| 272095 | Linux Distros Unpatched Vulnerability : CVE-2025-40106 | Nessus | Misc. | 10/31/2025 | medium |
| 272094 | Linux Distros Unpatched Vulnerability : CVE-2025-11261 | Nessus | Misc. | 10/31/2025 | medium |
| 272093 | Keycloak Admin Path Traversal Vulnerability (CVE-2025-10939) | Nessus | Misc. | 10/31/2025 | low |
| 272092 | Linux Distros Unpatched Vulnerability : CVE-2025-40090 | Nessus | Misc. | 10/31/2025 | high |
| 272091 | FreeBSD : powerdns-recursor -- cache pollution (c4fb21e4-b579-11f0-871c-6805ca2fa271) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | critical |
| 272090 | FreeBSD : Firefox -- use-after-free in the GPU or browser process (291773e6-b5b2-11f0-8f61-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | critical |
| 272089 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:3865-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272088 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:3866-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272087 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libxslt (SUSE-SU-2025:3875-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | medium |
| 272086 | SUSE SLES12 Security Update : chrony (SUSE-SU-2025:3868-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | medium |
| 272085 | SUSE SLES15 Security Update : strongswan (SUSE-SU-2025:3873-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272084 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2025:3872-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272083 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2025:3863-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272082 | SUSE SLED15 / SLES15 Security Update : himmelblau (SUSE-SU-2025:3869-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | low |
| 272081 | FreeBSD : chromium -- multiple security fixes (7c09fcb7-b5d6-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | high |
| 272080 | SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:3867-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272079 | SUSE SLED15 / SLES15 Security Update : xwayland (SUSE-SU-2025:3874-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272078 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:3864-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272077 | Debian dsa-6046 : chromium - security update | Nessus | Debian Local Security Checks | 10/30/2025 | high |
| 272076 | Debian dsa-6047 : squid - security update | Nessus | Debian Local Security Checks | 10/30/2025 | high |
| 272075 | Linux Distros Unpatched Vulnerability : CVE-2025-57109 | Nessus | Misc. | 10/30/2025 | medium |
| 272074 | Linux Distros Unpatched Vulnerability : CVE-2025-12060 | Nessus | Misc. | 10/30/2025 | high |
| 272073 | Fedora 43 : openbao (2025-0687b2debc) | Nessus | Fedora Local Security Checks | 10/30/2025 | medium |
| 272072 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2025:18815) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 272071 | AlmaLinux 9 : redis (ALSA-2025:19237) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | critical |
| 272070 | AlmaLinux 9 : java-17-openjdk (ALSA-2025:18821) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 272069 | AlmaLinux 8 : redis:6 (ALSA-2025:19238) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | critical |
| 272068 | Oracle Linux 8 : redis:6 (ELSA-2025-19238) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | critical |
| 272067 | Oracle Linux 9 : redis (ELSA-2025-19237) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | critical |
| 272066 | RHEL 7 : webkitgtk4 (RHSA-2025:19352) | Nessus | Red Hat Local Security Checks | 10/30/2025 | critical |
| 272065 | Linux Distros Unpatched Vulnerability : CVE-2025-40086 | Nessus | Misc. | 10/30/2025 | medium |
| 272064 | Linux Distros Unpatched Vulnerability : CVE-2025-40098 | Nessus | Misc. | 10/30/2025 | medium |
| 272063 | Linux Distros Unpatched Vulnerability : CVE-2025-40096 | Nessus | Misc. | 10/30/2025 | high |
| 272062 | Linux Distros Unpatched Vulnerability : CVE-2025-40093 | Nessus | Misc. | 10/30/2025 | medium |
| 272061 | Linux Distros Unpatched Vulnerability : CVE-2025-40105 | Nessus | Misc. | 10/30/2025 | medium |
| 272060 | Linux Distros Unpatched Vulnerability : CVE-2025-40101 | Nessus | Misc. | 10/30/2025 | medium |
| 272059 | Linux Distros Unpatched Vulnerability : CVE-2025-40091 | Nessus | Misc. | 10/30/2025 | high |
| 272058 | Linux Distros Unpatched Vulnerability : CVE-2025-40095 | Nessus | Misc. | 10/30/2025 | medium |
| 272057 | Linux Distros Unpatched Vulnerability : CVE-2025-40103 | Nessus | Misc. | 10/30/2025 | medium |
| 272056 | Linux Distros Unpatched Vulnerability : CVE-2025-40102 | Nessus | Misc. | 10/30/2025 | high |
| 272055 | Linux Distros Unpatched Vulnerability : CVE-2025-40094 | Nessus | Misc. | 10/30/2025 | medium |
| 272054 | Linux Distros Unpatched Vulnerability : CVE-2025-40097 | Nessus | Misc. | 10/30/2025 | medium |
| 272053 | Linux Distros Unpatched Vulnerability : CVE-2025-40104 | Nessus | Misc. | 10/30/2025 | medium |
| 272052 | Linux Distros Unpatched Vulnerability : CVE-2025-40100 | Nessus | Misc. | 10/30/2025 | medium |
| 272051 | Linux Distros Unpatched Vulnerability : CVE-2025-40087 | Nessus | Misc. | 10/30/2025 | medium |
| 272050 | Linux Distros Unpatched Vulnerability : CVE-2025-40089 | Nessus | Misc. | 10/30/2025 | medium |
| 272049 | Linux Distros Unpatched Vulnerability : CVE-2025-40099 | Nessus | Misc. | 10/30/2025 | medium |
| 272048 | Linux Distros Unpatched Vulnerability : CVE-2025-40092 | Nessus | Misc. | 10/30/2025 | medium |
| 272047 | Linux Distros Unpatched Vulnerability : CVE-2025-40088 | Nessus | Misc. | 10/30/2025 | medium |
| 272046 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.1.1) | Nessus | Misc. | 10/30/2025 | high |