| 242763 | NewStart CGSL MAIN 7.02 : nghttp2 Multiple Vulnerabilities (NS-SA-2025-0134) | Nessus | NewStart CGSL Local Security Checks | 7/25/2025 | 7/26/2025 | medium |
| 243250 | Amazon Linux 2 : git (ALAS-2025-2941) | Nessus | Amazon Linux Local Security Checks | 7/31/2025 | 8/25/2025 | high |
| 243500 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1111) | Nessus | Amazon Linux Local Security Checks | 8/4/2025 | 10/30/2025 | high |
| 249323 | Oracle Linux 7 : git (ELSA-2025-11688) | Nessus | Oracle Linux Local Security Checks | 8/14/2025 | 9/11/2025 | high |
| 249572 | Linux Distros Unpatched Vulnerability : CVE-2025-48384 | Nessus | Misc. | 8/15/2025 | 10/8/2025 | high |
| 252248 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02853-1) | Nessus | SuSE Local Security Checks | 8/19/2025 | 9/24/2025 | medium |
| 258054 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:02996-1) | Nessus | SuSE Local Security Checks | 8/28/2025 | 9/24/2025 | high |
| 258134 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : git, git-lfs, obs-scm-bridge, python-PyYAML (SUSE-SU-2025:03012-1) | Nessus | SuSE Local Security Checks | 8/30/2025 | 8/30/2025 | high |
| 258143 | SUSE SLES12 Security Update : git (SUSE-SU-2025:03022-1) | Nessus | SuSE Local Security Checks | 8/30/2025 | 8/30/2025 | high |
| 261735 | RHEL 8 : kernel-rt (RHSA-2025:15472) | Nessus | Red Hat Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 261833 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20551) | Nessus | Oracle Linux Local Security Checks | 9/9/2025 | 9/26/2025 | medium |
| 264470 | EulerOS 2.0 SP10 : git (EulerOS-SA-2025-2093) | Nessus | Huawei Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264490 | RHEL 7 : kernel-rt (RHSA-2025:15646) | Nessus | Red Hat Local Security Checks | 9/10/2025 | 9/10/2025 | high |
| 264523 | RHEL 8 : kernel (RHSA-2025:15660) | Nessus | Red Hat Local Security Checks | 9/11/2025 | 9/11/2025 | medium |
| 264561 | RHEL 9 : kernel (RHSA-2025:15669) | Nessus | Red Hat Local Security Checks | 9/11/2025 | 9/11/2025 | high |
| 265762 | WhatsApp Desktop for Mac 2.22.25.2 < 2.25.21.78 Incorrect Authorization (August Update) | Nessus | MacOS X Local Security Checks | 9/24/2025 | 9/24/2025 | medium |
| 265926 | Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7771-1) | Nessus | Ubuntu Local Security Checks | 9/25/2025 | 9/25/2025 | high |
| 265943 | Cisco Secure Firewall Threat Defense Software VPN Web Server Remote Code Execution (cisco-sa-asaftd-webvpn-z5xP8EUB) | Nessus | CISCO | 9/26/2025 | 9/26/2025 | critical |
| 266397 | Ubuntu 24.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-7789-1) | Nessus | Ubuntu Local Security Checks | 10/2/2025 | 10/2/2025 | high |
| 266419 | VMware Aria Operations 8.x < 8.18.5 Multiple Vulnerabilities (VMSA-2025-0015) | Nessus | Misc. | 10/2/2025 | 10/30/2025 | high |
| 266537 | RockyLinux 9 : git (RLSA-2025:11462) | Nessus | Rocky Linux Local Security Checks | 10/4/2025 | 10/4/2025 | high |
| 267924 | RHEL 10 : open-vm-tools (RHSA-2025:17429) | Nessus | Red Hat Local Security Checks | 10/7/2025 | 10/30/2025 | high |
| 268212 | RHEL 9 : open-vm-tools (RHSA-2025:17452) | Nessus | Red Hat Local Security Checks | 10/7/2025 | 10/30/2025 | high |
| 269218 | RHEL 8 : open-vm-tools (RHSA-2025:17510) | Nessus | Red Hat Local Security Checks | 10/7/2025 | 10/30/2025 | high |
| 269220 | RHEL 9 : open-vm-tools (RHSA-2025:17428) | Nessus | Red Hat Local Security Checks | 10/7/2025 | 10/30/2025 | high |
| 269224 | RHEL 9 : open-vm-tools (RHSA-2025:17446) | Nessus | Red Hat Local Security Checks | 10/7/2025 | 10/30/2025 | high |
