| 172528 | Microsoft Visual Studio 製品のセキュリティ更新プログラム (2023 年 3 月) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/4/8 | high |
| 187436 | GitLab < 15.6.8 (CRITICAL-SECURITY-RELEASE-GITLAB-15-8-2-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | high |
| 171778 | Fedora 36: git (2023-2b3acb6cfd) | Nessus | Fedora Local Security Checks | 2023/2/22 | 2024/11/14 | high |
| 171483 | Ubuntu 16.04ESM / 18.04LTS / 20.04LTS / 22.04LTS : Git の脆弱性 (USN-5871-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/27 | high |
| 171526 | SUSE SLES15セキュリティ更新: git (SUSE-SU-2023:0418-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/9/11 | high |
| 172181 | Amazon Linux AMI: git (ALAS-2023-1700) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
| 171519 | Fedora 37 : git (2023-5b372318ff) | Nessus | Fedora Local Security Checks | 2023/2/15 | 2024/11/14 | high |
| 176024 | EulerOS 2.0 SP10 : git (EulerOS-SA-2023-1973) | Nessus | Huawei Local Security Checks | 2023/5/18 | 2023/9/11 | high |
| 171531 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git (SUSE-SU-2023:0430-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/9/11 | high |
| 171878 | Debian DSA-5357-1 : git - security update | Nessus | Debian Local Security Checks | 2023/2/24 | 2023/9/11 | high |
| 172055 | Ubuntu 18.04 LTS : Git regression (USN-5871-2) | Nessus | Ubuntu Local Security Checks | 2023/3/2 | 2024/8/29 | medium |
| 175498 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1866) | Nessus | Huawei Local Security Checks | 2023/5/13 | 2023/9/11 | high |
| 176231 | AlmaLinux 8 : git (ALSA-2023:3246) | Nessus | Alma Linux Local Security Checks | 2023/5/23 | 2023/5/23 | high |
| 171870 | Debian dla-3338 : git - security update | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/22 | high |
| 175536 | EulerOS 2.0 SP9 : git (EulerOS-SA-2023-1841) | Nessus | Huawei Local Security Checks | 2023/5/13 | 2023/9/11 | high |
| 189543 | RHEL 8 : git (RHSA-2024:0407) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
| 176201 | RHEL 8 : git (RHSA-2023:3246) | Nessus | Red Hat Local Security Checks | 2023/5/22 | 2024/11/7 | high |
| 176234 | AlmaLinux 9 : git (ALSA-2023:3245) | Nessus | Alma Linux Local Security Checks | 2023/5/23 | 2023/5/24 | high |
| 176236 | Oracle Linux 9 : git (ELSA-2023-3245) | Nessus | Oracle Linux Local Security Checks | 2023/5/23 | 2024/10/24 | high |
| 187314 | GLSA-202312-15 : Git: Multiple Vulnerabilities | Nessus | Gentoo Local Security Checks | 2023/12/27 | 2023/12/27 | critical |
| 172528 | Security Updates for Microsoft Visual Studio Products (March 2023) | Nessus | Windows : Microsoft Bulletins | 2023/3/14 | 2024/4/8 | high |
| 187436 | GitLab < 15.6.8 (CRITICAL-SECURITY-RELEASE-GITLAB-15-8-2-RELEASED) | Nessus | CGI abuses | 2024/1/2 | 2024/1/2 | high |
| 171778 | Fedora 36 : git (2023-2b3acb6cfd) | Nessus | Fedora Local Security Checks | 2023/2/22 | 2024/11/14 | high |
| 177976 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2289) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/9/11 | high |
| 171483 | Ubuntu 16.04 ESM / 18.04 LTS / 20.04 LTS / 22.04 LTS : Git vulnerabilities (USN-5871-1) | Nessus | Ubuntu Local Security Checks | 2023/2/15 | 2024/8/27 | high |
