| 249313 | EulerOS 2.0 SP11 : glibc (EulerOS-SA-2025-1925) | Nessus | Huawei Local Security Checks | 8/14/2025 | 8/14/2025 | high |
| 251374 | Amazon Linux 2023 : lemon, sqlite, sqlite-analyzer (ALAS2023-2025-1151) | Nessus | Amazon Linux Local Security Checks | 8/18/2025 | 8/18/2025 | high |
| 253523 | Microsoft Edge (Chromium) < 138.0.3351.144 (CVE-2025-9132) | Nessus | Windows | 8/21/2025 | 8/21/2025 | high |
| 255237 | Alibaba Cloud Linux 3 : 0140: mingw-sqlite (ALINUX3-SA-2025:0140) | Nessus | Alibaba Cloud Linux Local Security Checks | 8/26/2025 | 8/26/2025 | high |
| 261731 | RockyLinux 8 : mingw-sqlite (RLSA-2025:14101) | Nessus | Rocky Linux Local Security Checks | 9/8/2025 | 9/8/2025 | high |
| 265099 | EulerOS Virtualization 2.13.1 : glibc (EulerOS-SA-2025-2160) | Nessus | Huawei Local Security Checks | 9/16/2025 | 9/16/2025 | high |
| 265355 | Google Chrome < 140.0.7339.185 Multiple Vulnerabilities | Nessus | Windows | 9/17/2025 | 10/29/2025 | critical |
| 266317 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.4) | Nessus | Misc. | 9/30/2025 | 9/30/2025 | high |
| 266371 | Fedora 42 : sqlite (2025-3af464595a) | Nessus | Fedora Local Security Checks | 10/1/2025 | 10/1/2025 | high |
| 266637 | RockyLinux 10 : tomcat9 (RLSA-2025:7494) | Nessus | Rocky Linux Local Security Checks | 10/6/2025 | 10/6/2025 | critical |
| 270105 | Fedora 42 : cef (2025-5fac63ba6a) | Nessus | Fedora Local Security Checks | 10/12/2025 | 10/12/2025 | critical |
| 270520 | Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-1222) | Nessus | Amazon Linux Local Security Checks | 10/15/2025 | 10/30/2025 | critical |
| 270652 | Google Chrome < 140.0.7339.185 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/16/2025 | 10/16/2025 | critical |
| 271152 | RHEL 9 : redis:7 (RHSA-2025:18931) | Nessus | Red Hat Local Security Checks | 10/22/2025 | 10/22/2025 | critical |
| 271268 | RHEL 9 : redis (RHSA-2025:19086) | Nessus | Red Hat Local Security Checks | 10/23/2025 | 10/23/2025 | critical |
| 271391 | Oracle Identity Manager (October 2025 CPU) | Nessus | Misc. | 10/24/2025 | 10/24/2025 | critical |
| 271417 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.0.1.9) | Nessus | Misc. | 10/24/2025 | 10/24/2025 | high |
| 271690 | Dell Storage Manager Authentication Bypass (CVE-2025-43995) | Nessus | Misc. | 10/27/2025 | 10/27/2025 | critical |
| 271963 | Google Chrome < 142.0.7444.60 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/29/2025 | 10/31/2025 | critical |
| 272068 | Oracle Linux 8 : redis:6 (ELSA-2025-19238) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | 10/30/2025 | critical |
| 34211 | Mac OS X 10.5.x < 10.5.5 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/16/2008 | 5/28/2024 | critical |
| 35188 | GLSA-200812-17 : Ruby: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 12/17/2008 | 1/6/2021 | critical |
| 52182 | AIX 5.3 TL 10 : bos.net.tcp.client (U838225) | Nessus | AIX Local Security Checks | 2/25/2011 | 1/4/2021 | critical |
| 57405 | CentOS 4 / 5 : krb5 (CESA-2011:1851) | Nessus | CentOS Local Security Checks | 12/28/2011 | 1/4/2021 | critical |
| 57408 | RHEL 4 / 5 : krb5 (RHSA-2011:1851) | Nessus | Red Hat Local Security Checks | 12/28/2011 | 11/4/2024 | critical |
| 57442 | Fedora 15 : krb5-appl-1.0.1-8.fc15 (2011-17492) | Nessus | Fedora Local Security Checks | 1/6/2012 | 1/11/2021 | critical |
