| 271866 | Linux Distros Unpatched Vulnerability : CVE-2025-40061 | Nessus | Misc. | 10/31/2025 | medium |
| 271865 | Linux Distros Unpatched Vulnerability : CVE-2025-40071 | Nessus | Misc. | 10/31/2025 | medium |
| 271841 | Mozilla Firefox < 144.0.2 | Nessus | Windows | 10/31/2025 | critical |
| 271840 | Mozilla Firefox < 144.0.2 | Nessus | MacOS X Local Security Checks | 10/31/2025 | critical |
| 271831 | SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:3796-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 271806 | Apache Tomcat 9.0.40 < 9.0.109 multiple vulnerabilities | Nessus | Web Servers | 10/31/2025 | high |
| 271784 | FreeBSD : chromium -- security fix (823b4e48-b340-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | critical |
| 271713 | Linux Distros Unpatched Vulnerability : CVE-2023-53733 | Nessus | Misc. | 10/31/2025 | medium |
| 271696 | Apache Tomcat 11.0.0.M1 < 11.0.12 | Nessus | Web Servers | 10/31/2025 | high |
| 271695 | Apache Tomcat 10.1.0.M1 < 10.1.47 | Nessus | Web Servers | 10/31/2025 | high |
| 271694 | Apache Tomcat 9.0.0.M1 < 9.0.110 | Nessus | Web Servers | 10/31/2025 | high |
| 271693 | Apache Tomcat 11.0.0.M1 < 11.0.11 multiple vulnerabilities | Nessus | Web Servers | 10/31/2025 | high |
| 271692 | Apache Tomcat 10.1.0.M1 < 10.1.45 multiple vulnerabilities | Nessus | Web Servers | 10/31/2025 | high |
| 271691 | Apache Tomcat 9.0.40 < 9.1.109 multiple vulnerabilities | Nessus | Web Servers | 10/31/2025 | high |
| 271503 | Fedora 42 : chromium (2025-80c24c67b6) | Nessus | Fedora Local Security Checks | 10/31/2025 | critical |
| 271488 | Fedora 43 : chromium (2025-c75c2892d7) | Nessus | Fedora Local Security Checks | 10/31/2025 | critical |
| 271263 | F5 F5OS OS Detection | Nessus | Misc. | 10/31/2025 | info |
| 271186 | Linux Distros Unpatched Vulnerability : CVE-2025-23282 | Nessus | Misc. | 10/31/2025 | high |
| 271184 | Linux Distros Unpatched Vulnerability : CVE-2025-23280 | Nessus | Misc. | 10/31/2025 | high |
| 271096 | Azul Zulu Java Multiple Vulnerabilities (2025-10-21) | Nessus | Misc. | 10/31/2025 | high |
| 270770 | Debian dla-4339 : imagemagick - security update | Nessus | Debian Local Security Checks | 10/31/2025 | high |
| 270390 | KB5066782: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 270384 | KB5066836: Windows 10 Version 1607 / Windows Server 2016 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 270378 | KB5066586: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 270377 | KB5066780: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 270371 | KB5066835: Windows 11 Version 24H2 / Windows Server 2025 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 270367 | KB5066873: Windows Server 2012 R2 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 270366 | KB5066875: Windows Server 2012 Security Update (October 2025) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | critical |
| 264866 | EulerOS 2.0 SP13 : binutils (EulerOS-SA-2025-2132) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 264851 | EulerOS 2.0 SP13 : binutils (EulerOS-SA-2025-2142) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 264476 | EulerOS 2.0 SP12 : binutils (EulerOS-SA-2025-2000) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 264402 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2025-2062) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 261880 | EulerOS 2.0 SP12 : binutils (EulerOS-SA-2025-2031) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 261850 | EulerOS 2.0 SP10 : binutils (EulerOS-SA-2025-2090) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 258035 | Ubuntu 16.04 LTS : GNU binutils vulnerability (USN-7718-1) | Nessus | Ubuntu Local Security Checks | 10/31/2025 | medium |
| 251943 | Linux Distros Unpatched Vulnerability : CVE-2025-7425 | Nessus | Misc. | 10/31/2025 | high |
| 249827 | Linux Distros Unpatched Vulnerability : CVE-2025-23286 | Nessus | Misc. | 10/31/2025 | medium |
| 249290 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2025-1921) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 249277 | EulerOS 2.0 SP11 : binutils (EulerOS-SA-2025-1947) | Nessus | Huawei Local Security Checks | 10/31/2025 | medium |
| 243316 | Fedora 42 : binutils (2025-c5b7a12d2d) | Nessus | Fedora Local Security Checks | 10/31/2025 | medium |
| 242877 | Fedora 41 : mingw-binutils (2025-200da46dc6) | Nessus | Fedora Local Security Checks | 10/31/2025 | medium |
| 242876 | Fedora 42 : mingw-binutils (2025-a39532f9e1) | Nessus | Fedora Local Security Checks | 10/31/2025 | medium |
| 231354 | Linux Distros Unpatched Vulnerability : CVE-2024-56784 | Nessus | Misc. | 10/31/2025 | high |
| 230973 | Linux Distros Unpatched Vulnerability : CVE-2024-6923 | Nessus | Misc. | 10/31/2025 | medium |
| 230697 | Linux Distros Unpatched Vulnerability : CVE-2025-0306 | Nessus | Misc. | 10/31/2025 | high |
| 214647 | openSUSE 15 Security Update : qt6-connectivity (openSUSE-SU-2025:0033-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | low |
| 201099 | Debian dla-3840 : hyperv-daemons - security update | Nessus | Debian Local Security Checks | 10/31/2025 | high |
| 190056 | Amazon Linux 2 : kernel (ALASKERNEL-5.15-2024-037) | Nessus | Amazon Linux Local Security Checks | 10/31/2025 | high |
| 186791 | KB5033373: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | high |
| 186790 | KB5033375: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (December 2023) | Nessus | Windows : Microsoft Bulletins | 10/31/2025 | high |