| 272257 | Tenable Identity Exposure < 3.77.14 Multiple Vulnerabilities (TNS-2025-23) | Nessus | Misc. | critical |
| 272217 | AlmaLinux 10 : .NET 9.0 (ALSA-2025:18153) | Nessus | Alma Linux Local Security Checks | high |
| 272216 | AlmaLinux 10 : .NET 8.0 (ALSA-2025:18152) | Nessus | Alma Linux Local Security Checks | high |
| 272198 | AlmaLinux 9 : .NET 9.0 (ALSA-2025:18151) | Nessus | Alma Linux Local Security Checks | high |
| 272196 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:18150) | Nessus | Alma Linux Local Security Checks | high |
| 271515 | Linux Distros Unpatched Vulnerability : CVE-2025-55248 | Nessus | Misc. | medium |
| 271271 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1230) | Nessus | Amazon Linux Local Security Checks | high |
| 271270 | Amazon Linux 2023 : aspnetcore-runtime-9.0, aspnetcore-runtime-dbg-9.0, aspnetcore-targeting-pack-9.0 (ALAS2023-2025-1231) | Nessus | Amazon Linux Local Security Checks | high |
| 271264 | Security Updates for Microsoft .NET Framework (October 2025) | Nessus | Windows : Microsoft Bulletins | critical |
| 270820 | AlmaLinux 9 : .NET 8.0 (ALSA-2025:18149) | Nessus | Alma Linux Local Security Checks | critical |
| 270813 | AlmaLinux 8 : .NET 8.0 (ALSA-2025:18148) | Nessus | Alma Linux Local Security Checks | critical |
| 270785 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : .NET vulnerabilities (USN-7822-1) | Nessus | Ubuntu Local Security Checks | critical |
| 270771 | Tenable Identity Exposure < 3.93.4 Multiple Vulnerabilities (TNS-2025-22) | Nessus | Windows | critical |
| 270758 | RockyLinux 10 : .NET 9.0 (RLSA-2025:18153) | Nessus | Rocky Linux Local Security Checks | critical |
| 270756 | RockyLinux 10 : .NET 8.0 (RLSA-2025:18152) | Nessus | Rocky Linux Local Security Checks | critical |
| 270754 | RockyLinux 9 : .NET 8.0 (RLSA-2025:18149) | Nessus | Rocky Linux Local Security Checks | critical |
| 270753 | RockyLinux 9 : .NET 9.0 (RLSA-2025:18151) | Nessus | Rocky Linux Local Security Checks | critical |
| 270711 | Security Update for Microsoft .NET Core (October 2025) | Nessus | Misc. | medium |
| 270702 | Security Updates for Microsoft Visual Studio Products (October 2025) | Nessus | Windows : Microsoft Bulletins | high |
| 270684 | RockyLinux 8 : .NET 8.0 (RLSA-2025:18148) | Nessus | Rocky Linux Local Security Checks | critical |
| 270682 | RockyLinux 8 : .NET 9.0 (RLSA-2025:18150) | Nessus | Rocky Linux Local Security Checks | critical |
| 270670 | Oracle Linux 10 : .NET / 8.0 (ELSA-2025-18152) | Nessus | Oracle Linux Local Security Checks | critical |
| 270669 | Oracle Linux 8 : .NET / 8.0 (ELSA-2025-18148) | Nessus | Oracle Linux Local Security Checks | critical |
| 270667 | Oracle Linux 9 : .NET / 9.0 (ELSA-2025-18151) | Nessus | Oracle Linux Local Security Checks | critical |
| 270664 | Oracle Linux 9 : .NET / 8.0 (ELSA-2025-18149) | Nessus | Oracle Linux Local Security Checks | critical |
| 270662 | Oracle Linux 10 : .NET / 9.0 (ELSA-2025-18153) | Nessus | Oracle Linux Local Security Checks | critical |
| 270661 | Oracle Linux 8 : .NET / 9.0 (ELSA-2025-18150) | Nessus | Oracle Linux Local Security Checks | critical |
| 270659 | RHEL 9 : .NET 8.0 (RHSA-2025:18256) | Nessus | Red Hat Local Security Checks | critical |
| 270589 | RHEL 8 : .NET 8.0 (RHSA-2025:18148) | Nessus | Red Hat Local Security Checks | critical |
| 270586 | RHEL 10 : .NET 8.0 (RHSA-2025:18152) | Nessus | Red Hat Local Security Checks | critical |
| 270585 | RHEL 9 : .NET 9.0 (RHSA-2025:18151) | Nessus | Red Hat Local Security Checks | critical |
| 270584 | RHEL 9 : .NET 8.0 (RHSA-2025:18149) | Nessus | Red Hat Local Security Checks | critical |
| 270582 | RHEL 10 : .NET 9.0 (RHSA-2025:18153) | Nessus | Red Hat Local Security Checks | critical |
| 270581 | RHEL 8 : .NET 9.0 (RHSA-2025:18150) | Nessus | Red Hat Local Security Checks | critical |