| 272214 | RHEL 9 : libssh (RHSA-2025:19472) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272213 | FreeBSD : Firefox -- Sandbox escape due to undefined behavior (8b5f4eb3-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272212 | FreeBSD : Firefox -- Sandbox escape due to integer overflow (f752879f-b809-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272211 | FreeBSD : Firefox -- Integer overflow in the SVG component (c80baae7-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272210 | FreeBSD : Mozilla -- Denial-of-service due to out-of-memory (1ba0b62b-b80a-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272209 | FreeBSD : Firefox -- Mitigation bypass (a4bebda9-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | medium |
| 272208 | FreeBSD : Firefox -- Spoofing issue in the Site Permissions component (d09efc3b-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272207 | FreeBSD : Firefox -- Same-origin policy bypass (944d968c-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | medium |
| 272206 | FreeBSD : Firefox -- Sandbox escape due to use-after-free (82595339-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272205 | FreeBSD : Firefox -- Information disclosure in the Networking: Cache component (ea017037-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | medium |
| 272204 | FreeBSD : Firefox -- Incorrect boundary conditions (af9c5b99-b808-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | medium |
| 272203 | FreeBSD : Mozilla -- Same-origin policy bypass in the Graphics: Canvas2D component (0723a60e-b80a-11f0-8016-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 11/3/2025 | high |
| 272202 | DELMIA Apriso Code Injection Vulnerability (CVE-2025-6204) | Nessus | Windows | 11/3/2025 | high |
| 272201 | OpenJDK 8 <= 8u462 / 11.0.0 <= 11.0.28 / 17.0.0 <= 17.0.16 / 21.0.0 <= 21.0.8 / 25.0.0 <= 25.0.0 Multiple Vulnerabilities (2025-10-21) | Nessus | Misc. | 11/3/2025 | high |
| 272200 | Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2025-25731) | Nessus | Oracle Linux Local Security Checks | 11/3/2025 | high |
| 272199 | Oracle Linux 10 : expat (ELSA-2025-19403) | Nessus | Oracle Linux Local Security Checks | 11/3/2025 | high |
| 272198 | AlmaLinux 9 : .NET 9.0 (ALSA-2025:18151) | Nessus | Alma Linux Local Security Checks | 11/3/2025 | high |
| 272197 | AlmaLinux 8 : webkit2gtk3 (ALSA-2025:18070) | Nessus | Alma Linux Local Security Checks | 11/3/2025 | critical |
| 272196 | AlmaLinux 8 : .NET 9.0 (ALSA-2025:18150) | Nessus | Alma Linux Local Security Checks | 11/3/2025 | high |
| 272195 | Debian dla-4359 : charon-cmd - security update | Nessus | Debian Local Security Checks | 11/3/2025 | high |
| 272194 | Debian dla-4358 : wordpress - security update | Nessus | Debian Local Security Checks | 11/3/2025 | medium |
| 272193 | RHEL 8 : xorg-x11-server (RHSA-2025:19434) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272192 | RHEL 10 : xorg-x11-server-Xwayland (RHSA-2025:19435) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272191 | RHEL 8 : xorg-x11-server-Xwayland (RHSA-2025:19432) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272190 | RHEL 8 : kernel (RHSA-2025:19447) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272189 | RHEL 9 : xorg-x11-server update (Moderate) (RHSA-2025:19433) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272188 | RHEL 10 : kernel (RHSA-2025:19469) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272187 | RHEL 8 : kernel-rt (RHSA-2025:19440) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272186 | Linux Distros Unpatched Vulnerability : CVE-2025-39663 | Nessus | Misc. | 11/3/2025 | high |
| 272185 | Linux Distros Unpatched Vulnerability : CVE-2025-64118 | Nessus | Misc. | 11/3/2025 | medium |
| 272184 | Fedora 43 : skopeo (2025-af04521261) | Nessus | Fedora Local Security Checks | 11/3/2025 | high |
| 272183 | Fedora 43 : Thunar (2025-7a1a0e5bd8) | Nessus | Fedora Local Security Checks | 11/3/2025 | high |
| 272182 | Fedora 42 : samba (2025-7d890563f6) | Nessus | Fedora Local Security Checks | 11/3/2025 | medium |
| 272181 | Fedora 41 : openapi-python-client / python-uv-build / ruff / etc (2025-43a0bff5ea) | Nessus | Fedora Local Security Checks | 11/3/2025 | high |
| 272180 | Fedora 42 : openapi-python-client / python-uv-build / ruff / etc (2025-a77c1f005b) | Nessus | Fedora Local Security Checks | 11/3/2025 | high |
| 272179 | RHEL 10 : expat (RHSA-2025:19403) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272178 | RHEL 9 : kernel (RHSA-2025:19409) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272177 | RHEL 9 : golang (RHSA-2025:19397) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272176 | RHEL 8 : libssh (RHSA-2025:19401) | Nessus | Red Hat Local Security Checks | 11/3/2025 | high |
| 272175 | Linux Distros Unpatched Vulnerability : CVE-2025-62626 | Nessus | Misc. | 11/2/2025 | critical |
| 272174 | Debian dla-4357 : ruby-rack - security update | Nessus | Debian Local Security Checks | 11/2/2025 | medium |
| 272173 | RHEL 8 : libssh (RHSA-2025:19400) | Nessus | Red Hat Local Security Checks | 11/2/2025 | high |
| 272172 | RockyLinux 10 : kernel (RLSA-2025:19106) | Nessus | Rocky Linux Local Security Checks | 11/2/2025 | high |
| 272171 | RockyLinux 8 : kernel (RLSA-2025:19102) | Nessus | Rocky Linux Local Security Checks | 11/2/2025 | high |
| 272170 | RockyLinux 8 : kernel-rt (RLSA-2025:19103) | Nessus | Rocky Linux Local Security Checks | 11/2/2025 | high |
| 272169 | RockyLinux 10 : libtiff (RLSA-2025:19156) | Nessus | Rocky Linux Local Security Checks | 11/2/2025 | high |
| 272168 | FreeBSD : python 3.9 -- end of life, not receiving security support (77a0f93a-b71e-11f0-8d86-d7789240c8c2) | Nessus | FreeBSD Local Security Checks | 11/2/2025 | high |
| 272167 | Fedora 41 : ruby (2025-b10099f608) | Nessus | Fedora Local Security Checks | 11/1/2025 | medium |
| 272166 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2025-305-01) | Nessus | Slackware Local Security Checks | 11/1/2025 | high |
| 272165 | Fedora 43 : qt5-qtbase (2025-9a46af550f) | Nessus | Fedora Local Security Checks | 11/1/2025 | high |