| 269280 | Linux Distros Unpatched Vulnerability : CVE-2022-50546 | Nessus | Misc. | 10/8/2025 | high |
| 269279 | Linux Distros Unpatched Vulnerability : CVE-2022-50533 | Nessus | Misc. | 10/8/2025 | medium |
| 269278 | Linux Distros Unpatched Vulnerability : CVE-2023-53640 | Nessus | Misc. | 10/8/2025 | high |
| 269277 | Linux Distros Unpatched Vulnerability : CVE-2023-53674 | Nessus | Misc. | 10/8/2025 | medium |
| 269276 | Linux Distros Unpatched Vulnerability : CVE-2022-50517 | Nessus | Misc. | 10/8/2025 | high |
| 269275 | Linux Distros Unpatched Vulnerability : CVE-2022-50537 | Nessus | Misc. | 10/8/2025 | medium |
| 269274 | Linux Distros Unpatched Vulnerability : CVE-2022-50536 | Nessus | Misc. | 10/8/2025 | medium |
| 269273 | Linux Distros Unpatched Vulnerability : CVE-2023-53669 | Nessus | Misc. | 10/8/2025 | medium |
| 269272 | Linux Distros Unpatched Vulnerability : CVE-2023-53639 | Nessus | Misc. | 10/8/2025 | high |
| 269271 | Linux Distros Unpatched Vulnerability : CVE-2023-53685 | Nessus | Misc. | 10/8/2025 | medium |
| 269270 | Linux Distros Unpatched Vulnerability : CVE-2022-50555 | Nessus | Misc. | 10/8/2025 | medium |
| 269269 | Linux Distros Unpatched Vulnerability : CVE-2023-53626 | Nessus | Misc. | 10/8/2025 | high |
| 269268 | Linux Distros Unpatched Vulnerability : CVE-2022-50550 | Nessus | Misc. | 10/8/2025 | medium |
| 269267 | Linux Distros Unpatched Vulnerability : CVE-2022-50527 | Nessus | Misc. | 10/8/2025 | medium |
| 269266 | Linux Distros Unpatched Vulnerability : CVE-2023-53672 | Nessus | Misc. | 10/8/2025 | medium |
| 269265 | Linux Distros Unpatched Vulnerability : CVE-2022-50552 | Nessus | Misc. | 10/8/2025 | high |
| 269264 | Linux Distros Unpatched Vulnerability : CVE-2023-53668 | Nessus | Misc. | 10/8/2025 | high |
| 269263 | Linux Distros Unpatched Vulnerability : CVE-2023-53647 | Nessus | Misc. | 10/8/2025 | medium |
| 269262 | Linux Distros Unpatched Vulnerability : CVE-2023-53686 | Nessus | Misc. | 10/8/2025 | high |
| 269261 | Linux Distros Unpatched Vulnerability : CVE-2023-53659 | Nessus | Misc. | 10/8/2025 | high |
| 269260 | Linux Distros Unpatched Vulnerability : CVE-2023-53631 | Nessus | Misc. | 10/8/2025 | high |
| 269259 | Linux Distros Unpatched Vulnerability : CVE-2022-50549 | Nessus | Misc. | 10/8/2025 | medium |
| 269258 | Linux Distros Unpatched Vulnerability : CVE-2025-39925 | Nessus | Misc. | 10/7/2025 | medium |
| 269257 | Linux Distros Unpatched Vulnerability : CVE-2025-39901 | Nessus | Misc. | 10/7/2025 | high |
| 269256 | Linux Distros Unpatched Vulnerability : CVE-2025-39891 | Nessus | Misc. | 10/7/2025 | high |
| 269255 | Linux Distros Unpatched Vulnerability : CVE-2025-39905 | Nessus | Misc. | 10/7/2025 | high |
| 269254 | Linux Distros Unpatched Vulnerability : CVE-2025-39902 | Nessus | Misc. | 10/7/2025 | medium |
| 269253 | Linux Distros Unpatched Vulnerability : CVE-2025-39927 | Nessus | Misc. | 10/7/2025 | medium |
| 269252 | Linux Distros Unpatched Vulnerability : CVE-2025-39920 | Nessus | Misc. | 10/7/2025 | medium |
| 269251 | Linux Distros Unpatched Vulnerability : CVE-2025-46205 | Nessus | Misc. | 10/7/2025 | high |
| 269250 | Linux Distros Unpatched Vulnerability : CVE-2025-43718 | Nessus | Misc. | 10/7/2025 | low |
| 269249 | Google Chrome < 141.0.7390.65 Multiple Vulnerabilities | Nessus | Windows | 10/7/2025 | critical |
| 269248 | Google Chrome < 141.0.7390.65 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/7/2025 | critical |
| 269247 | Amazon Linux 2 : ipa, --advisory ALAS2-2025-3026 (ALAS-2025-3026) | Nessus | Amazon Linux Local Security Checks | 10/7/2025 | critical |
| 269246 | Amazon Linux 2 : 389-ds-base, --advisory ALAS2-2025-3025 (ALAS-2025-3025) | Nessus | Amazon Linux Local Security Checks | 10/7/2025 | critical |
| 269245 | Gathers structured vuln data from plugins that fork | Nessus | General | 10/7/2025 | info |
| 269244 | RockyLinux 10 : skopeo (RLSA-2025:7467) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269243 | RockyLinux 9 : xorg-x11-server (RLSA-2025:7163) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269242 | RockyLinux 10 : exiv2 (RLSA-2025:7457) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | medium |
| 269241 | RockyLinux 10 : libarchive (RLSA-2025:14137) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | critical |
| 269240 | RockyLinux 9 : kernel (RLSA-2025:8643) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269239 | RockyLinux 9 : firefox (RLSA-2025:8293) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269238 | RockyLinux 9 : qt5-qt3d (RLSA-2025:12842) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | medium |
| 269237 | RockyLinux 9 : python3.11 (RLSA-2025:7109) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | medium |
| 269236 | RockyLinux 9 : gnutls (RLSA-2025:7076) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | medium |
| 269235 | RockyLinux 10 : perl-JSON-XS (RLSA-2025:17119) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269234 | RockyLinux 10 : kernel (RLSA-2025:16904) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269233 | RockyLinux 9 : python3.12 (RLSA-2025:7107) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | medium |
| 269232 | RockyLinux 10 : podman (RLSA-2025:15901) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | high |
| 269231 | RockyLinux 10 : ipa (RLSA-2025:17085) | Nessus | Rocky Linux Local Security Checks | 10/7/2025 | critical |