1.8.0-openjdk (RHSA-2023: 5761) | Nessus | CentOS Local Security Checks | 2025/11/5 | medium |
| 186724 | macOS 14.x < 14.2 の複数の脆弱性 (HT214036) | Nessus | MacOS X Local Security Checks | 2025/11/5 | critical |
| 186674 | RHEL 7 / 8 : Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP2 (RHSA-2023:7625) | Nessus | Red Hat Local Security Checks | 2025/11/5 | critical |
| 185893 | Oracle Linux 9 : curl (ELSA-2023-6745) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | critical |
| 185516 | Tenable Security Center の複数の脆弱性 (TNS-2023-35) | Nessus | Misc. | 2025/11/5 | critical |
| 185308 | Fedora 39 : curl (2023-0f8d1871d8) | Nessus | Fedora Local Security Checks | 2025/11/5 | critical |
| 185143 | RHEL 9 : curl (RHSA-2023:6745) | Nessus | Red Hat Local Security Checks | 2025/11/5 | critical |
| 184429 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-426) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | medium |
| 184317 | Oracle Linux 9 : java-1.8.0-openjdk (ELSA-2023-5733) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | medium |
| 184314 | Oracle Linux 8 : java-1.8.0-openjdk (ELSA-2023-5731) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | medium |
| 183984 | Debian DSA-5537-1: openjdk-11 - セキュリティ更新 | Nessus | Debian Local Security Checks | 2025/11/5 | medium |
| 183980 | Fedora 37 : curl (2023-fef2b8da32) | Nessus | Fedora Local Security Checks | 2025/11/5 | critical |
| 183963 | Tenable Identity Exposure < 3.42.17 の複数の脆弱性 (TNS-2023-33) | Nessus | Misc. | 2025/11/5 | critical |
| 183828 | Amazon Linux 2023 : java-1.8.0-amazon-corretto, java-1.8.0-amazon-corretto-devel (ALAS2023-2023-398) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | medium |
| 183797 | Rocky Linux 9 : curl (RLSA-2023:5763) | Nessus | Rocky Linux Local Security Checks | 2025/11/5 | critical |
| 183755 | FreeBSD:MySQL -- 複数の脆弱性(22df5074-71cd-11ee-85eb-84a93843eb75) | Nessus | FreeBSD Local Security Checks | 2025/11/5 | critical |
| 183673 | AlmaLinux 8 java-1.8.0-openjdk ALSA-2023:5731 | Nessus | Alma Linux Local Security Checks | 2025/11/5 | medium |
| 183668 | AlmaLinux 9 java-1.8.0-openjdk ALSA-2023:5733 | Nessus | Alma Linux Local Security Checks | 2025/11/5 | medium |
| 183447 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2023-008) | Nessus | Amazon Linux Local Security Checks | 2025/11/5 | medium |
| 183437 | Oracle MySQL Cluster 8.x < 8.2.0 (2023 年 10 月 CPU) | Nessus | Databases | 2025/11/5 | critical |
| 183396 | Oracle MySQL Server 5.7.x < 5.7.44 (2023 年 10 月 CPU) | Nessus | Databases | 2025/11/5 | critical |
| 183394 | Oracle MySQL Server 8.0.x < 8.0.34 (2023 年 4 月 CPU) | Nessus | Databases | 2025/11/5 | critical |
| 183388 | Oracle Linux 7:java-1.8.0-openjdk (ELSA-2023-5761) | Nessus | Oracle Linux Local Security Checks | 2025/11/5 | medium |
| 183376 | RHEL 8: java-1.8.0-openjdk (RHSA-2023: 5728) | Nessus | Red Hat Local Security Checks | 2025/11/5 | medium |
| 183374 | RHEL 9 : java-1.8.0-openjdk (RHSA-2023: 5732) | Nessus | Red Hat Local Security Checks | 2025/11/5 | medium |
| 183373 | RHEL 8: java-1.8.0-openjdk (RHSA-2023: 5729) | Nessus | Red Hat Local Security Checks | 2025/11/5 | medium |
| 165456 | CrowdStrike Falconセンサーがインストールされています(Linux) | Nessus | Service detection | 2025/11/5 | info |
| 149981 | ArubaOSがインストールされています | Nessus | Misc. | 2025/11/5 | info |
| 141173 | ESET Cyber Securityがインストールされています(macOS) | Nessus | MacOS X Local Security Checks | 2025/11/5 | info |
| 140633 | CrowdStrike Falcon センサーがインストールされている (Windows) | Nessus | Windows | 2025/11/5 | info |
| 139918 | ClamAV がインストール済み (Linux) | Nessus | Misc. | 2025/11/5 | info |
| 136761 | BitDefender Endpoint Security Toolsの検出(Windows) | Nessus | Windows | 2025/11/5 | info |
| 98646 | .DS_Store ファイルが検出されました | Web App Scanning | Data Exposure | 2025/11/4 | medium |
| 98611 | エラーメッセージ | Web App Scanning | Data Exposure | 2025/11/4 | info |
| 98000 | スキャン情報 | Web App Scanning | General | 2025/11/4 | info |
| 95388 | F5 コンプライアンスチェック | Nessus | Policy Compliance | 2025/11/4 | info |