| 277077 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-28025) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | medium |
| 277076 | Ubuntu 25.10 : CRaC JDK 25 vulnerabilities (USN-7902-1) | Nessus | Ubuntu Local Security Checks | 12/2/2025 | high |
| 277075 | Google Chrome < 143.0.7499.40 Multiple Vulnerabilities | Nessus | Windows | 12/2/2025 | high |
| 277074 | Google Chrome < 143.0.7499.40 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 12/2/2025 | high |
| 277073 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.1.2) | Nessus | Misc. | 12/2/2025 | high |
| 277072 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.10.1.11) | Nessus | Misc. | 12/2/2025 | high |
| 277071 | Oracle Linux 8 / 9 : Unbreakable Enterprise kernel (ELSA-2025-28024) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | high |
| 277070 | Linux Distros Unpatched Vulnerability : CVE-2025-66423 | Nessus | Misc. | 12/2/2025 | high |
| 277069 | Linux Distros Unpatched Vulnerability : CVE-2025-66422 | Nessus | Misc. | 12/2/2025 | medium |
| 277068 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: tomcat (UTSA-2025-991028) | Nessus | Unity Linux Local Security Checks | 12/2/2025 | low |
| 277067 | RHEL 10 : qt6-qtsvg (RHSA-2025:22393) | Nessus | Red Hat Local Security Checks | 12/2/2025 | critical |
| 277066 | RHEL 9 : qt5-qt3d (RHSA-2025:22413) | Nessus | Red Hat Local Security Checks | 12/2/2025 | medium |
| 277065 | RHEL 9 : kernel (RHSA-2025:22405) | Nessus | Red Hat Local Security Checks | 12/2/2025 | high |
| 277064 | RHEL 10 : qt6-qtsvg (RHSA-2025:22394) | Nessus | Red Hat Local Security Checks | 12/2/2025 | critical |
| 277063 | RHEL 9 : haproxy (RHSA-2025:22398) | Nessus | Red Hat Local Security Checks | 12/2/2025 | high |
| 277062 | RHEL 8 : gimp:2.8 (RHSA-2025:22417) | Nessus | Red Hat Local Security Checks | 12/2/2025 | high |
| 277061 | RHEL 10 : kernel (RHSA-2025:22395) | Nessus | Red Hat Local Security Checks | 12/2/2025 | high |
| 277060 | RHEL 9 : qt5-qt3d (RHSA-2025:22414) | Nessus | Red Hat Local Security Checks | 12/2/2025 | medium |
| 277059 | Linux Distros Unpatched Vulnerability : CVE-2025-66424 | Nessus | Misc. | 12/2/2025 | medium |
| 277058 | Linux Distros Unpatched Vulnerability : CVE-2025-66421 | Nessus | Misc. | 12/2/2025 | medium |
| 277057 | Linux Distros Unpatched Vulnerability : CVE-2025-66221 | Nessus | Misc. | 12/2/2025 | medium |
| 277056 | Linux Distros Unpatched Vulnerability : CVE-2025-66420 | Nessus | Misc. | 12/2/2025 | medium |
| 277055 | Photon OS 5.0: Linux PHSA-2025-5.0-0549 | Nessus | PhotonOS Local Security Checks | 12/2/2025 | high |
| 277054 | openSUSE 16 Security Update : bash-git-prompt (openSUSE-SU-2025-20130-1) | Nessus | SuSE Local Security Checks | 12/2/2025 | medium |
| 277053 | openSUSE 16 Security Update : shadowsocks-v2ray-plugin, v2ray-core (openSUSE-SU-2025-20128-1) | Nessus | SuSE Local Security Checks | 12/2/2025 | medium |
| 277052 | Fedora 42 : gnutls (2025-b346087f6b) | Nessus | Fedora Local Security Checks | 12/2/2025 | high |
| 277051 | Fedora 42 : python-spotipy (2025-9501cd4d8c) | Nessus | Fedora Local Security Checks | 12/2/2025 | high |
| 277050 | Fedora 42 : source-to-image (2025-96f340d7a0) | Nessus | Fedora Local Security Checks | 12/2/2025 | medium |
| 277049 | Fedora 42 : unbound (2025-38b1c0f3b5) | Nessus | Fedora Local Security Checks | 12/2/2025 | high |
| 277048 | SUSE SLES11 Security Update : kernel (SUSE-SU-2025:4315-1) | Nessus | SuSE Local Security Checks | 12/2/2025 | high |
| 277047 | RHEL 9 : gimp (RHSA-2025:22497) | Nessus | Red Hat Local Security Checks | 12/2/2025 | high |
| 277046 | openSUSE 16 Security Update : openssh (openSUSE-SU-2025-20122-1) | Nessus | SuSE Local Security Checks | 12/2/2025 | low |
| 277045 | openSUSE 16 Security Update : java-21-openjdk (openSUSE-SU-2025-20123-1) | Nessus | SuSE Local Security Checks | 12/2/2025 | high |
| 277044 | RHEL 9 : thunderbird (RHSA-2025:22449) | Nessus | Red Hat Local Security Checks | 12/2/2025 | high |
| 277043 | NewStart CGSL MAIN 6.06 : audit Vulnerability (NS-SA-2025-0236) | Nessus | NewStart CGSL Local Security Checks | 12/2/2025 | medium |
| 277042 | Fedora 43 : libpng (2025-6af3ed0ae3) | Nessus | Fedora Local Security Checks | 12/2/2025 | high |
| 277041 | Fedora 43 : python-spotipy (2025-20ca419536) | Nessus | Fedora Local Security Checks | 12/2/2025 | high |
| 277040 | Fedora 43 : source-to-image (2025-dc3c993169) | Nessus | Fedora Local Security Checks | 12/2/2025 | medium |
| 277039 | Fedora 43 : mingw-python3 (2025-5058925e1c) | Nessus | Fedora Local Security Checks | 12/2/2025 | low |
| 277038 | Linux Distros Unpatched Vulnerability : CVE-2025-13837 | Nessus | Misc. | 12/2/2025 | low |
| 277037 | Linux Distros Unpatched Vulnerability : CVE-2025-13836 | Nessus | Misc. | 12/2/2025 | medium |
| 277036 | Oracle Linux 9 : libxml2 (ELSA-2025-22376) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | medium |
| 277035 | Oracle Linux 8 : kernel (ELSA-2025-22388) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | high |
| 277034 | Oracle Linux 8 : postgresql (ELSA-2025-28019) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | high |
| 277033 | Oracle Linux 10 : glibc (ELSA-2025-28003) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | medium |
| 277032 | Oracle Linux 9 : openssl (ELSA-2025-28020) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | high |
| 277031 | Oracle Linux 8 : firefox (ELSA-2025-22363) | Nessus | Oracle Linux Local Security Checks | 12/2/2025 | high |
| 277030 | Photon OS 5.0: Wireshark PHSA-2025-5.0-0695 | Nessus | PhotonOS Local Security Checks | 12/2/2025 | high |
| 277029 | Photon OS 5.0: Linux PHSA-2025-5.0-0695 | Nessus | PhotonOS Local Security Checks | 12/2/2025 | high |
| 277028 | Photon OS 4.0: Libpng PHSA-2025-4.0-0917 | Nessus | PhotonOS Local Security Checks | 12/2/2025 | high |