| 269720 | Oracle Linux 8 : open-vm-tools (ELSA-2025-17509) | Nessus | Oracle Linux Local Security Checks | 10/8/2025 | 10/30/2025 | high |
| 269858 | AlmaLinux 10 : git (ALSA-2025:11533) | Nessus | Alma Linux Local Security Checks | 10/9/2025 | 10/9/2025 | high |
| 270035 | EulerOS 2.0 SP11 : kernel (EulerOS-SA-2025-2198) | Nessus | Huawei Local Security Checks | 10/11/2025 | 10/11/2025 | medium |
| 270386 | KB5066793: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/14/2025 | 10/17/2025 | critical |
| 270627 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2025:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 10/16/2025 | 10/30/2025 | high |
| 271440 | KB5070881: Windows Server 2025 WSUS RCE (CVE-2025-59287) | Nessus | Windows : Microsoft Bulletins | 10/25/2025 | 11/11/2025 | critical |
| 271441 | KB5070887: Windows Server 2012 WSUS RCE (CVE-2025-59287) | Nessus | Windows : Microsoft Bulletins | 10/25/2025 | 11/11/2025 | critical |
| 274905 | EulerOS 2.0 SP12 : kernel (EulerOS-SA-2025-2330) | Nessus | Huawei Local Security Checks | 11/12/2025 | 11/12/2025 | high |
| 40945 | Mac OS X Multiple Vulnerabilities (Security Update 2009-005) | Nessus | MacOS X Local Security Checks | 9/11/2009 | 5/28/2024 | critical |
| 44978 | openSUSE Security Update : acroread (acroread-2068) | Nessus | SuSE Local Security Checks | 3/4/2010 | 3/8/2022 | high |
| 44984 | SuSE 11 Security Update : Acrobat Reader (SAT Patch Number 2065) | Nessus | SuSE Local Security Checks | 3/4/2010 | 3/8/2022 | high |
| 46176 | Mandriva Linux Security Advisory : java-1.6.0-openjdk (MDVSA-2010:084) | Nessus | Mandriva Local Security Checks | 4/29/2010 | 5/25/2022 | high |
| 51731 | SuSE 10 Security Update : flash-player (ZYPP Patch Number 6386) | Nessus | SuSE Local Security Checks | 1/27/2011 | 6/8/2022 | high |
| 56553 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2011:1380) | Nessus | Red Hat Local Security Checks | 10/19/2011 | 3/20/2025 | critical |
| 56724 | GLSA-201111-02 : Oracle JRE/JDK: Multiple vulnerabilities (BEAST) | Nessus | Gentoo Local Security Checks | 11/7/2011 | 12/5/2022 | critical |
| 56860 | Ubuntu 10.04 LTS / 10.10 / 11.04 / 11.10 : icedtea-web, openjdk-6, openjdk-6b18 vulnerabilities (USN-1263-1) (BEAST) | Nessus | Ubuntu Local Security Checks | 11/17/2011 | 12/5/2022 | critical |
| 61156 | Scientific Linux Security Update : java-1.6.0-openjdk on SL5.x, SL6.x i386/x86_64 (BEAST) | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 12/5/2022 | critical |
| 64468 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0237) | Nessus | Red Hat Local Security Checks | 2/5/2013 | 5/25/2022 | critical |
| 64523 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x, SL6.x i386/x86_64 (20130208) | Nessus | Scientific Linux Local Security Checks | 2/10/2013 | 5/25/2022 | critical |
| 64850 | Oracle Java SE Multiple Vulnerabilities (February 2013 CPU) (Unix) | Nessus | Misc. | 2/22/2013 | 5/25/2022 | critical |
| 65246 | SuSE 11.2 Security Update : Java (SAT Patch Number 7454) | Nessus | SuSE Local Security Checks | 3/13/2013 | 5/25/2022 | critical |
| 66192 | RHEL 6 : kernel (RHSA-2013:0744) | Nessus | Red Hat Local Security Checks | 4/24/2013 | 8/16/2025 | medium |
| 66411 | Adobe Reader < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15) (Mac OS X) | Nessus | MacOS X Local Security Checks | 5/14/2013 | 3/29/2022 | critical |
| 66929 | Mac OS X : Java for Mac OS X 10.6 Update 16 | Nessus | MacOS X Local Security Checks | 6/19/2013 | 11/27/2023 | critical |