| 297165 | MiracleLinux 8 : kernel-4.18.0-553.97.1.el8_10 (AXSA:2026-097:05) | Nessus | Miracle Linux Local Security Checks | 1/29/2026 | high |
| 297164 | Fortinet FortiWeb SSO authentication bypass (FG-IR-26-060) | Nessus | Firewalls | 1/29/2026 | critical |
| 297163 | Linux Distros Unpatched Vulnerability : CVE-2025-4086 | Nessus | Misc. | 1/29/2026 | medium |
| 297162 | Linux Distros Unpatched Vulnerability : CVE-2025-4082 | Nessus | Misc. | 1/29/2026 | medium |
| 297161 | Linux Distros Unpatched Vulnerability : CVE-2025-4090 | Nessus | Misc. | 1/29/2026 | medium |
| 297160 | Linux Distros Unpatched Vulnerability : CVE-2025-2817 | Nessus | Misc. | 1/29/2026 | high |
| 297159 | Oracle Linux 8 : gimp:2.8 (ELSA-2026-1574) | Nessus | Oracle Linux Local Security Checks | 1/29/2026 | high |
| 297158 | Oracle Linux 10 : glibc (ELSA-2026-50078) | Nessus | Oracle Linux Local Security Checks | 1/29/2026 | high |
| 297157 | Oracle Linux 9 : openssl (ELSA-2026-50075) | Nessus | Oracle Linux Local Security Checks | 1/29/2026 | critical |
| 297156 | Oracle Linux 9 : image-builder (ELSA-2026-50076) | Nessus | Oracle Linux Local Security Checks | 1/29/2026 | medium |
| 297155 | Oracle Linux 9 : php:8.2 (ELSA-2026-1409) | Nessus | Oracle Linux Local Security Checks | 1/29/2026 | high |
| 297154 | RHEL 8 : gimp:2.8 (RHSA-2026:1584) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297153 | RHEL 7 : kernel (RHSA-2026:1581) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297152 | RHEL 7 : gimp (RHSA-2026:1590) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297151 | RHEL 9 : gimp (RHSA-2026:1585) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297150 | RHEL 8 : gimp:2.8 (RHSA-2026:1588) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297149 | RHEL 9 : python3.12 (RHSA-2026:1583) | Nessus | Red Hat Local Security Checks | 1/29/2026 | medium |
| 297148 | RHEL 8 : gimp:2.8 (RHSA-2026:1591) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297147 | RHEL 9 : python3.12 (RHSA-2026:1582) | Nessus | Red Hat Local Security Checks | 1/29/2026 | medium |
| 297146 | RHEL 8 : gimp:2.8 (RHSA-2026:1589) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297145 | RHEL 9 : gimp (RHSA-2026:1587) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297144 | RHEL 8 : spice-client-win (RHSA-2026:1572) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297143 | RHEL 8 : spice-client-win (RHSA-2026:1569) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297142 | Debian dla-4459 : libmatio-dev - security update | Nessus | Debian Local Security Checks | 1/29/2026 | medium |
| 297141 | AlmaLinux 8 : grafana-pcp (ALSA-2026:1518) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | high |
| 297140 | AlmaLinux 8 : gimp:2.8 (ALSA-2026:1574) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | high |
| 297139 | AlmaLinux 8 : osbuild-composer (ALSA-2026:1380) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | medium |
| 297138 | AlmaLinux 8 : python-urllib3 (ALSA-2026:1254) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | high |
| 297137 | AlmaLinux 8 : python3.11 (ALSA-2026:1374) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | medium |
| 297136 | AlmaLinux 8 : grafana (ALSA-2026:1344) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | high |
| 297135 | AlmaLinux 10 : glibc (ALSA-2026:1334) | Nessus | Alma Linux Local Security Checks | 1/29/2026 | high |
| 297134 | Zimbra Collaboration Server 10.0.x < 10.0.18, 10.1.x < 10.1.13 Local File Inclusion | Nessus | CGI abuses | 1/29/2026 | high |
| 297133 | Google Cloud: Application Default Credentials Detected (Windows) | Nessus | Windows | 1/29/2026 | info |
| 297132 | Google Cloud: Application Default Credentials Detected (Linux / Unix) | Nessus | Misc. | 1/29/2026 | info |
| 297131 | Elastic APM Server Installed (Windows) | Nessus | Windows | 1/29/2026 | info |
| 297130 | D-Link DNR-322L Web UI Detection | Nessus | Service detection | 1/29/2026 | info |
| 297129 | Splunk Enterprise 9.2.0 < 9.2.12, 9.3.0 < 9.3.9, 9.4.0 < 9.4.8, 10.0.0 < 10.0.3 (SVD-2026-0101) | Nessus | CGI abuses | 1/29/2026 | high |
| 297128 | Security Updates for Microsoft Office Products C2R (CVE-2026-21509) | Nessus | Windows | 1/29/2026 | high |
| 297127 | Security Updates for Microsoft Office Products (CVE-2026-21509) | Nessus | Windows : Microsoft Bulletins | 1/29/2026 | high |
| 297126 | Intel Killer Software < 40.25.509.1465 Escalation of Privilege (INTEL-SA-01377) | Nessus | Windows | 1/29/2026 | medium |
| 297125 | FreeBSD : chromium -- security fix (409d70ab-fc23-11f0-85c5-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 1/29/2026 | medium |
| 297124 | FreeBSD : Firefox -- Multiple vulnerabilities (9dac4f05-fc65-11f0-96db-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 1/29/2026 | high |
| 297123 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: fcgi (UTSA-2026-005213) | Nessus | Unity Linux Local Security Checks | 1/29/2026 | critical |
| 297122 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: squid (UTSA-2026-005211) | Nessus | Unity Linux Local Security Checks | 1/29/2026 | high |
| 297121 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: glibc (UTSA-2026-005215) | Nessus | Unity Linux Local Security Checks | 1/29/2026 | high |
| 297120 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: nodejs-form-data (UTSA-2026-005212) | Nessus | Unity Linux Local Security Checks | 1/29/2026 | critical |
| 297119 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: squid (UTSA-2026-005214) | Nessus | Unity Linux Local Security Checks | 1/29/2026 | critical |
| 297118 | RHEL 10 / 9 : Red Hat Ceph Storage 9.0 Security and Enhancement update (Moderate) (RHSA-2026:1536) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297117 | RHEL 8 : gimp:2.8 (RHSA-2026:1574) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |
| 297116 | RHEL 8 : spice-client-win (RHSA-2026:1570) | Nessus | Red Hat Local Security Checks | 1/29/2026 | high |