| 233710 | Amazon Linux 2 : tomcat (ALAS-2025-2812) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233709 | Amazon Linux 2 : python-pip (ALAS-2025-2814) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233707 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-915) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233706 | Amazon Linux 2 : tomcat (ALASTOMCAT9-2025-016) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233705 | Amazon Linux 2 : firefox (ALASFIREFOX-2025-036) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 233703 | Amazon Linux 2023 : tomcat10, tomcat10-admin-webapps, tomcat10-el-5.0-api (ALAS2023-2025-910) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233699 | Amazon Linux 2 : python38-pip (ALASPYTHON3.8-2025-018) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233694 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2025-069 (ALASKERNEL-5.15-2025-069) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233688 | Amazon Linux 2 : python (ALAS-2025-2816) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233684 | Amazon Linux 2023 : ruby3.2, ruby3.2-bundled-gems, ruby3.2-default-gems (ALAS2023-2025-921) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233682 | Amazon Linux 2023 : python3.11-pip, python3.11-pip-wheel (ALAS2023-2025-924) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233584 | Amazon Linux 2023 : libxml2, libxml2-devel, libxml2-static (ALAS2023-2025-896) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233580 | Amazon Linux 2023 : libsndfile, libsndfile-devel, libsndfile-utils (ALAS2023-2025-902) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 233392 | Amazon Linux 2 : python (ALAS-2025-2797) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 233389 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2025-064 (ALASKERNEL-5.15-2025-064) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233385 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.15-2025-065 (ALASKERNEL-5.15-2025-065) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233384 | Amazon Linux 2 : perl-App-cpanminus (ALAS-2025-2802) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233382 | Amazon Linux 2 : kernel (ALAS-2025-2790) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233381 | Amazon Linux 2 : kernel (ALAS-2025-2800) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233379 | Amazon Linux 2 : libxml2 (ALAS-2025-2794) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 233378 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2025-084 (ALASKERNEL-5.10-2025-084) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 233373 | Amazon Linux 2 : kernel (ALASKERNEL-5.10-2025-086) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232916 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2025-068) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232714 | Amazon Linux 2 : kernel, --advisory ALAS2-2024-2696 (ALAS-2024-2696) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232713 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-864) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232711 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-876) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232366 | Amazon Linux 2 : amazon-cloudwatch-agent (ALAS-2025-2779) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 232365 | Amazon Linux 2 : gcc10-binutils (ALAS-2025-2772) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 232362 | Amazon Linux 2 : kernel, --advisory ALAS2-2025-2778 (ALAS-2025-2778) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232361 | Amazon Linux 2 : binutils (ALAS-2025-2771) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 232358 | Amazon Linux 2 : aws-kinesis-agent (ALAS-2025-2788) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232352 | Amazon Linux 2 : openssh (ALAS-2025-2769) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 232283 | Amazon Linux 2023 : aws-kinesis-agent (ALAS2023-2025-889) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232228 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL13-2025-009) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232226 | Amazon Linux 2 : python-crypto (ALASANSIBLE2-2025-012) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232225 | Amazon Linux 2 : libpq (ALASPOSTGRESQL13-2025-010) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232222 | Amazon Linux 2 : postgresql (ALASPOSTGRESQL14-2025-016) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 232220 | Amazon Linux 2 : libpq (ALASPOSTGRESQL14-2025-017) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 231184 | Linux Distros Unpatched Vulnerability : CVE-2025-21805 | Nessus | Misc. | 10/30/2025 | medium |
| 230175 | Linux Distros Unpatched Vulnerability : CVE-2021-47293 | Nessus | Misc. | 10/30/2025 | high |
| 202263 | SAP NetWeaver AS ABAP Information Disclosure (3454858) | Nessus | Web Servers | 10/30/2025 | medium |
| 201105 | Debian dla-3842 : linux-config-5.10 - security update | Nessus | Debian Local Security Checks | 10/30/2025 | high |
| 195025 | Debian dsa-5681 : affs-modules-5.10.0-29-4kc-malta-di - security update | Nessus | Debian Local Security Checks | 10/30/2025 | high |
| 193203 | SAP BusinessObjects Business Intelligence Platform Information Disclosure (3421384) | Nessus | Windows | 10/30/2025 | medium |
| 187219 | CentOS 7 : thunderbird (RHSA-2023:5191) | Nessus | CentOS Local Security Checks | 10/30/2025 | high |
| 178203 | Security Updates for Outlook C2R Multiple Vulnerabilities (July 2023) | Nessus | Windows | 10/30/2025 | high |
| 178165 | Security Updates for Outlook (July 2023) | Nessus | Windows : Microsoft Bulletins | 10/30/2025 | high |
| 172595 | Adobe ColdFusion < 2018.x < 2018 Update 16 / 2021.x < 2021 Update 6 Multiple Vulnerabilities (APSB23-25) | Nessus | Windows | 10/30/2025 | critical |
| 167281 | Security Updates for Microsoft Exchange Server (Nov 2022) | Nessus | Windows : Microsoft Bulletins | 10/30/2025 | critical |
| 11870 | Microsoft SQL Server < 7 Local Privilege Escalation | Nessus | Databases | 10/30/2025 | high |