| 242666 | Debian dsa-5965 : chromium - security update | Nessus | Debian Local Security Checks | 2025/7/24 | 2025/8/12 | high |
| 242942 | Oracle Linux 8 : nodejs:22 (ELSA-2025-11803) | Nessus | Oracle Linux Local Security Checks | 2025/7/28 | 2025/7/28 | high |
| 242966 | Oracle Linux 9 : sqlite (ELSA-2025-11992) | Nessus | Oracle Linux Local Security Checks | 2025/7/29 | 2025/7/29 | high |
| 243054 | AlmaLinux 9 : sqlite (ALSA-2025:11992) | Nessus | Alma Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243189 | Oracle Linux 9 : nodejs:22 (ELSA-2025-11802) | Nessus | Oracle Linux Local Security Checks | 2025/7/30 | 2025/7/30 | high |
| 243438 | Amazon Linux 2 : thunderbird (ALAS-2025-2949) | Nessus | Amazon Linux Local Security Checks | 2025/8/4 | 2025/8/4 | high |
| 243560 | RHEL 8 : sqlite (RHSA-2025:12905) | Nessus | Red Hat Local Security Checks | 2025/8/5 | 2025/8/5 | high |
| 246929 | SUSE SLES12 Security Update : sqlite3 (SUSE-SU-2025:02744-1) | Nessus | SuSE Local Security Checks | 2025/8/9 | 2025/8/9 | high |
| 252311 | RHEL 8 : mingw-sqlite (RHSA-2025:14101) | Nessus | Red Hat Local Security Checks | 2025/8/19 | 2025/8/19 | high |
| 261855 | EulerOS 2.0 SP10 : sqlite (EulerOS-SA-2025-2115) | Nessus | Huawei Local Security Checks | 2025/9/10 | 2025/9/10 | high |
| 265335 | Apple TV < 26 Multiple Vulnerabilities (125114) | Nessus | Misc. | 2025/9/17 | 2025/9/17 | high |
| 266434 | Fedora 41 : sqlite (2025-39461417a6) | Nessus | Fedora Local Security Checks | 2025/10/3 | 2025/10/3 | high |
| 269947 | RHEL 8 : compat-libtiff3 (RHSA-2025:17651) | Nessus | Red Hat Local Security Checks | 2025/10/10 | 2025/10/10 | high |
| 270046 | EulerOS 2.0 SP11 : sqlite (EulerOS-SA-2025-2247) | Nessus | Huawei Local Security Checks | 2025/10/11 | 2025/10/11 | high |
| 270113 | RHEL 8 : compat-libtiff3 (RHSA-2025:17739) | Nessus | Red Hat Local Security Checks | 2025/10/12 | 2025/10/12 | high |
| 270114 | RHEL 8 : compat-libtiff3 (RHSA-2025:17740) | Nessus | Red Hat Local Security Checks | 2025/10/12 | 2025/10/12 | high |
| 270132 | AlmaLinux 8 : compat-libtiff3 (ALSA-2025:17675) | Nessus | Alma Linux Local Security Checks | 2025/10/13 | 2025/10/13 | high |
| 270634 | Alibaba Cloud Linux 3 : 0157: compat-libtiff3 (ALINUX3-SA-2025:0157) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/10/16 | 2025/10/16 | high |
| 271305 | EulerOS 2.0 SP13 : sqlite (EulerOS-SA-2025-2310) | Nessus | Huawei Local Security Checks | 2025/10/24 | 2025/10/24 | high |
| 271845 | RHEL 10 : libtiff (RHSA-2025:19156) | Nessus | Red Hat Local Security Checks | 2025/10/28 | 2025/10/28 | high |
| 274811 | RHEL 10 : libtiff (RHSA-2025:20998) | Nessus | Red Hat Local Security Checks | 2025/11/11 | 2025/11/11 | high |
| 274833 | Mozilla Firefox < 145.0 | Nessus | MacOS X Local Security Checks | 2025/11/11 | 2025/11/19 | critical |
| 275304 | Debian dla-4370 : firefox-esr - security update | Nessus | Debian Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 275372 | RHEL 9 : firefox (RHSA-2025:21280) | Nessus | Red Hat Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 275374 | RHEL 10 : firefox (RHSA-2025:21281) | Nessus | Red Hat Local Security Checks | 2025/11/13 | 2025/11/13 | high |
| 275543 | RHEL 9 : libtiff (RHSA-2025:21506) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | high |
| 275729 | FreeBSD : chromium -- multiple security fixes (ca5d4e87-c465-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 2025/11/18 | 2025/11/21 | high |
| 275773 | Linux Distros Unpatched Vulnerability : CVE-2025-65015 | Nessus | Misc. | 2025/11/19 | 2025/11/22 | critical |
| 276454 | RHEL 9 : thunderbird (RHSA-2025:21841) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 276475 | RHEL 8 : thunderbird (RHSA-2025:21881) | Nessus | Red Hat Local Security Checks | 2025/11/21 | 2025/11/21 | high |
| 192797 | Microsoft Windows 10 1809 Enterprise N SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192822 | Microsoft Windows 10 21H2 Enterprise For Virtual Desktops SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192790 | Microsoft Windows 10 1507 Education SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192793 | Microsoft Windows 10 1809 Pro SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192796 | Microsoft Windows 10 1803 Home SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192803 | Microsoft Windows 10 1809 Enterprise SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192810 | Microsoft Windows 10 21H2 IoT Enterprise LTSC SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192845 | Microsoft Windows 10 1709 Home SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192800 | Microsoft Windows 10 1703 Pro SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192818 | Microsoft Windows 10 1709 Enterprise SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192820 | Microsoft Windows 10 1709 Education SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 192829 | Microsoft Windows 10 1507 Home SEoL | Nessus | Windows | 2024/4/2 | 2025/2/28 | critical |
| 201383 | Canonical Ubuntu Linux SEoL (16.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201387 | Canonical Ubuntu Linux SEoL (7.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201397 | Canonical Ubuntu Linux SEoL (15.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201398 | SUSE Linux SEoL (7.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201399 | Canonical Ubuntu Linux SEoL (6.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201415 | Canonical Ubuntu Linux SEoL (7.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201429 | Canonical Ubuntu Linux SEoL (12.04.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |
| 201444 | Canonical Ubuntu Linux SEoL (11.10.x) | Nessus | General | 2024/7/3 | 2025/3/26 | critical |