| 260697 | RHEL 9 : postgresql:15 (RHSA-2025:15062) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261137 | RHEL 9 : postgresql (RHSA-2025:15114) | Nessus | Red Hat Local Security Checks | 2025/9/3 | 2025/9/3 | high |
| 261717 | RockyLinux 8 : postgresql:16 (RLSA-2025:14899) | Nessus | Rocky Linux Local Security Checks | 2025/9/8 | 2025/9/8 | high |
| 261797 | KB5065507: Windows Server 2012 R2 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261799 | KB5065428: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261800 | KB5065509: Windows Server 2012 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261801 | KB5065426: Windows 11 Version 24H2 / Windows Server 2025 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261804 | KB5065429: Windows 10 version 21H2 / Windows 10 Version 22H2 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 261807 | KB5065432: Windows Server 2022 / Azure Stack HCI 22H2 Security Update (September 2025) | Nessus | Windows : Microsoft Bulletins | 2025/9/9 | 2025/10/29 | high |
| 265338 | RHEL 7 : postgresql (RHSA-2025:16099) | Nessus | Red Hat Local Security Checks | 2025/9/17 | 2025/9/17 | high |
| 266137 | AlmaLinux 8 : postgresql:15 (ALSA-2025:15022) | Nessus | Alma Linux Local Security Checks | 2025/9/29 | 2025/9/29 | high |
| 266582 | RockyLinux 10 : postgresql16 (RLSA-2025:14826) | Nessus | Rocky Linux Local Security Checks | 2025/10/4 | 2025/10/4 | high |
| 270530 | Amazon Linux 2 : postgresql, --advisory ALAS2-2025-3035 (ALAS-2025-3035) | Nessus | Amazon Linux Local Security Checks | 2025/10/15 | 2025/10/30 | high |
| 275516 | Debian dla-4372 : thunderbird - security update | Nessus | Debian Local Security Checks | 2025/11/16 | 2025/11/16 | high |
| 275549 | RHEL 9 : lasso (RHSA-2025:21405) | Nessus | Red Hat Local Security Checks | 2025/11/17 | 2025/11/17 | critical |
| 275777 | RockyLinux 8 : lasso (RLSA-2025:21628) | Nessus | Rocky Linux Local Security Checks | 2025/11/19 | 2025/11/19 | critical |
| 275959 | TencentOS Server 4: tomcat (TSSA-2025:0440) | Nessus | Tencent Local Security Checks | 2025/11/20 | 2025/11/20 | high |
| 276706 | Fedora 42 : chromium (2025-54b43715b6) | Nessus | Fedora Local Security Checks | 2025/11/25 | 2025/11/25 | high |
| 42817 | Ubuntu 8.10 / 9.04 / 9.10 : openjdk-6 vulnerabilities (USN-859-1) | Nessus | Ubuntu Local Security Checks | 2009/11/16 | 2021/1/19 | critical |
| 43048 | RHEL 3 / 4 / 5 : java-1.4.2-ibm (RHSA-2009:1643) | Nessus | Red Hat Local Security Checks | 2009/12/8 | 2021/1/14 | critical |
| 57406 | CentOS 6 : krb5-appl (CESA-2011:1852) | Nessus | CentOS Local Security Checks | 2011/12/28 | 2021/1/4 | critical |
| 57430 | SuSE 11.1 Security Update : Kerberos 5 (SAT Patch Number 5594) | Nessus | SuSE Local Security Checks | 2012/1/3 | 2021/1/19 | critical |
| 57431 | SuSE 10 Security Update : Kerberos 5 (ZYPP Patch Number 7899) | Nessus | SuSE Local Security Checks | 2012/1/3 | 2021/1/19 | critical |
| 57656 | GLSA-201201-14 : MIT Kerberos 5 Applications: Multiple vulnerabilities | Nessus | Gentoo Local Security Checks | 2012/1/24 | 2021/1/6 | critical |
| 58535 | VMSA-2012-0006 : VMware Workstation, ESXi, and ESX address several security issues | Nessus | VMware ESX Local Security Checks | 2012/3/30 | 2021/1/6 | high |
| 61562 | Adobe Reader < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16) | Nessus | Windows | 2012/8/16 | 2019/12/4 | critical |
