| 276534 | FreeBSD : GnuTLS -- Stack write buffer overflow (b6835edf-c6c8-11f0-8471-74563cf9e4e9) | Nessus | FreeBSD Local Security Checks | 11/22/2025 | critical |
| 276533 | Alibaba Cloud Linux 3 : 0187: expat (ALINUX3-SA-2025:0187) | Nessus | Alibaba Cloud Linux Local Security Checks | 11/22/2025 | high |
| 276532 | Alibaba Cloud Linux 3 : 0185: mariadb:10.5 (ALINUX3-SA-2025:0185) | Nessus | Alibaba Cloud Linux Local Security Checks | 11/22/2025 | medium |
| 276531 | Alibaba Cloud Linux 3 : 0183: lasso (ALINUX3-SA-2025:0183) | Nessus | Alibaba Cloud Linux Local Security Checks | 11/22/2025 | critical |
| 276530 | Alibaba Cloud Linux 3 : 0184: container-tools:an8 (ALINUX3-SA-2025:0184) | Nessus | Alibaba Cloud Linux Local Security Checks | 11/22/2025 | high |
| 276529 | Alibaba Cloud Linux 3 : 0186: haproxy (ALINUX3-SA-2025:0186) | Nessus | Alibaba Cloud Linux Local Security Checks | 11/22/2025 | high |
| 276528 | SUSE SLES15 / openSUSE 15 Security Update : tomcat (SUSE-SU-2025:4159-1) | Nessus | SuSE Local Security Checks | 11/22/2025 | high |
| 276527 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : cups-filters (SUSE-SU-2025:4158-1) | Nessus | SuSE Local Security Checks | 11/22/2025 | low |
| 276526 | SUSE SLES15 Security Update : podman (SUSE-SU-2025:4157-1) | Nessus | SuSE Local Security Checks | 11/22/2025 | high |
| 276525 | SUSE SLES15 Security Update : podman (SUSE-SU-2025:4156-1) | Nessus | SuSE Local Security Checks | 11/22/2025 | high |
| 276524 | Ubuntu 16.04 LTS : Linux kernel (Oracle) vulnerabilities (USN-7875-1) | Nessus | Ubuntu Local Security Checks | 11/22/2025 | critical |
| 276523 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.10 : cups-filters vulnerabilities (USN-7878-1) | Nessus | Ubuntu Local Security Checks | 11/22/2025 | low |
| 276522 | Ubuntu 24.04 LTS / 25.04 / 25.10 : libcupsfilters vulnerabilities (USN-7877-1) | Nessus | Ubuntu Local Security Checks | 11/22/2025 | low |
| 276521 | Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-7874-1) | Nessus | Ubuntu Local Security Checks | 11/22/2025 | high |
| 276520 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS : ImageMagick vulnerabilities (USN-7876-1) | Nessus | Ubuntu Local Security Checks | 11/22/2025 | high |
| 276519 | Fedora 42 : linux-firmware (2025-ecd9a3485b) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276518 | Fedora 43 : dotnet10.0 (2025-41518fc0fd) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276517 | Fedora 43 : kubernetes1.32 (2025-00368e9022) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276516 | Fedora 43 : cri-o1.33 (2025-b339c2eaad) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276515 | Fedora 41 : kubernetes1.31 (2025-d9389fc692) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276514 | Fedora 43 : gopass (2025-817b0dc707) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276513 | Fedora 43 : linux-firmware (2025-0ef7552461) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276512 | Fedora 42 : dotnet10.0 (2025-aaa5764dc9) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276511 | Fedora 43 : kubernetes1.31 (2025-5a4555eabc) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276510 | Fedora 43 : cri-o1.34 (2025-723e0fd8bd) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276509 | Fedora 43 : gopass-jsonapi (2025-d4a04dda81) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276508 | Fedora 43 : cri-o1.32 (2025-a246780676) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276507 | Fedora 41 : cri-o1.34 (2025-8bd0d993db) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276506 | Fedora 42 : cri-o1.34 (2025-1e7710541e) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276505 | Fedora 41 : dotnet10.0 (2025-969f0c8c1e) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276504 | Fedora 43 : dovecot (2025-e491c93405) | Nessus | Fedora Local Security Checks | 11/22/2025 | high |
| 276503 | Fedora 42 : cri-o1.32 (2025-91677b56d4) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276502 | Fedora 42 : kubernetes1.31 (2025-4a1370ea1b) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276501 | Fedora 41 : gopass-hibp (2025-b3bd444d1f) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276500 | Fedora 42 : kubernetes1.32 (2025-0131063534) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276499 | Fedora 41 : cri-o1.32 (2025-8c88aa0c74) | Nessus | Fedora Local Security Checks | 11/22/2025 | medium |
| 276498 | Oracle Linux 8 : thunderbird (ELSA-2025-21881) | Nessus | Oracle Linux Local Security Checks | 11/22/2025 | high |
| 276497 | Amazon Linux 2023 : firefox (ALAS2023-2025-1284) | Nessus | Amazon Linux Local Security Checks | 11/22/2025 | high |
| 276496 | EulerOS 2.0 SP13 : glib2 (EulerOS-SA-2025-2444) | Nessus | Huawei Local Security Checks | 11/22/2025 | low |
| 276495 | EulerOS 2.0 SP13 : icu (EulerOS-SA-2025-2435) | Nessus | Huawei Local Security Checks | 11/22/2025 | medium |
| 276494 | EulerOS 2.0 SP13 : python-pip (EulerOS-SA-2025-2453) | Nessus | Huawei Local Security Checks | 11/22/2025 | medium |
| 276493 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2447) | Nessus | Huawei Local Security Checks | 11/22/2025 | high |
| 276492 | EulerOS 2.0 SP13 : libtiff (EulerOS-SA-2025-2449) | Nessus | Huawei Local Security Checks | 11/22/2025 | medium |
| 276491 | EulerOS 2.0 SP13 : pam (EulerOS-SA-2025-2442) | Nessus | Huawei Local Security Checks | 11/22/2025 | high |
| 276490 | EulerOS 2.0 SP13 : kernel (EulerOS-SA-2025-2436) | Nessus | Huawei Local Security Checks | 11/22/2025 | high |
| 276489 | Oracle Linux 8 : expat (ELSA-2025-21776) | Nessus | Oracle Linux Local Security Checks | 11/22/2025 | high |
| 276488 | RHEL 10 : thunderbird (RHSA-2025:21844) | Nessus | Red Hat Local Security Checks | 11/22/2025 | high |
| 276487 | RHEL 9 : delve and golang (RHSA-2025:21815) | Nessus | Red Hat Local Security Checks | 11/22/2025 | medium |
| 276486 | RHEL 8 : idm:DL1 (RHSA-2025:21819) | Nessus | Red Hat Local Security Checks | 11/22/2025 | high |
| 276485 | Linux Distros Unpatched Vulnerability : CVE-2025-60797 | Nessus | Misc. | 11/22/2025 | medium |