| 271852 | Debian dsa-6042 : gir1.2-javascriptcoregtk-4.0 - security update | Nessus | Debian Local Security Checks | 10/28/2025 | critical |
| 271851 | AlmaLinux 9 : libtiff (ALSA-2025:19113) | Nessus | Alma Linux Local Security Checks | 10/28/2025 | medium |
| 271850 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS : Ruby vulnerabilities (USN-7840-1) | Nessus | Ubuntu Local Security Checks | 10/28/2025 | medium |
| 271849 | RHEL 9 : squid (RHSA-2025:19114) | Nessus | Red Hat Local Security Checks | 10/28/2025 | critical |
| 271848 | RHEL 9 : squid (RHSA-2025:19115) | Nessus | Red Hat Local Security Checks | 10/28/2025 | critical |
| 271847 | RHEL 9 : libtiff (RHSA-2025:19113) | Nessus | Red Hat Local Security Checks | 10/28/2025 | medium |
| 271846 | RHEL 8 : webkit2gtk3 (RHSA-2025:19157) | Nessus | Red Hat Local Security Checks | 10/28/2025 | critical |
| 271845 | RHEL 10 : libtiff (RHSA-2025:19156) | Nessus | Red Hat Local Security Checks | 10/28/2025 | high |
| 271844 | SUSE SLES15 Security Update : xen (SUSE-SU-2025:3797-1) | Nessus | SuSE Local Security Checks | 10/28/2025 | critical |
| 271843 | Adobe Commerce B2B Multiple Vulnerabilities (APSB25-94) | Nessus | Misc. | 10/28/2025 | high |
| 271842 | Adobe Commerce/Magento Open Source Multiple Vulnerabilities (APSB25-94) | Nessus | Misc. | 10/28/2025 | high |
| 271841 | Mozilla Firefox < 144.0.2 | Nessus | Windows | 10/28/2025 | critical |
| 271840 | Mozilla Firefox < 144.0.2 | Nessus | MacOS X Local Security Checks | 10/28/2025 | critical |
| 271839 | Figma Developer MCP < 0.6.3 RCE (GHSA-gxw4-4fc5-9gr5) | Nessus | Artificial Intelligence | 10/28/2025 | high |
| 271838 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : strongSwan vulnerability (USN-7841-1) | Nessus | Ubuntu Local Security Checks | 10/28/2025 | critical |
| 271837 | Ubuntu 25.04 / 25.10 : Radare2 vulnerability (USN-7842-1) | Nessus | Ubuntu Local Security Checks | 10/28/2025 | medium |
| 271836 | Ubuntu 18.04 LTS / 20.04 LTS : GStreamer Good Plugins vulnerability (USN-7837-1) | Nessus | Ubuntu Local Security Checks | 10/28/2025 | high |
| 271835 | RockyLinux 9 : webkit2gtk3 (RLSA-2025:18097) | Nessus | Rocky Linux Local Security Checks | 10/28/2025 | critical |
| 271834 | RockyLinux 9 : thunderbird (RLSA-2025:18321) | Nessus | Rocky Linux Local Security Checks | 10/28/2025 | critical |
| 271833 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : wireshark (SUSE-SU-2025:3811-1) | Nessus | SuSE Local Security Checks | 10/28/2025 | medium |
| 271832 | SUSE SLES15 / openSUSE 15 Security Update : erlang (SUSE-SU-2025:3807-1) | Nessus | SuSE Local Security Checks | 10/28/2025 | high |
| 271831 | SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:3796-1) | Nessus | SuSE Local Security Checks | 10/28/2025 | high |
| 271830 | Cisco IOS XE Software HTTP API Command Injection (cisco-sa-ios-xe-cmd-inject-rPJM8BGL) | Nessus | CISCO | 10/28/2025 | high |
| 271829 | Photon OS 5.0: Python3 PHSA-2025-5.0-0657 | Nessus | PhotonOS Local Security Checks | 10/28/2025 | high |
