| ID | Name | Product | Family | Published | Updated | Severity |
|---|---|---|---|---|---|---|
| 271220 | RHEL 8 : thunderbird (RHSA-2025:18983) | Nessus | Red Hat Local Security Checks | 10/23/2025 | 10/23/2025 | critical |
| 272019 | RHEL 7 : firefox (RHSA-2025:19278) | Nessus | Red Hat Local Security Checks | 10/30/2025 | 10/30/2025 | critical |
| 274567 | RHEL 8 : thunderbird (RHSA-2025:19941) | Nessus | Red Hat Local Security Checks | 11/10/2025 | 11/10/2025 | critical |
| 274570 | RHEL 8 : thunderbird (RHSA-2025:19942) | Nessus | Red Hat Local Security Checks | 11/10/2025 | 11/10/2025 | critical |
| 274571 | RHEL 9 : thunderbird (RHSA-2025:19943) | Nessus | Red Hat Local Security Checks | 11/10/2025 | 11/10/2025 | critical |
| 270588 | RHEL 9 : firefox (RHSA-2025:18155) | Nessus | Red Hat Local Security Checks | 10/15/2025 | 10/15/2025 | critical |
| 270814 | AlmaLinux 8 : firefox (ALSA-2025:18285) | Nessus | Alma Linux Local Security Checks | 10/21/2025 | 10/21/2025 | critical |
| 271565 | Linux Distros Unpatched Vulnerability : CVE-2025-11711 | Nessus | Misc. | 10/27/2025 | 10/27/2025 | medium |
| 271834 | RockyLinux 9 : thunderbird (RLSA-2025:18321) | Nessus | Rocky Linux Local Security Checks | 10/28/2025 | 10/28/2025 | critical |
| 274931 | RHEL 8 : firefox (RHSA-2025:21057) | Nessus | Red Hat Local Security Checks | 11/12/2025 | 11/12/2025 | critical |
| 275155 | RHEL 9 : firefox (RHSA-2025:21064) | Nessus | Red Hat Local Security Checks | 11/12/2025 | 11/12/2025 | critical |