| 272116 | Ubuntu 18.04 LTS : Linux kernel (KVM) vulnerabilities (USN-7854-1) | Nessus | Ubuntu Local Security Checks | 10/31/2025 | high |
| 272115 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-7850-1) | Nessus | Ubuntu Local Security Checks | 10/31/2025 | high |
| 272114 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : libxml2 vulnerability (USN-7852-1) | Nessus | Ubuntu Local Security Checks | 10/31/2025 | high |
| 272113 | Ubuntu 16.04 LTS / 18.04 LTS : Linux kernel vulnerabilities (USN-7853-1) | Nessus | Ubuntu Local Security Checks | 10/31/2025 | high |
| 272112 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: gstreamer1 (UTSA-2025-988621) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | high |
| 272111 | Unity Linux 20.1070e Security Update: ongres-scram (UTSA-2025-988625) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | high |
| 272110 | Unity Linux 20.1070e Security Update: xml-security (UTSA-2025-988626) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | medium |
| 272109 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: poppler (UTSA-2025-988623) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | low |
| 272108 | Unity Linux 20.1070e Security Update: squid (UTSA-2025-988624) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | medium |
| 272107 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: samba (UTSA-2025-988620) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | medium |
| 272106 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: poppler (UTSA-2025-988628) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | medium |
| 272105 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: samba (UTSA-2025-988619) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | critical |
| 272104 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: expat (UTSA-2025-988618) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | high |
| 272103 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: poppler (UTSA-2025-988617) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | medium |
| 272102 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: poppler (UTSA-2025-988629) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | high |
| 272101 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: poppler (UTSA-2025-988627) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | medium |
| 272100 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: poppler (UTSA-2025-988622) | Nessus | Unity Linux Local Security Checks | 10/31/2025 | high |
| 272099 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7249244) | Nessus | Web Servers | 10/31/2025 | medium |
| 272098 | AlmaLinux 8 : libtiff (ALSA-2025:19276) | Nessus | Alma Linux Local Security Checks | 10/31/2025 | high |
| 272097 | Debian dla-4354 : pypy3 - security update | Nessus | Debian Local Security Checks | 10/31/2025 | medium |
| 272096 | Debian dla-4355 : mediawiki - security update | Nessus | Debian Local Security Checks | 10/31/2025 | medium |
| 272095 | Linux Distros Unpatched Vulnerability : CVE-2025-40106 | Nessus | Misc. | 10/31/2025 | medium |
| 272094 | Linux Distros Unpatched Vulnerability : CVE-2025-11261 | Nessus | Misc. | 10/31/2025 | medium |
| 272093 | Keycloak Admin Path Traversal Vulnerability (CVE-2025-10939) | Nessus | Misc. | 10/31/2025 | low |
| 272092 | Linux Distros Unpatched Vulnerability : CVE-2025-40090 | Nessus | Misc. | 10/31/2025 | high |
| 272091 | FreeBSD : powerdns-recursor -- cache pollution (c4fb21e4-b579-11f0-871c-6805ca2fa271) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | critical |
| 272090 | FreeBSD : Firefox -- use-after-free in the GPU or browser process (291773e6-b5b2-11f0-8f61-b42e991fc52e) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | critical |
| 272089 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:3865-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272088 | SUSE SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:3866-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272087 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : libxslt (SUSE-SU-2025:3875-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | medium |
| 272086 | SUSE SLES12 Security Update : chrony (SUSE-SU-2025:3868-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | medium |
| 272085 | SUSE SLES15 Security Update : strongswan (SUSE-SU-2025:3873-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272084 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xorg-x11-server (SUSE-SU-2025:3872-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272083 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xwayland (SUSE-SU-2025:3863-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272082 | SUSE SLED15 / SLES15 Security Update : himmelblau (SUSE-SU-2025:3869-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | low |
| 272081 | FreeBSD : chromium -- multiple security fixes (7c09fcb7-b5d6-11f0-b3f7-a8a1599412c6) | Nessus | FreeBSD Local Security Checks | 10/31/2025 | high |
| 272080 | SUSE SLED15 / SLES15 Security Update : ImageMagick (SUSE-SU-2025:3867-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272079 | SUSE SLED15 / SLES15 Security Update : xwayland (SUSE-SU-2025:3874-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272078 | SUSE SLED15 / SLES15 Security Update : xorg-x11-server (SUSE-SU-2025:3864-1) | Nessus | SuSE Local Security Checks | 10/31/2025 | high |
| 272077 | Debian dsa-6046 : chromium - security update | Nessus | Debian Local Security Checks | 10/30/2025 | high |
| 272076 | Debian dsa-6047 : squid - security update | Nessus | Debian Local Security Checks | 10/30/2025 | high |
| 272075 | Linux Distros Unpatched Vulnerability : CVE-2025-57109 | Nessus | Misc. | 10/30/2025 | medium |
| 272074 | Linux Distros Unpatched Vulnerability : CVE-2025-12060 | Nessus | Misc. | 10/30/2025 | high |
| 272073 | Fedora 43 : openbao (2025-0687b2debc) | Nessus | Fedora Local Security Checks | 10/30/2025 | medium |
| 272072 | AlmaLinux 9 : java-1.8.0-openjdk (ALSA-2025:18815) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 272071 | AlmaLinux 9 : redis (ALSA-2025:19237) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | critical |
| 272070 | AlmaLinux 9 : java-17-openjdk (ALSA-2025:18821) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 272069 | AlmaLinux 8 : redis:6 (ALSA-2025:19238) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | critical |
| 272068 | Oracle Linux 8 : redis:6 (ELSA-2025-19238) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | critical |
| 272067 | Oracle Linux 9 : redis (ELSA-2025-19237) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | critical |