| 57513 | Debian DSA-2373-1 : inetutils - buffer overflow | Nessus | Debian Local Security Checks | 1/12/2012 | 1/11/2021 | critical |
| 61214 | Scientific Linux Security Update : krb5 on SL4.x, SL5.x i386/x86_64 | Nessus | Scientific Linux Local Security Checks | 8/1/2012 | 1/14/2021 | critical |
| 63823 | AIX 5.3 TL 10 : ftpd (IZ83274) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | critical |
| 63824 | AIX 5.3 TL 11 : ftpd (IZ83275) | Nessus | AIX Local Security Checks | 1/24/2013 | 4/21/2023 | critical |
| 66932 | Oracle Java SE Multiple Vulnerabilities (June 2013 CPU) | Nessus | Windows | 6/19/2013 | 12/19/2024 | critical |
| 68412 | Oracle Linux 5 : krb5 (ELSA-2011-1851) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 68413 | Oracle Linux 6 : krb5-appl (ELSA-2011-1852) | Nessus | Oracle Linux Local Security Checks | 7/12/2013 | 10/22/2024 | critical |
| 68900 | RHEL 5 / 6 : java-1.6.0-ibm (RHSA-2013:1059) | Nessus | Red Hat Local Security Checks | 7/16/2013 | 3/29/2022 | critical |
| 68922 | RHEL 5 / 6 : java-1.5.0-ibm (RHSA-2013:1081) | Nessus | Red Hat Local Security Checks | 7/17/2013 | 3/29/2022 | critical |
| 69258 | Scientific Linux Security Update : thunderbird on SL5.x, SL6.x i386/x86_64 (20130807) | Nessus | Scientific Linux Local Security Checks | 8/8/2013 | 1/14/2021 | critical |
| 69762 | Amazon Linux AMI : java-1.7.0-openjdk (ALAS-2013-204) | Nessus | Amazon Linux Local Security Checks | 9/4/2013 | 3/29/2022 | critical |
| 75122 | openSUSE Security Update : MozillaFirefox / MozillaThunderbird / mozilla-nspr / etc (openSUSE-SU-2013:1348-1) | Nessus | SuSE Local Security Checks | 6/13/2014 | 1/19/2021 | critical |
| 78442 | Adobe AIR for Mac <= 15.0.0.249 Multiple Vulnerabilities (APSB14-21) | Nessus | MacOS X Local Security Checks | 10/15/2014 | 5/25/2022 | critical |
| 79273 | Cisco Web Security Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) | Nessus | CISCO | 11/17/2014 | 5/14/2021 | critical |
| 79442 | Flash Player <= 15.0.0.223 Dereferenced Memory Pointer RCE (APSB14-26) | Nessus | Windows | 11/25/2014 | 5/25/2022 | critical |
| 79444 | MS KB3018943: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 11/25/2014 | 5/25/2022 | critical |
| 80781 | Oracle Solaris Third-Party Patch Update : telnet (cve_2011_4862_buffer_overflow) | Nessus | Solaris Local Security Checks | 1/19/2015 | 1/14/2021 | critical |
| 81046 | MS KB3035034: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer | Nessus | Windows | 1/28/2015 | 4/22/2022 | critical |
| 81098 | openSUSE Security Update : flash-player (openSUSE-SU-2015:0174-1) | Nessus | SuSE Local Security Checks | 1/30/2015 | 5/25/2022 | critical |
| 83595 | SUSE SLES11 Security Update : java-1_7_0-ibm (SUSE-SU-2013:1256-1) | Nessus | SuSE Local Security Checks | 5/20/2015 | 3/29/2022 | critical |
| 84048 | Adobe Flash Player <= 17.0.0.188 Multiple Vulnerabilities (APSB15-11) | Nessus | Windows | 6/9/2015 | 4/11/2022 | critical |
| 87601 | Juniper ScreenOS SSH / Telnet Authentication Backdoor | Nessus | Default Unix Accounts | 12/23/2015 | 10/2/2025 | critical |
| 99442 | Debian DLA-896-1 : icedove/thunderbird security update | Nessus | Debian Local Security Checks | 4/19/2017 | 1/11/2021 | critical |
| 108279 | SUSE SLES11 Security Update : kernel (SUSE-SU-2018:0660-1) (Spectre) | Nessus | SuSE Local Security Checks | 3/13/2018 | 2/4/2025 | critical |