266386 | Oracle Linux 10 : kernel (ELSA-2025-16904) | Nessus | Oracle Linux Local Security Checks | high |
266356 | AlmaLinux 9 : kernel (ALSA-2025:16880) | Nessus | Alma Linux Local Security Checks | high |
266192 | Oracle Linux 9 : kernel (ELSA-2025-16880) | Nessus | Oracle Linux Local Security Checks | high |
266176 | Amazon Linux 2023 : bpftool6.12, kernel6.12, kernel6.12-devel (ALAS2023-2025-1208) | Nessus | Amazon Linux Local Security Checks | high |
266056 | RHEL 10 : kernel (RHSA-2025:16904) | Nessus | Red Hat Local Security Checks | high |
266053 | RHEL 9 : kernel (RHSA-2025:16880) | Nessus | Red Hat Local Security Checks | high |
265746 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-20608) | Nessus | Oracle Linux Local Security Checks | high |
265710 | Debian dsa-6008 : ata-modules-6.12.31-armmp-di - security update | Nessus | Debian Local Security Checks | high |
265709 | Debian dsa-6009 : affs-modules-6.1.0-37-4kc-malta-di - security update | Nessus | Debian Local Security Checks | medium |
264826 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2025-1186) | Nessus | Amazon Linux Local Security Checks | high |
261606 | Linux Distros Unpatched Vulnerability : CVE-2025-39682 | Nessus | Misc. | medium |