| 193867 | IBM WebSphere Application Server 8.5.x < 8.5.5.26/9.x < 9.0.5.20/Liberty 17.0.0.3 < 24.0.0.5 DoS (7149330) | Nessus | Web Servers | 2024/4/25 | 2025/3/17 | high |
| 63839 | RHEL 4 : java-1.5.0-ibm (RHSA-2007:0073) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 63854 | RHEL 5 : java-1.6.0-ibm (RHSA-2008:0267) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 100157 | IBM Spectrum Protectクライアントインストルメンテーションログの資格情報漏えい | Nessus | Misc. | 2017/5/12 | 2020/2/18 | medium |
| 249353 | IBM WebSphere Application Server 8.5.x < 8.5.5.29 / 9.x < 9.0.5.25 (7242172) | Nessus | Web Servers | 2025/8/14 | 2025/8/22 | medium |
| 65546 | SuSE 10 セキュリティ更新:Java(ZYPP パッチ番号 8481) | Nessus | SuSE Local Security Checks | 2013/3/14 | 2021/1/19 | critical |
| 86019 | IBM HTTP Server 6.0 <= 6.0.2.43 (FP43) / 6.1 <= 6.1.0.47 (FP47) / 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.7 (FP7) 命名管道 DoS | Nessus | Web Servers | 2015/9/18 | 2018/8/6 | medium |
| 164379 | IBM MQ XXE (6613021) | Nessus | Misc. | 2022/8/24 | 2023/6/23 | critical |
| 153487 | IBM Cognos Analytics Web Interface Detection | Nessus | Service detection | 2021/9/20 | 2025/11/3 | info |
| 55619 | SuSE 11.1 Security Update : IBM Java (SAT Patch Number 4875) | Nessus | SuSE Local Security Checks | 2011/7/19 | 2021/1/19 | critical |
| 74284 | SuSE 11.3 Security Update : IBM Java 6 (SAT Patch Number 9256) | Nessus | SuSE Local Security Checks | 2014/6/3 | 2021/1/19 | critical |
| 41406 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1058) | Nessus | SuSE Local Security Checks | 2009/9/24 | 2021/1/14 | critical |
| 42396 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1497) | Nessus | SuSE Local Security Checks | 2009/11/5 | 2021/1/14 | critical |
| 64166 | SuSE 11.2 Security Update : IBM Java 1.6.0 (SAT Patch Number 7095) | Nessus | SuSE Local Security Checks | 2013/1/25 | 2021/1/19 | critical |
| 43872 | SuSE 11 Security Update : IBM Java 1.6.0 (SAT Patch Number 1748) | Nessus | SuSE Local Security Checks | 2010/1/13 | 2021/1/14 | high |
| 58164 | SuSE 11.1 Security Update : IBM Java 1.6.0 (SAT Patch Number 5872) | Nessus | SuSE Local Security Checks | 2012/2/29 | 2022/12/5 | critical |
| 225865 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-21843 | Nessus | Misc. | 2025/3/5 | 2025/9/1 | low |
| 151457 | IBM DB2 9.7 < 9.7 / 10.1 < 10.1 / 10.5 < 10.5 / 11.1 < 11.1.4 / 11.5 < 11.5.6の複数の脆弱性(Windows) | Nessus | Databases | 2021/7/8 | 2023/5/5 | medium |
| 151458 | IBM DB2 9.7 < 9.7 / 10.1 < 10.1 / 10.5 < 10.5 / 11.1 < 11.1.4 / 11.5 < 11.5.6 の複数の脆弱性(Unix) | Nessus | Databases | 2021/7/8 | 2024/10/23 | medium |
| 86019 | IBM HTTP Server 6.0 <= 6.0.2.43 (FP43) / 6.1 <= 6.1.0.47 (FP47) / 7.0 < 7.0.0.39 (FP39) / 8.0 < 8.0.0.11 (FP11) / 8.5 < 8.5.5.7 (FP7) 具名管道 DoS | Nessus | Web Servers | 2015/9/18 | 2018/8/6 | medium |
| 61564 | IBM Rational ClearQuest Installed | Nessus | Windows | 2012/8/16 | 2022/10/10 | info |
| 178957 | IBM Data Risk Manager Installed (Linux) | Nessus | Misc. | 2023/7/28 | 2025/11/3 | info |
| 86318 | IBM Tivoli Federated Identity Manager Installation Detection | Nessus | Windows | 2015/10/8 | 2025/11/18 | info |
| 72026 | IBM Forms Viewer 堆栈缓冲区溢出 | Nessus | Windows | 2014/1/19 | 2019/11/26 | medium |
| 59685 | IBM Lotus iNotes 上传模块 ActiveX 控件 Attachment_Times() 方法缓冲区溢出 | Nessus | Windows | 2012/6/19 | 2018/11/15 | high |
