| 503908 | Lexmark Printers Improper Input Validation (CVE-2023-26067) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503907 | Lexmark Printers Return of Pointer Value Outside of Expected Range (CVE-2024-11345) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503906 | Lexmark Printers Improper Validation of Array Index (CVE-2023-26066) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503905 | Lexmark Printers Integer Overflow or Wraparound (CVE-2023-26065) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503904 | Lexmark Printers Access of Resource Using Incompatible Type (CVE-2024-11344) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503903 | Lexmark Printers Improper Input Validation (CVE-2023-26068) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503902 | Lexmark Printers Improper Input Validation (CVE-2023-50737) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503901 | Lexmark Printers Improper Input Validation (CVE-2023-26069) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503900 | Lexmark Printers Denial of Service (CVE-2019-11358) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 503899 | Lexmark Printers Access of Resource Using Incompatible Type (CVE-2023-26063) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503898 | Lexmark Printers Server-Side Request Forgery (CVE-2025-9269) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 503897 | Lexmark Printers Stored Cross-site Scripting (CVE-2020-13481) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 503896 | Lexmark Printers CWE CATEGORY: Pointer Issues (CVE-2023-50735) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503895 | Lexmark Printers Improper Input Validation (CVE-2023-26070) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503894 | Lexmark Printers Improper Limitation of a Pathname to a Restricted Directory (CVE-2025-1127) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503893 | Lexmark Printers Denial of Service (CVE-2019-14816) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503892 | Lexmark Printers Improper Validation of Integrity Check Value (CVE-2023-50738) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 503891 | Lexmark Printers Buffer Overflow (CVE-2023-26064) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503890 | Lexmark Printers Server-Side Request Forgery (CVE-2023-50733) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503889 | Lexmark Printers Heap-based Buffer Overflow (CVE-2023-50739) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503888 | Lexmark Printers Integer Overflow or Wraparound (CVE-2024-11347) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503887 | Lexmark Printers Incorrect Calculation of Buffer Size (CVE-2023-50736) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503886 | Lexmark Printers Race Condition (CVE-2020-35546) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 503885 | Lexmark Printers Stack-based Buffer Overflow (CVE-2023-50734) | Tenable OT Security | Tenable.ot | 11/7/2025 | critical |
| 503884 | Lexmark Printers Access of Resource Using Incompatible Type (CVE-2024-11346) | Tenable OT Security | Tenable.ot | 11/7/2025 | high |
| 503883 | Lexmark Printers Cross-site Request Forgery (CVE-2020-10095) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 503882 | Lexmark Printers Disclosure of Information (CVE-2019-1559) | Tenable OT Security | Tenable.ot | 11/7/2025 | medium |
| 274466 | RockyLinux 8 : bind (RLSA-2025:19835) | Nessus | Rocky Linux Local Security Checks | 11/7/2025 | high |
| 274465 | Fedora 42 : fcitx5 / fcitx5-anthy / fcitx5-chewing / fcitx5-chinese-addons / etc (2025-d11261d473) | Nessus | Fedora Local Security Checks | 11/7/2025 | high |
| 274464 | Fedora 41 : mupen64plus (2025-2406078e57) | Nessus | Fedora Local Security Checks | 11/7/2025 | low |
| 274463 | Fedora 42 : python-starlette (2025-4520cf6bac) | Nessus | Fedora Local Security Checks | 11/7/2025 | high |
| 274462 | Fedora 41 : xen (2025-48dc1c8c79) | Nessus | Fedora Local Security Checks | 11/7/2025 | high |
| 274461 | Amazon Linux 2023 : kmod-nvidia-open-dkms (ALAS2023NVIDIA-2025-252) | Nessus | Amazon Linux Local Security Checks | 11/7/2025 | high |
| 274460 | Amazon Linux 2023 : kmod-nvidia-latest-dkms (ALAS2023NVIDIA-2025-253) | Nessus | Amazon Linux Local Security Checks | 11/7/2025 | high |
| 274459 | Oracle Linux 7 : linux-firmware (ELSA-2025-25742) | Nessus | Oracle Linux Local Security Checks | 11/7/2025 | critical |
| 274458 | Linux Distros Unpatched Vulnerability : CVE-2025-64329 | Nessus | Misc. | 11/7/2025 | medium |
| 274457 | RHEL 8 : redis:6 (RHSA-2025:19399) | Nessus | Red Hat Local Security Checks | 11/7/2025 | critical |
| 274456 | RHEL 9 : webkit2gtk3 (RHSA-2025:19914) | Nessus | Red Hat Local Security Checks | 11/7/2025 | critical |
| 274455 | RHEL 8 : webkit2gtk3 (RHSA-2025:19919) | Nessus | Red Hat Local Security Checks | 11/7/2025 | critical |
| 274454 | Amazon Linux 2023 : nvidia, nvidia-fabric-manager (ALAS2023NVIDIA-2025-248) | Nessus | Amazon Linux Local Security Checks | 11/7/2025 | high |
| 274453 | Amazon Linux 2023 : cuda-compat-13-0 (ALAS2023NVIDIA-2025-259) | Nessus | Amazon Linux Local Security Checks | 11/7/2025 | high |
| 274452 | SUSE SLES12 Security Update : strongswan (SUSE-SU-2025:3904-1) | Nessus | SuSE Local Security Checks | 11/7/2025 | high |
| 274451 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : colord (SUSE-SU-2025:3949-1) | Nessus | SuSE Local Security Checks | 11/7/2025 | high |
| 274450 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : sccache (SUSE-SU-2025:3944-1) | Nessus | SuSE Local Security Checks | 11/7/2025 | medium |
| 274449 | RHEL 8 : mingw-libtiff (RHSA-2025:19906) | Nessus | Red Hat Local Security Checks | 11/7/2025 | medium |
| 274448 | RHEL 9 : kernel (RHSA-2025:19886) | Nessus | Red Hat Local Security Checks | 11/7/2025 | medium |
| 274447 | Oracle Linux 8 : linux-firmware (ELSA-2025-25743) | Nessus | Oracle Linux Local Security Checks | 11/7/2025 | critical |
| 274446 | Fedora 41 : mbedtls (2025-fe7ea8bbdd) | Nessus | Fedora Local Security Checks | 11/7/2025 | medium |
| 274445 | Fedora 43 : buildah (2025-8f97b687c8) | Nessus | Fedora Local Security Checks | 11/7/2025 | medium |
| 274444 | RHEL 8 : webkit2gtk3 (RHSA-2025:19916) | Nessus | Red Hat Local Security Checks | 11/7/2025 | critical |