| 276511 | Fedora 43 : kubernetes1.31 (2025-5a4555eabc) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276510 | Fedora 43 : cri-o1.34 (2025-723e0fd8bd) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276509 | Fedora 43 : gopass-jsonapi (2025-d4a04dda81) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276508 | Fedora 43 : cri-o1.32 (2025-a246780676) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276507 | Fedora 41 : cri-o1.34 (2025-8bd0d993db) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276506 | Fedora 42 : cri-o1.34 (2025-1e7710541e) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276505 | Fedora 41 : dotnet10.0 (2025-969f0c8c1e) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276504 | Fedora 43 : dovecot (2025-e491c93405) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276503 | Fedora 42 : cri-o1.32 (2025-91677b56d4) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276502 | Fedora 42 : kubernetes1.31 (2025-4a1370ea1b) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276501 | Fedora 41 : gopass-hibp (2025-b3bd444d1f) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276500 | Fedora 42 : kubernetes1.32 (2025-0131063534) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276499 | Fedora 41 : cri-o1.32 (2025-8c88aa0c74) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276498 | Oracle Linux 8 : thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 11/22/2025 | high |
| 276497 | Amazon Linux 2023 : firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 11/22/2025 | high |
| 276496 | EulerOS 2.0 SP13 : glib2 (EulerOS-SA-2025-2444) | Nessus | Huawei Local Security Checks | 11/22/2025 | low |
| 276495 | EulerOS 2.0 SP13 : icu (EulerOS-SA-2025-2435) | Nessus | Huawei Local Security Checks | 11/22/2025 | medium |
| 276494 | EulerOS 2.0 SP13 : python-pip (EulerOS-SA-2025-2453) | Nessus | Huawei Local Security Checks | 11/22/2025 | medium |
| 276493 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2447) | Nessus | Huawei Local Security Checks | 11/22/2025 | high |
| 276492 | EulerOS 2.0 SP13 : libtiff (EulerOS-SA-2025-2449) | Nessus | Huawei Local Security Checks | 11/22/2025 | medium |
| 276491 | EulerOS 2.0 SP13 : pam (EulerOS-SA-2025-2442) | Nessus | Huawei Local Security Checks | 11/22/2025 | high |
| 276490 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2436) | Nessus | Huawei Local Security Checks | 11/22/2025 | high |
| 276489 | Oracle Linux 8 : expat (ELSA-2025-21776) | Nessus | Oracle Linux Local Security Checks | 11/22/2025 | high |
| 276488 | RHEL 10 : thunderbird (RHSA-2025:21844) | Nessus | Red Hat Local Security Checks | 11/22/2025 | high |
| 276487 | RHEL 9 : delve and golang (RHSA-2025:21815) | Nessus | Red Hat Local Security Checks | 11/22/2025 | medium |
| 276486 | RHEL 8 : idm:DL1 (RHSA-2025:21819) | Nessus | Red Hat Local Security Checks | 11/22/2025 | high |
| 276485 | Linux Distros Unpatched Vulnerability : CVE-2025-60797 | Nessus | Misc. | 11/22/2025 | medium |
| 276484 | EulerOS 2.0 SP13 : glib2 (EulerOS-SA-2025-2433) | Nessus | Huawei Local Security Checks | 11/21/2025 | medium |
| 276483 | EulerOS 2.0 SP13 : python-pip (EulerOS-SA-2025-2443) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276482 | EulerOS 2.0 SP13 : icu (EulerOS-SA-2025-2446) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276481 | Amazon Linux 2023 : lz4, lz4-devel, lz4-libs (ALAS2023-2025-1266) | Nessus | Amazon Linux Local Security Checks | 11/21/2025 | high |
| 276480 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : MySQL vulnerabilities (USN-7873-1) | Nessus | Ubuntu Local Security Checks | 11/21/2025 | medium |
| 276479 | Linux Distros Unpatched Vulnerability : CVE-2025-60799 | Nessus | Misc. | 11/21/2025 | medium |
| 276478 | Linux Distros Unpatched Vulnerability : CVE-2025-64524 | Nessus | Misc. | 11/21/2025 | low |
| 276477 | Linux Distros Unpatched Vulnerability : CVE-2025-60796 | Nessus | Misc. | 11/21/2025 | medium |
| 276476 | EulerOS 2.0 SP13 : pam (EulerOS-SA-2025-2452) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276475 | RHEL 8 : thunderbird (RHSA-2025:21881) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276474 | RHEL 9 : bind (RHSA-2025:21817) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276473 | EulerOS 2.0 SP13 : mod_http2 (EulerOS-SA-2025-2440) | Nessus | Huawei Local Security Checks | 11/21/2025 | medium |
| 276472 | RHEL 8 : idm:DL1 (RHSA-2025:21820) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276471 | RHEL 9 : thunderbird (RHSA-2025:21842) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276470 | RHEL 9 : golang (RHSA-2025:21856) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276469 | RHEL 10 : thunderbird (RHSA-2025:21843) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276468 | RHEL 9 : Satellite 6.18.1 Async Update (Moderate) (RHSA-2025:21886) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276467 | RHEL 8 : idm:DL1 (RHSA-2025:21818) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276466 | RHEL 10 : delve and golang (RHSA-2025:21816) | Nessus | Red Hat Local Security Checks | 11/21/2025 | medium |
| 276465 | RHEL 8 : idm:DL1 (RHSA-2025:21821) | Nessus | Red Hat Local Security Checks | 11/21/2025 | high |
| 276464 | Amazon Linux 2 : firefox, --advisory ALAS2FIREFOX-2025-045 (ALASFIREFOX-2025-045) | Nessus | Amazon Linux Local Security Checks | 11/21/2025 | high |
| 276463 | EulerOS 2.0 SP13 : openjpeg2 (EulerOS-SA-2025-2441) | Nessus | Huawei Local Security Checks | 11/21/2025 | high |
| 276462 | EulerOS 2.0 SP13 : libssh (EulerOS-SA-2025-2437) | Nessus | Huawei Local Security Checks | 11/21/2025 | medium |