| 171526 | SUSE SLES15 Security Update : git (SUSE-SU-2023:0418-1) | Nessus | SuSE Local Security Checks | 2023/2/16 | 2023/9/11 | high |
| 172181 | Amazon Linux AMI : git (ALAS-2023-1700) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
| 177031 | EulerOS 2.0 SP5 : git (EulerOS-SA-2023-2145) | Nessus | Huawei Local Security Checks | 2023/6/9 | 2023/9/11 | critical |
| 171515 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / 當前版 git 多個弱點 (SSA:2023-046-02) | Nessus | Slackware Local Security Checks | 2023/2/15 | 2023/9/11 | high |
| 172162 | Amazon Linux 2:git (ALAS-2023-1984) | Nessus | Amazon Linux Local Security Checks | 2023/3/7 | 2024/12/11 | high |
| 173074 | Amazon Linux 2023:git、git-all、git-core (ALAS2023-2023-113) | Nessus | Amazon Linux Local Security Checks | 2023/3/21 | 2024/12/11 | high |
| 176337 | Oracle Linux 8:git (ELSA-2023-3246) | Nessus | Oracle Linux Local Security Checks | 2023/5/24 | 2024/10/24 | high |
| 176386 | Rocky Linux 8git (RLSA-2023:3246) | Nessus | Rocky Linux Local Security Checks | 2023/5/25 | 2023/5/25 | high |
| 190210 | CentOS 8:git (CESA-2023: 3246) | Nessus | CentOS Local Security Checks | 2024/2/8 | 2024/2/8 | high |
| 171870 | Debian DLA-3338-1:git - LTS 安全性更新 | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/22 | high |
| 189543 | RHEL 8:git (RHSA-2024: 0407) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
| 176201 | RHEL 8:git (RHSA-2023: 3246) | Nessus | Red Hat Local Security Checks | 2023/5/22 | 2024/11/7 | high |
| 176234 | AlmaLinux 9git (ALSA-2023:3245) | Nessus | Alma Linux Local Security Checks | 2023/5/23 | 2023/5/24 | high |
| 176236 | Oracle Linux 9:git (ELSA-2023-3245) | Nessus | Oracle Linux Local Security Checks | 2023/5/23 | 2024/10/24 | high |
| 187314 | GLSA-202312-15:Git:多個弱點 | Nessus | Gentoo Local Security Checks | 2023/12/27 | 2023/12/27 | critical |
| 171870 | Debian DLA-3338-1:git - LTS 安全更新 | Nessus | Debian Local Security Checks | 2023/2/24 | 2025/1/22 | high |
| 189543 | RHEL 8:git (RHSA-2024: 0407) | Nessus | Red Hat Local Security Checks | 2024/1/25 | 2024/11/7 | high |
| 176201 | RHEL 8:git (RHSA-2023: 3246) | Nessus | Red Hat Local Security Checks | 2023/5/22 | 2024/11/7 | high |
| 176234 | AlmaLinux 9git (ALSA-2023:3245) | Nessus | Alma Linux Local Security Checks | 2023/5/23 | 2023/5/24 | high |
| 176236 | Oracle Linux 9:git (ELSA-2023-3245) | Nessus | Oracle Linux Local Security Checks | 2023/5/23 | 2024/10/24 | high |
| 187314 | GLSA-202312-15:Git:多个漏洞 | Nessus | Gentoo Local Security Checks | 2023/12/27 | 2023/12/27 | critical |
| 171515 | Slackware Linux 14.0 / 14.1 / 14.2 / 15.0 / current git Multiple Vulnerabilities (SSA:2023-046-02) | Nessus | Slackware Local Security Checks | 2023/2/15 | 2023/9/11 | high |
| 171694 | FreeBSD : git -- Local clone-based data exfiltration with non-local transports (9548d6ed-b1da-11ed-b0f4-002590f2a714) | Nessus | FreeBSD Local Security Checks | 2023/2/21 | 2023/2/24 | medium |
| 177982 | EulerOS 2.0 SP11 : git (EulerOS-SA-2023-2265) | Nessus | Huawei Local Security Checks | 2023/7/4 | 2023/9/11 | high |
| 178857 | EulerOS Virtualization 3.0.6.6 : git (EulerOS-SA-2023-2424) | Nessus | Huawei Local Security Checks | 2023/7/26 | 2023/9/11 | critical |