266353 | Google Chrome < 141.0.7390.54 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 10/1/2025 | critical |
266352 | Cisco Firepower Threat Defense Software Encrypted Archive File Policy Bypass (cisco-sa-ftd-archive-bypass-z4wQjwcN) | Nessus | CISCO | 10/1/2025 | medium |
266351 | Cisco IOS XR Software Management Interface ACL Bypass (cisco-sa-acl-packetio-Swjhhbtz) | Nessus | CISCO | 10/1/2025 | medium |
266350 | Linux Distros Unpatched Vulnerability : CVE-2025-7493 | Nessus | Misc. | 10/1/2025 | critical |
266349 | Linux Distros Unpatched Vulnerability : CVE-2025-9230 | Nessus | Misc. | 10/1/2025 | high |
266348 | Linux Distros Unpatched Vulnerability : CVE-2025-9231 | Nessus | Misc. | 10/1/2025 | medium |
266347 | Linux Distros Unpatched Vulnerability : CVE-2025-59933 | Nessus | Misc. | 10/1/2025 | medium |
266346 | Linux Distros Unpatched Vulnerability : CVE-2025-9232 | Nessus | Misc. | 10/1/2025 | medium |
266345 | AlmaLinux 8 : mysql:8.0 (ALSA-2025:16861) | Nessus | Alma Linux Local Security Checks | 10/1/2025 | medium |
266344 | AlmaLinux 8 : kernel (ALSA-2025:16919) | Nessus | Alma Linux Local Security Checks | 10/1/2025 | high |
266343 | AlmaLinux 8 : openssh (ALSA-2025:16823) | Nessus | Alma Linux Local Security Checks | 10/1/2025 | medium |
266342 | AlmaLinux 8 : kernel-rt (ALSA-2025:16920) | Nessus | Alma Linux Local Security Checks | 10/1/2025 | high |
266341 | RHEL 8 : cups (RHSA-2025:17144) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266340 | RHEL 8 : cups (RHSA-2025:17141) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266339 | Debian dla-4320 : u-boot - security update | Nessus | Debian Local Security Checks | 10/1/2025 | high |
266338 | Debian dla-4316 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 10/1/2025 | high |
266337 | Debian dla-4318 : libcpanel-json-xs-perl - security update | Nessus | Debian Local Security Checks | 10/1/2025 | medium |
266336 | Debian dla-4317 : libjson-xs-perl - security update | Nessus | Debian Local Security Checks | 10/1/2025 | high |
266335 | Debian dla-4319 : libxml2 - security update | Nessus | Debian Local Security Checks | 10/1/2025 | medium |
266334 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : OpenSSL vulnerabilities (USN-7786-1) | Nessus | Ubuntu Local Security Checks | 10/1/2025 | medium |
266333 | Photon OS 5.0: Coredns PHSA-2025-5.0-0623 | Nessus | PhotonOS Local Security Checks | 10/1/2025 | high |
266332 | Photon OS 4.0: Openvswitch PHSA-2025-4.0-0879 | Nessus | PhotonOS Local Security Checks | 10/1/2025 | high |
266331 | Photon OS 4.0: Coredns PHSA-2025-4.0-0872 | Nessus | PhotonOS Local Security Checks | 10/1/2025 | high |
266330 | RHEL 10 : perl-JSON-XS (RHSA-2025:17119) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266329 | RHEL 9 : ipa (RHSA-2025:17087) | Nessus | Red Hat Local Security Checks | 10/1/2025 | critical |
266328 | RHEL 7 : kernel-rt (RHSA-2025:17109) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266327 | RHEL 9 : ipa (RHSA-2025:17084) | Nessus | Red Hat Local Security Checks | 10/1/2025 | critical |
266326 | Oracle Linux 8 : kernel (ELSA-2025-16919) | Nessus | Oracle Linux Local Security Checks | 10/1/2025 | high |
266325 | RHEL 9 : kernel-rt (RHSA-2025:17123) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266324 | RHEL 9 : kernel (RHSA-2025:17122) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266323 | RHEL 8 : idm:DL1 (RHSA-2025:17129) | Nessus | Red Hat Local Security Checks | 10/1/2025 | critical |
266322 | RHEL 8 : kernel (RHSA-2025:17124) | Nessus | Red Hat Local Security Checks | 10/1/2025 | high |
266321 | Oracle Linux 10 : perl-JSON-XS (ELSA-2025-17119) | Nessus | Oracle Linux Local Security Checks | 10/1/2025 | high |
266320 | CentOS 9 : kernel-5.14.0-620.el9 | Nessus | CentOS Local Security Checks | 10/1/2025 | medium |
266319 | OpenSSL 3.2.0 < 3.2.6 Multiple Vulnerabilities | Nessus | Web Servers | 10/1/2025 | medium |
266318 | OpenSSL 1.0.2 < 1.0.2zm Vulnerability | Nessus | Web Servers | 10/1/2025 | high |
266317 | Nutanix AHV : Multiple Vulnerabilities (NXSA-AHV-10.0.1.4) | Nessus | Misc. | 9/30/2025 | high |
266316 | Fedora 43 : bird (2025-182c305561) | Nessus | Fedora Local Security Checks | 9/30/2025 | high |
266315 | Fedora 43 : ntpd-rs (2025-cf3fbd8fcf) | Nessus | Fedora Local Security Checks | 9/30/2025 | low |
266314 | Fedora 43 : dnsdist (2025-5cef5ecca3) | Nessus | Fedora Local Security Checks | 9/30/2025 | low |
266313 | Fedora 43 : python-nh3 / rust-ammonia (2025-074aba6ad4) | Nessus | Fedora Local Security Checks | 9/30/2025 | high |
266312 | Fedora 43 : mapserver (2025-5b5dedacb2) | Nessus | Fedora Local Security Checks | 9/30/2025 | critical |
266311 | Foxit PDF Editor for Mac < 14.0.1 / 2025.2.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/30/2025 | high |
266310 | Foxit PDF Reader for Mac < 2025.2.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 9/30/2025 | high |
266309 | Ubuntu 24.04 LTS / 25.04 : Rack vulnerability (USN-7784-1) | Nessus | Ubuntu Local Security Checks | 9/30/2025 | high |
266308 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : LibTIFF vulnerabilities (USN-7783-1) | Nessus | Ubuntu Local Security Checks | 9/30/2025 | medium |
266307 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS : Qt vulnerabilities (USN-7780-1) | Nessus | Ubuntu Local Security Checks | 9/30/2025 | medium |
266306 | Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS : Inetutils vulnerabilities (USN-7781-1) | Nessus | Ubuntu Local Security Checks | 9/30/2025 | critical |
266305 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 : Ghostscript vulnerabilities (USN-7782-1) | Nessus | Ubuntu Local Security Checks | 9/30/2025 | medium |
266304 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 : Open VM Tools vulnerability (USN-7785-1) | Nessus | Ubuntu Local Security Checks | 9/30/2025 | high |