| 61563 | Adobe Reader < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16) (Mac OS X) | Nessus | MacOS X Local Security Checks | 2012/8/16 | 2019/12/4 | critical |
| 62932 | RHEL 6 : java-1.7.0-ibm (RHSA-2012:1467) | Nessus | Red Hat Local Security Checks | 2012/11/16 | 2024/11/4 | critical |
| 64699 | Mac OS X : Java for Mac OS X 10.6 Update 13 | Nessus | MacOS X Local Security Checks | 2013/2/20 | 2023/11/27 | critical |
| 64700 | Mac OS X : Java for OS X 2013-001 | Nessus | MacOS X Local Security Checks | 2013/2/20 | 2023/11/27 | critical |
| 65995 | Oracle Java SE Multiple Vulnerabilities (April 2013 CPU) | Nessus | Windows | 2013/4/17 | 2024/12/19 | critical |
| 66018 | Scientific Linux Security Update : java-1.7.0-openjdk on SL5.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
| 66019 | Scientific Linux Security Update : java-1.7.0-openjdk on SL6.x i386/x86_64 (20130417) | Nessus | Scientific Linux Local Security Checks | 2013/4/18 | 2022/5/25 | critical |
| 66212 | RHEL 5 / 6 : java-1.6.0-openjdk (RHSA-2013:0770) | Nessus | Red Hat Local Security Checks | 2013/4/25 | 2021/1/14 | critical |
| 66939 | RHEL 6 : java-1.7.0-openjdk (RHSA-2013:0957) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2025/4/15 | critical |
| 66940 | RHEL 5 : java-1.7.0-openjdk (RHSA-2013:0958) | Nessus | Red Hat Local Security Checks | 2013/6/20 | 2022/3/29 | critical |
| 66948 | RHEL 5 / 6 : java-1.7.0-oracle (RHSA-2013:0963) | Nessus | Red Hat Local Security Checks | 2013/6/21 | 2024/4/21 | low |
| 67075 | CentOS 5 : java-1.6.0-openjdk (CESA-2009:1584) | Nessus | CentOS Local Security Checks | 2013/6/29 | 2021/1/4 | critical |
| 68836 | Oracle Linux 6 : java-1.7.0-openjdk (ELSA-2013-0957) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | low |
| 68901 | RHEL 5 / 6 : java-1.7.0-ibm (RHSA-2013:1060) | Nessus | Red Hat Local Security Checks | 2013/7/16 | 2022/3/29 | critical |
| 68926 | Ubuntu 12.04 LTS / 12.10 / 13.04 : icedtea-web update (USN-1907-2) | Nessus | Ubuntu Local Security Checks | 2013/7/17 | 2022/3/29 | critical |
| 69995 | Mozilla Thunderbird 17.x through 23.x Multiple Vulnerabilities | Nessus | Windows | 2013/9/19 | 2019/11/27 | critical |
| 70744 | IBM Notes 8.5.x < 8.5.3 FP5 Multiple Vulnerabilities | Nessus | Windows | 2013/11/4 | 2022/5/25 | critical |
| 72139 | GLSA-201401-30 : Oracle JRE/JDK: Multiple vulnerabilities (ROBOT) | Nessus | Gentoo Local Security Checks | 2014/1/27 | 2025/6/10 | critical |
| 74999 | openSUSE Security Update : java-1_7_0-openjdk (openSUSE-SU-2013:0964-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2022/5/25 | critical |
| 75564 | openSUSE Security Update : krb5-appl (openSUSE-SU-2012:0019-1) | Nessus | SuSE Local Security Checks | 2014/6/13 | 2021/1/14 | critical |
| 76303 | GLSA-201406-32 : IcedTea JDK: Multiple vulnerabilities (BEAST) (ROBOT) | Nessus | Gentoo Local Security Checks | 2014/6/30 | 2022/12/5 | critical |
| 77728 | VMware Security Updates for vCenter Server (VMSA-2014-0008) | Nessus | Misc. | 2014/9/17 | 2018/11/15 | critical |
| 79272 | Cisco Content Security Management Appliance Telnet Remote Code Execution (cisco-sa-20120126-ironport) | Nessus | CISCO | 2014/11/17 | 2019/11/25 | critical |
| 79475 | OracleVM 2.2 : krb5 (OVMSA-2011-0015) | Nessus | OracleVM Local Security Checks | 2014/11/26 | 2021/1/14 | low |