| 272059 | Linux Distros Unpatched Vulnerability : CVE-2025-40091 | Nessus | Misc. | 11/5/2025 | high |
| 271972 | Linux Distros Unpatched Vulnerability : CVE-2023-7324 | Nessus | Misc. | 11/5/2025 | high |
| 247927 | Linux Distros Unpatched Vulnerability : CVE-2025-37962 | Nessus | Misc. | 11/5/2025 | medium |
| 245701 | Linux Distros Unpatched Vulnerability : CVE-2025-8114 | Nessus | Misc. | 11/5/2025 | medium |
| 244990 | Linux Distros Unpatched Vulnerability : CVE-2025-37800 | Nessus | Misc. | 11/5/2025 | medium |
| 232192 | Linux Distros Unpatched Vulnerability : CVE-2024-36347 | Nessus | Misc. | 11/5/2025 | medium |
| 231820 | Linux Distros Unpatched Vulnerability : CVE-2024-49940 | Nessus | Misc. | 11/5/2025 | medium |
| 230333 | Linux Distros Unpatched Vulnerability : CVE-2024-50111 | Nessus | Misc. | 11/5/2025 | medium |
| 224968 | Linux Distros Unpatched Vulnerability : CVE-2022-40897 | Nessus | Misc. | 11/5/2025 | medium |
| 224887 | Linux Distros Unpatched Vulnerability : CVE-2022-37599 | Nessus | Misc. | 11/5/2025 | high |
| 216668 | Fedora 40 : python3.8 (2025-b353a46e0c) | Nessus | Fedora Local Security Checks | 11/5/2025 | medium |
| 216387 | Ubuntu 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.10 : Intel Microcode vulnerabilities (USN-7269-1) | Nessus | Ubuntu Local Security Checks | 11/5/2025 | medium |
| 216184 | SUSE SLES15 / openSUSE 15 Security Update : java-1_8_0-openj9 (SUSE-SU-2025:0435-1) | Nessus | SuSE Local Security Checks | 11/5/2025 | medium |
| 216174 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/5/2025 | high |
| 216167 | Palo Alto Networks PAN-OS 10.1.x < 10.1.14-h9 / 10.2.x < 10.2.7-h24 / 11.1.x < 11.1.6-h1 / 11.2.x < 11.2.4-h4 Vulnerability | Nessus | Palo Alto Local Security Checks | 11/5/2025 | high |
| 215205 | Photon OS 4.0: Gstreamer PHSA-2025-4.0-0744 | Nessus | PhotonOS Local Security Checks | 11/5/2025 | high |
| 215201 | Photon OS 5.0: Gstreamer PHSA-2025-5.0-0461 | Nessus | PhotonOS Local Security Checks | 11/5/2025 | high |
| 214314 | LibreOffice 24.8.x < 24.8.4 Multiple vulnerabilities | Nessus | Misc. | 11/5/2025 | medium |
| 213696 | SUSE SLES15 Security Update : gstreamer-plugins-base (SUSE-SU-2025:0054-1) | Nessus | SuSE Local Security Checks | 11/5/2025 | high |
| 213315 | Debian dla-3999 : gir1.2-gst-plugins-base-1.0 - security update | Nessus | Debian Local Security Checks | 11/5/2025 | high |
| 213220 | RockyLinux 8 : gstreamer1-plugins-base (RLSA-2024:11345) | Nessus | Rocky Linux Local Security Checks | 11/5/2025 | high |
| 213188 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : GStreamer Base Plugins vulnerabilities (USN-7175-1) | Nessus | Ubuntu Local Security Checks | 11/5/2025 | high |
| 213182 | AlmaLinux 8 : gstreamer1-plugins-base (ALSA-2024:11345) | Nessus | Alma Linux Local Security Checks | 11/5/2025 | high |
| 213174 | RHEL 7 : gstreamer1-plugins-base and gstreamer1-plugins-good (RHSA-2024:11344) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213171 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11345) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213126 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11130) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213112 | RHEL 8 : gstreamer1-plugins-base (RHSA-2024:11142) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213110 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11117) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213106 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11120) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213105 | RHEL 9 : gstreamer1-plugins-base (RHSA-2024:11118) | Nessus | Red Hat Local Security Checks | 11/5/2025 | high |
| 213023 | Debian dsa-5831 : gir1.2-gst-plugins-base-1.0 - security update | Nessus | Debian Local Security Checks | 11/5/2025 | high |
| 212342 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-779) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | high |
| 212148 | FreeBSD : gstreamer1-plugins-vorbis -- Stack buffer-overflow in Vorbis decoder (7f3a302b-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 11/5/2025 | high |
| 212146 | FreeBSD : gstreamer1-plugins -- multiple vulnerabilities (7256fae8-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 11/5/2025 | medium |
| 212145 | FreeBSD : gstreamer1-plugins-ogg -- Out-of-bounds write in Ogg demuxer (7b34ddf7-b3e8-11ef-b680-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 11/5/2025 | high |
| 211782 | Ubuntu 24.10 : OpenJDK 23 vulnerabilities (USN-7124-1) | Nessus | Ubuntu Local Security Checks | 11/5/2025 | medium |
| 210774 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : MySQL vulnerabilities (USN-7102-1) | Nessus | Ubuntu Local Security Checks | 11/5/2025 | medium |
| 210734 | Ubuntu 20.04 LTS / 22.04 LTS / 24.04 LTS / 24.10 : OpenJDK 21 vulnerabilities (USN-7099-1) | Nessus | Ubuntu Local Security Checks | 11/5/2025 | medium |
| 210338 | Oracle Business Intelligence Enterprise Edition (OAS 7.0) (October 2024 CPU) | Nessus | Misc. | 11/5/2025 | critical |
| 210337 | Oracle Business Intelligence Enterprise Edition (OAS 7.6) (October 2024 CPU) | Nessus | Misc. | 11/5/2025 | critical |
| 210336 | Oracle Business Intelligence Enterprise Edition (October 2024 CPU) | Nessus | Misc. | 11/5/2025 | critical |
| 210079 | Amazon Linux 2 : java-1.8.0-amazon-corretto (ALASCORRETTO8-2024-014) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | medium |
| 210003 | Amazon Linux 2023 : java-17-amazon-corretto, java-17-amazon-corretto-devel, java-17-amazon-corretto-headless (ALAS2023-2024-752) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | medium |
| 209999 | Amazon Linux 2023 : bpftool, kernel, kernel-devel (ALAS2023-2024-744) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | high |
| 209997 | Amazon Linux 2023 : java-11-amazon-corretto, java-11-amazon-corretto-devel, java-11-amazon-corretto-headless (ALAS2023-2024-753) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | medium |
| 209996 | Amazon Linux 2023 : kernel (ALAS2023-2024-755) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | high |
| 209990 | Amazon Linux 2023 : java-21-amazon-corretto, java-21-amazon-corretto-devel, java-21-amazon-corretto-headless (ALAS2023-2024-751) | Nessus | Amazon Linux Local Security Checks | 11/5/2025 | medium |
| 209445 | Debian dla-3929 : openjdk-11-dbg - security update | Nessus | Debian Local Security Checks | 11/5/2025 | medium |
| 209444 | Debian dsa-5794 : openjdk-17-dbg - security update | Nessus | Debian Local Security Checks | 11/5/2025 | medium |
| 209281 | Palo Alto Networks Expedition Multiple Vulnerabilities (CVE-2024-9463) | Nessus | CGI abuses | 11/5/2025 | critical |