| 241549 | KB5062592: Windows Server 2012 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241548 | KB5062557: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241547 | KB5062618: Windows Server 2008 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241546 | KB5062597: Windows Server 2012 R2 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241545 | KB5062553: Windows 11 Version 24H2 / Windows Server 2025 Security Update (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241544 | Security Updates for Microsoft SQL Server (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241542 | Security Updates for Microsoft PowerPoint Products (July 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 241523 | Security Update for Microsoft Visual Studio Code (April 2025) | Nessus | Misc. | 10/29/2025 | high | 
| 241520 | Oracle Linux 10 : kernel (ELSA-2025-10371) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241433 | Model Context Protocol (MCP) Detection | Nessus | Artificial Intelligence | 10/29/2025 | info | 
| 241363 | Oracle Linux 10 : kernel (ELSA-2025-8137) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241362 | Oracle Linux 10 : kernel (ELSA-2025-7501) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241361 | Oracle Linux 10 : kernel (ELSA-2025-7956) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241360 | Oracle Linux 10 : kernel (ELSA-2025-8374) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241359 | Oracle Linux 10 : kernel (ELSA-2025-9348) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241358 | Oracle Linux 10 : kernel (ELSA-2025-8669) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | medium | 
| 241357 | Oracle Linux 10 : kernel (ELSA-2025-9079) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241336 | Oracle Linux 10 : kernel (ELSA-2025-9896) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 241324 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:8815) | Nessus | Alma Linux Local Security Checks | 10/29/2025 | high | 
| 241226 | Oracle Linux 10 : python3.12 (ELSA-2025-10140) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | critical | 
| 241151 | Microsoft Edge (Chromium) < 138.0.3351.65 Multiple Vulnerabilities | Nessus | Windows | 10/29/2025 | high | 
| 241055 | Oracle Linux 10 : .NET / 9.0 (ELSA-2025-8816) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240988 | Oracle Linux 10 : python-setuptools (ELSA-2025-9940) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240987 | Oracle Linux 10 : .NET / 8.0 (ELSA-2025-8814) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240929 | Oracle Linux 10 : krb5 (ELSA-2025-9418) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | medium | 
| 240925 | Oracle Linux 10 : iputils (ELSA-2025-9421) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | medium | 
| 240924 | Oracle Linux 10 : libarchive (ELSA-2025-9420) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240876 | Oracle Linux 10 : libarchive (ELSA-2025-7510) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | medium | 
| 240874 | Oracle Linux 10 : expat (ELSA-2025-7512) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240868 | Oracle Linux 10 : xz (ELSA-2025-7524) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240864 | Oracle Linux 10 : kea (ELSA-2025-9178) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 240862 | Oracle Linux 10 : sqlite (ELSA-2025-7517) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | medium | 
| 240698 | Microsoft Edge (Chromium) < 138.0.3351.55 Multiple Vulnerabilities | Nessus | Windows | 10/29/2025 | medium | 
| 240306 | Amazon Linux 2023 : openssh, openssh-clients, openssh-keycat (ALAS2023-2025-1038) | Nessus | Amazon Linux Local Security Checks | 10/29/2025 | low | 
| 238442 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-8817) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 238436 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:8813) | Nessus | Alma Linux Local Security Checks | 10/29/2025 | high | 
| 238353 | Amazon Linux 2 : openssh (ALAS-2025-2881) | Nessus | Amazon Linux Local Security Checks | 10/29/2025 | low | 
| 238346 | AlmaLinux 9 : .NET 9.0 (ALSA-2025:8817) | Nessus | Alma Linux Local Security Checks | 10/29/2025 | high | 
| 238342 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:8812) | Nessus | Alma Linux Local Security Checks | 10/29/2025 | high | 
| 238323 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-8815) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 238322 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-8812) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 238295 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-8813) | Nessus | Oracle Linux Local Security Checks | 10/29/2025 | high | 
| 238100 | Security Updates for Microsoft Office Products (June 2025) (macOS) | Nessus | MacOS X Local Security Checks | 10/29/2025 | high | 
| 238099 | Adobe Reader < 20.005.30774 / 25.001.20529 Multiple Vulnerabilities (APSB25-57) (macOS) | Nessus | MacOS X Local Security Checks | 10/29/2025 | high | 
| 238098 | Adobe Reader < 20.005.30774 / 25.001.20531 Multiple Vulnerabilities (APSB25-57) | Nessus | Windows | 10/29/2025 | high | 
| 238097 | Adobe Acrobat < 20.005.30774 / 24.001.30254 / 25.001.20529 Multiple Vulnerabilities (APSB25-57) (macOS) | Nessus | MacOS X Local Security Checks | 10/29/2025 | high | 
| 238096 | Adobe Acrobat < 20.005.30774 / 24.001.30254 / 25.001.20531 Multiple Vulnerabilities (APSB25-57) | Nessus | Windows | 10/29/2025 | high | 
| 238091 | Security Updates for Microsoft Office Online Server (June 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 238088 | Security Updates for Microsoft Office Products (June 2025) | Nessus | Windows : Microsoft Bulletins | 10/29/2025 | high | 
| 238082 | Security Update for Microsoft .NET Core (June 2025) | Nessus | Windows | 10/29/2025 | high |