| 271828 | Linux Distros Unpatched Vulnerability : CVE-2025-12207 | Nessus | Misc. | 10/28/2025 | medium |
| 271827 | Linux Distros Unpatched Vulnerability : CVE-2025-61099 | Nessus | Misc. | 10/28/2025 | high |
| 271826 | Linux Distros Unpatched Vulnerability : CVE-2025-61100 | Nessus | Misc. | 10/28/2025 | high |
| 271825 | Linux Distros Unpatched Vulnerability : CVE-2025-62291 | Nessus | Misc. | 10/28/2025 | critical |
| 271824 | Linux Distros Unpatched Vulnerability : CVE-2025-61102 | Nessus | Misc. | 10/28/2025 | high |
| 271823 | Linux Distros Unpatched Vulnerability : CVE-2025-61105 | Nessus | Misc. | 10/28/2025 | high |
| 271822 | Linux Distros Unpatched Vulnerability : CVE-2025-61795 | Nessus | Misc. | 10/28/2025 | medium |
| 271821 | Linux Distros Unpatched Vulnerability : CVE-2025-12204 | Nessus | Misc. | 10/28/2025 | medium |
| 271820 | Linux Distros Unpatched Vulnerability : CVE-2025-55754 | Nessus | Misc. | 10/28/2025 | critical |
| 271819 | Linux Distros Unpatched Vulnerability : CVE-2025-12205 | Nessus | Misc. | 10/28/2025 | medium |
| 271818 | Linux Distros Unpatched Vulnerability : CVE-2025-12206 | Nessus | Misc. | 10/28/2025 | medium |
| 271817 | Linux Distros Unpatched Vulnerability : CVE-2025-61101 | Nessus | Misc. | 10/28/2025 | medium |
| 271816 | Linux Distros Unpatched Vulnerability : CVE-2025-55752 | Nessus | Misc. | 10/28/2025 | high |
| 271815 | Qualcomm FastConnect 7800 Driver Detection (Windows) | Nessus | Windows | 10/28/2025 | info |
| 271814 | Arcserve UDP < 5.0 Update 4 Directory Traversal | Nessus | CGI abuses | 10/28/2025 | critical |
| 271813 | Ghost Web App Detection | Nessus | CGI abuses | 10/28/2025 | info |
| 271812 | Ghost CMS 5.42.1 - Path Traversal (CVE-2023-32235) | Nessus | CGI abuses | 10/28/2025 | high |
| 271811 | Microsoft Endpoint Configuration Manager (CVE-2025-59501) | Nessus | Windows : Microsoft Bulletins | 10/28/2025 | medium |
| 271810 | Mattermost Server 10.5.x < 10.5.11 / 10.10.x < 10.10.3 / 10.11.x 10.11.2 / 10.12.0 Multiple Vulnerabilities (MMSA-2025-00507, MMSA-2025-00508) | Nessus | CGI abuses | 10/28/2025 | high |
| 271809 | Mattermost Server 10.5.x < 10.5.11 / 10.10.x < 10.10.3 / 10.11.x 10.11.3 / 10.12.0 Missing Authorization (MMSA-2025-00525) | Nessus | CGI abuses | 10/28/2025 | medium |
| 271808 | SAP BusinessObjects Business Intelligence Platform Deserialization (3617142) | Nessus | Windows | 10/28/2025 | medium |
| 271807 | Juniper Junos OS Vulnerability (JSA103151) | Nessus | Junos Local Security Checks | 10/28/2025 | medium |
| 271806 | Apache Tomcat 9.0.40 < 9.0.109 multiple vulnerabilities | Nessus | Web Servers | 10/28/2025 | high |
| 271805 | Photon OS 4.0: Python3 PHSA-2025-4.0-0895 | Nessus | PhotonOS Local Security Checks | 10/28/2025 | high |
| 271804 | Cisco IOS XE Software Simple Network Management Protocol DoS (cisco-sa-snmpwred-x3MJyf5M) | Nessus | CISCO | 10/28/2025 | high |
| 271803 | SUSE SLES15 / openSUSE 15 Security Update : rabbitmq-server (SUSE-SU-2025:3809-1) | Nessus | SuSE Local Security Checks | 10/28/2025 | medium |