| 120953 | IBM Informix Dynamic Server Detection (Linux/UNIX) | Nessus | Databases | 2019/1/4 | 2025/10/20 | info |
| 243566 | IBM App Connect Enterprise (ACE) Detection (Linux) | Nessus | Misc. | 2025/8/5 | 2025/11/3 | info |
| 72504 | IBM General Parallel File System Detection | Nessus | Windows | 2014/2/14 | 2025/11/18 | info |
| 3972 | Tivoli Provisioning Manager Detection | Nessus Network Monitor | Web Servers | 2007/4/24 | 2015/6/1 | info |
| 147889 | IBM DB2 9.7 < 9.7 FP11 40690 / 10.1 / 10.5 < 10.5 FP11 40688 / 11.1 < 11.1.4 FP6 / 11.5 < 11.5.5 6195 多个漏洞 (Windows) | Nessus | Databases | 2021/3/19 | 2023/5/5 | high |
| 157423 | IBM DB2 9.7 < 9.7.0 FP11 40985 / 10.1 < 10.1.0 FP6 40986 / 10.5 < 10.5.0 FP11 40988 / 11.1 < 11.1.4 FP6 40997 / 11.5 < 11.5.7 信息泄露 (Unix) | Nessus | Databases | 2022/2/8 | 2024/10/23 | high |
| 255279 | 已安裝 IBM MQExplorer Standalone (Linux) | Nessus | Misc. | 2025/8/26 | 2025/11/3 | info |
| 144768 | IBM HTTP Server 8.5.0.0 <= 8.5.5.1 / 8.0.0.0 <= 8.0.0.8 / 7.0.0.0 <= 7.0.0.31 / 6.1.0.0 <= 6.1.0.47 (505927) | Nessus | Web Servers | 2021/1/6 | 2022/4/11 | high |
| 70742 | 8.5.3 FP 5 より前の IBM Domino 8.5.x の複数の脆弱性 | Nessus | Misc. | 2013/11/4 | 2022/5/25 | critical |
| 133634 | RHEL 8:java-1.8.0-ibm(RHSA-2020: 0465) | Nessus | Red Hat Local Security Checks | 2020/2/12 | 2024/11/7 | high |
| 132701 | RHEL 8:java-1.8.0-ibm(RHSA-2020: 0046) | Nessus | Red Hat Local Security Checks | 2020/1/8 | 2024/11/7 | critical |
| 166475 | RHEL 8 : java-1.8.0-ibm (RHSA-2022: 6735) | Nessus | Red Hat Local Security Checks | 2022/10/25 | 2024/11/7 | high |
| 63854 | RHEL 5:java-1.6.0-ibm(RHSA-2008:0267) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2021/1/14 | high |
| 83566 | SUSE SLED10 / SLES10 Security Update : IBM Java 1.5.0 (SUSE-SU-2012:1489-1) | Nessus | SuSE Local Security Checks | 2015/5/20 | 2021/1/19 | critical |
| 167260 | IBM MQ 經驗證的 DoS (6833806) | Nessus | Misc. | 2022/11/10 | 2022/12/9 | medium |
| 157424 | IBM DB2 9.7 < 9.7 FP11 40985 / 10.1 < 10.1 FP6 40986 / 10.5 < 10.5 FP11 40988 / 11.1 < 11.1.4 FP6 41025 / 11.5 < 11.5.7 資訊洩露 (Windows) | Nessus | Databases | 2022/2/8 | 2023/5/5 | high |
| 156852 | openSUSE 15 Security Update : java-1_8_0-ibm (openSUSE-SU-2022:0108-1) | Nessus | SuSE Local Security Checks | 2022/1/19 | 2023/11/20 | critical |
| 86019 | IBM HTTP サーバー 6.0 <= 6.0.2.43(FP43)/ 6.1 <= 6.1.0.47(FP47)/ 7.0 < 7.0.0.39(FP39)/ 8.0 < 8.0.0.11(FP11)/ 8.5 < 8.5.5.7(FP7)名前付きパイプ DoS | Nessus | Web Servers | 2015/9/18 | 2018/8/6 | medium |
| 208642 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:3293) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2025/5/28 | low |
| 208460 | CentOS 6 : java-1.7.1-ibm (RHSA-2020:0467) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/9 | high |
| 131748 | RHEL 7 : java-1.7.1-ibm (RHSA-2019:4110) | Nessus | Red Hat Local Security Checks | 2019/12/6 | 2024/11/7 | medium |
| 208580 | CentOS 7 : java-1.7.1-ibm (RHSA-2021:0733) | Nessus | CentOS Local Security Checks | 2024/10/9 | 2024/10/10 | critical |
| 89989 | SUSE SLES10 Security Update : java-1_6_0-ibm (SUSE-SU-2016:0776-1) (SLOTH) | Nessus | SuSE Local Security Checks | 2016/3/17 | 2021/1/6 | critical |
| 118864 | RHEL 6 : java-1.8.0-ibm (RHSA-2018:3533) | Nessus | Red Hat Local Security Checks | 2018/11/11 | 2025/4/15 | critical |
| 118865 | RHEL 7 : java-1.8.0-ibm (RHSA-2018:3534) | Nessus | Red Hat Local Security Checks | 2018/11/11 | 2024/4/24 | critical |