| 276481 | Amazon Linux 2023 : lz4, lz4-devel, lz4-libs (ALAS2023-2025-1266) | Nessus | Amazon Linux Local Security Checks | 11/21/2025 | high |
| 276480 | Ubuntu 25.04 : MySQL vulnerabilities (USN-7873-1) | Nessus | Ubuntu Local Security Checks | 11/21/2025 | medium |
| 276479 | Linux Distros Unpatched Vulnerability : CVE-2025-60799 | Nessus | Misc. | 11/21/2025 | medium |
| 276478 | Linux Distros Unpatched Vulnerability : CVE-2025-64524 | Nessus | Misc. | 11/21/2025 | low |
| 276477 | Linux Distros Unpatched Vulnerability : CVE-2025-60796 | Nessus | Misc. | 11/21/2025 | medium |
| 276476 | EulerOS 2.0 SP13 : pam (EulerOS-SA-2025-2452) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276475 | RHEL 8 : thunderbird (RHSA-2025:21881) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276474 | RHEL 9 : bind (RHSA-2025:21817) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276473 | EulerOS 2.0 SP13 : mod_http2 (EulerOS-SA-2025-2440) | Nessus | Huawei Local Security Checks | 11/21/2025 | medium |
| 276472 | RHEL 8 : idm:DL1 (RHSA-2025:21820) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276471 | RHEL 9 : thunderbird (RHSA-2025:21842) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276470 | RHEL 9 : golang (RHSA-2025:21856) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276469 | RHEL 10 : thunderbird (RHSA-2025:21843) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276468 | RHEL 9 : Satellite 6.18.1 Async Update (Moderate) (RHSA-2025:21886) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276467 | RHEL 8 : idm:DL1 (RHSA-2025:21818) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276466 | RHEL 10 : delve and golang (RHSA-2025:21816) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276465 | RHEL 8 : idm:DL1 (RHSA-2025:21821) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276464 | Amazon Linux 2 : firefox, --advisory ALAS2FIREFOX-2025-045 (ALASFIREFOX-2025-045) | Nessus | Amazon Linux Local Security Checks | 11/21/2025 | high |
| 276463 | EulerOS 2.0 SP13 : openjpeg2 (EulerOS-SA-2025-2441) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276462 | EulerOS 2.0 SP13 : libssh (EulerOS-SA-2025-2437) | Nessus | Huawei Local Security Checks | 11/21/2025 | medium |
| 276461 | EulerOS 2.0 SP13 : linux-sgx (EulerOS-SA-2025-2439) | Nessus | Huawei Local Security Checks | 11/21/2025 | low |
| 276460 | EulerOS 2.0 SP13 : libtiff (EulerOS-SA-2025-2438) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276459 | EulerOS 2.0 SP13 : openjpeg2 (EulerOS-SA-2025-2451) | Nessus | Huawei Local Security Checks | 11/21/2025 | medium |
| 276458 | EulerOS 2.0 SP13 : gnutls (EulerOS-SA-2025-2445) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276457 | EulerOS 2.0 SP13 : mod_http2 (EulerOS-SA-2025-2450) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276456 | EulerOS 2.0 SP13 : gnutls (EulerOS-SA-2025-2434) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276455 | RHEL 8 : Satellite 6.15.5.7 Async Update (Moderate) (RHSA-2025:21897) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276454 | RHEL 9 : thunderbird (RHSA-2025:21841) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276453 | RHEL 9 : bind (RHSA-2025:21887) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276452 | RHEL 9 : python-kdcproxy (RHSA-2025:21806) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276451 | RHEL 8 / 9 : Satellite 6.16.5.6 Async Update (Moderate) (RHSA-2025:21894) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276450 | openSUSE 15 Security Update : ghostscript (SUSE-SU-2025:4148-1) | Nessus | SuSE Local Security Checks | 11/21/2025 | medium |
| 504812 | Schneider Modicon M340 Controller and Communication Modules Improper Input Validation (CVE-2025-6625) | Tenable OT Security | Tenable.ot | 11/20/2025 | high |
| 276449 | EulerOS 2.0 SP13 : libssh (EulerOS-SA-2025-2448) | Nessus | Huawei Local Security Checks | 11/20/2025 | high |
| 276448 | Slackware Linux 15.0 / current gnutls Vulnerability (SSA:2025-324-01) | Nessus | Slackware Local Security Checks | 11/20/2025 | critical |
| 276447 | TencentOS Server 4: libreoffice (TSSA-2025:0360) | Nessus | Tencent Local Security Checks | 11/20/2025 | low |
| 276446 | TencentOS Server 3: glibc (TSSA-2024:0134) | Nessus | Tencent Local Security Checks | 11/20/2025 | high |
| 276445 | TencentOS Server 2: thunderbird (TSSA-2024:0132) | Nessus | Tencent Local Security Checks | 11/20/2025 | high |
| 276444 | TencentOS Server 3: ca-certificates bug fix and enhancement update (Low) (TSSA-2024:0591) | Nessus | Tencent Local Security Checks | 11/20/2025 | critical |
| 276443 | TencentOS Server 3: libldb (TSSA-2022:0208) | Nessus | Tencent Local Security Checks | 11/20/2025 | high |
| 276442 | TencentOS Server 3: osbuild-composer (TSSA-2025:0460) | Nessus | Tencent Local Security Checks | 11/20/2025 | high |
| 276441 | TencentOS Server 4: ntfs-3g (TSSA-2024:0504) | Nessus | Tencent Local Security Checks | 11/20/2025 | medium |
| 276440 | TencentOS Server 4: fontforge (TSSA-2024:0501) | Nessus | Tencent Local Security Checks | 11/20/2025 | medium |
| 276439 | TencentOS Server 4: libvirt (TSSA-2024:0961) | Nessus | Tencent Local Security Checks | 11/20/2025 | medium |
| 276438 | TencentOS Server 3: gstreamer1-plugins-bad-free (TSSA-2023:0323) | Nessus | Tencent Local Security Checks | 11/20/2025 | high |
| 276437 | TencentOS Server 3: pcs (TSSA-2023:0091) | Nessus | Tencent Local Security Checks | 11/20/2025 | high |
| 276436 | TencentOS Server 3: wget (TSSA-2024:0395) | Nessus | Tencent Local Security Checks | 11/20/2025 | critical |
| 276435 | TencentOS Server 4: curl (TSSA-2024:0355) | Nessus | Tencent Local Security Checks | 11/20/2025 | medium |
| 276434 | TencentOS Server 3: libreoffice (TSSA-2022:0038) | Nessus | Tencent Local Security Checks | 11/20/2025 | critical |
| 276433 | TencentOS Server 3: mod_auth_openidc:2.3 (TSSA-2022:0052) | Nessus | Tencent Local Security Checks | 11/20/2025 | medium |