| 275324 | Linux Distros Unpatched Vulnerability : CVE-2025-40111 | Nessus | Misc. | 11/13/2025 | high |
| 275323 | Photon OS 5.0: Runc PHSA-2025-5.0-0676 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275322 | Photon OS 4.0: Unbound PHSA-2025-4.0-0904 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275321 | Photon OS 5.0: Linux PHSA-2025-5.0-0673 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275320 | Photon OS 5.0: Unbound PHSA-2025-5.0-0672 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275319 | Photon OS 4.0: Mc PHSA-2025-4.0-0902 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275318 | Photon OS 4.0: Docker PHSA-2025-4.0-0899 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275317 | Photon OS 5.0: Libarchive PHSA-2025-5.0-0672 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | medium |
| 275316 | Photon OS 5.0: Docker PHSA-2025-5.0-0667 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275315 | Photon OS 4.0: Linux PHSA-2025-4.0-0905 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275314 | Photon OS 5.0: Glibc PHSA-2025-5.0-0666 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275313 | Photon OS 5.0: Lasso PHSA-2025-5.0-0674 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | critical |
| 275312 | Photon OS 5.0: Openjdk21 PHSA-2025-5.0-0676 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275311 | Photon OS 5.0: Redis PHSA-2025-5.0-0676 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | critical |
| 275310 | Photon OS 5.0: Git PHSA-2025-5.0-0672 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275309 | Photon OS 5.0: Vim PHSA-2025-5.0-0672 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | medium |
| 275308 | Photon OS 4.0: Lasso PHSA-2025-4.0-0903 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | critical |
| 275307 | Photon OS 5.0: Openjdk11 PHSA-2025-5.0-0676 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | high |
| 275306 | Photon OS 4.0: Curl PHSA-2025-4.0-0903 | Nessus | PhotonOS Local Security Checks | 11/13/2025 | medium |
| 275305 | Debian dsa-6055 : chromium - security update | Nessus | Debian Local Security Checks | 11/13/2025 | high |
| 275304 | Debian dla-4370 : firefox-esr - security update | Nessus | Debian Local Security Checks | 11/13/2025 | high |
| 275303 | RockyLinux 8 : kernel (RLSA-2025:19931) | Nessus | Rocky Linux Local Security Checks | 11/13/2025 | high |
| 275302 | RockyLinux 9 : xorg-x11-server (RLSA-2025:20961) | Nessus | Rocky Linux Local Security Checks | 11/13/2025 | high |
| 275301 | RHEL 10 : podman (RHSA-2025:21220) | Nessus | Red Hat Local Security Checks | 11/13/2025 | high |
| 275300 | RHEL 8 : container-tools:rhel8 (RHSA-2025:21232) | Nessus | Red Hat Local Security Checks | 11/13/2025 | high |
| 275299 | RHEL 9 : openssl (RHSA-2025:21255) | Nessus | Red Hat Local Security Checks | 11/13/2025 | high |
| 275298 | RockyLinux 8 : kernel-rt (RLSA-2025:19932) | Nessus | Rocky Linux Local Security Checks | 11/13/2025 | high |
| 275297 | Security Updates for Microsoft Excel Products C2R (Nov 2025) | Nessus | Windows | 11/13/2025 | high |
| 275296 | Security Updates for Microsoft Office Products C2R (November 2025) | Nessus | Windows | 11/13/2025 | high |
| 275295 | SUSE SLES15 / openSUSE 15 Security Update : buildah (SUSE-SU-2025:4076-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275294 | SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2025:4057-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275293 | SUSE SLES12 Security Update : runc (SUSE-SU-2025:4077-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275292 | SUSE SLES15 Security Update : kernel (Live Patch 29 for SUSE Linux Enterprise 15 SP5) (SUSE-SU-2025:4062-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275291 | Linux Distros Unpatched Vulnerability : CVE-2025-40152 | Nessus | Misc. | 11/13/2025 | high |
| 275290 | Linux Distros Unpatched Vulnerability : CVE-2025-40119 | Nessus | Misc. | 11/13/2025 | medium |
| 275289 | Linux Distros Unpatched Vulnerability : CVE-2025-40117 | Nessus | Misc. | 11/13/2025 | high |
| 275288 | Linux Distros Unpatched Vulnerability : CVE-2025-40151 | Nessus | Misc. | 11/13/2025 | medium |
| 275287 | Linux Distros Unpatched Vulnerability : CVE-2025-40163 | Nessus | Misc. | 11/13/2025 | medium |
| 275286 | Linux Distros Unpatched Vulnerability : CVE-2025-40138 | Nessus | Misc. | 11/13/2025 | medium |
| 275285 | Linux Distros Unpatched Vulnerability : CVE-2025-40128 | Nessus | Misc. | 11/13/2025 | medium |
| 275284 | Linux Distros Unpatched Vulnerability : CVE-2025-64503 | Nessus | Misc. | 11/13/2025 | medium |
| 275283 | Linux Distros Unpatched Vulnerability : CVE-2025-40143 | Nessus | Misc. | 11/13/2025 | medium |
| 275282 | Linux Distros Unpatched Vulnerability : CVE-2025-61261 | Nessus | Misc. | 11/13/2025 | medium |
| 275281 | SUSE SLES15 / openSUSE 15 Security Update : ongres-scram (SUSE-SU-2025:4054-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275280 | SUSE SLES15 / openSUSE 15 Security Update : lasso (SUSE-SU-2025:4068-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | critical |
| 275279 | SUSE SLES15 Security Update : kernel (Live Patch 25 for SUSE Linux Enterprise 15 SP5) (SUSE-SU-2025:4050-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | medium |
| 275278 | SUSE SLES15 Security Update : podman (SUSE-SU-2025:4079-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275277 | SUSE SLES15 Security Update : podman (SUSE-SU-2025:4080-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |
| 275276 | SUSE SLES15 Security Update : kernel (Live Patch 26 for SUSE Linux Enterprise 15 SP5) (SUSE-SU-2025:4059-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | medium |
| 275275 | SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP7) (SUSE-SU-2025:4056-1) | Nessus | SuSE Local Security Checks | 11/13/2025 | high |