| 271778 | Amazon Linux 2 : squid, --advisory ALAS2-2025-3045 (ALAS-2025-3045) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271767 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.4-2025-112 (ALASKERNEL-5.4-2025-112) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271765 | Amazon Linux 2023 : xmlrpc-c, xmlrpc-c-apps, xmlrpc-c-c++ (ALAS2023-2025-1229) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271760 | Amazon Linux 2 : kernel, --advisory ALAS2KERNEL-5.10-2025-109 (ALASKERNEL-5.10-2025-109) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271749 | Amazon Linux 2023 : squid (ALAS2023-2025-1238) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271746 | Amazon Linux 2 : thunderbird, --advisory ALAS2-2025-3052 (ALAS-2025-3052) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 271737 | Amazon Linux 2023 : bpftool6.12, kernel6.12, kernel6.12-devel (ALAS2023-2025-1254) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271726 | Unity Linux 20.1050a / 20.1060a / 20.1070a Security Update: open-vm-tools (UTSA-2025-988601) | Nessus | Unity Linux Local Security Checks | 10/30/2025 | high |
| 271709 | Linux Distros Unpatched Vulnerability : CVE-2025-52099 | Nessus | Misc. | 10/30/2025 | high |
| 271703 | SUSE SLES15 Security Update : kernel (Live Patch 14 for SLE 15 SP6) (SUSE-SU-2025:3770-1) | Nessus | SuSE Local Security Checks | 10/30/2025 | high |
| 271698 | SUSE SLES15 Security Update : kernel (Live Patch 15 for SLE 15 SP6) (SUSE-SU-2025:3769-1) | Nessus | SuSE Local Security Checks | 10/30/2025 | high |
| 271373 | Oracle WebCenter Sites (October 2025 CPU) | Nessus | Windows | 10/30/2025 | high |
| 271271 | Amazon Linux 2023 : aspnetcore-runtime-8.0, aspnetcore-runtime-dbg-8.0, aspnetcore-targeting-pack-8.0 (ALAS2023-2025-1230) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271270 | Amazon Linux 2023 : aspnetcore-runtime-9.0, aspnetcore-runtime-dbg-9.0, aspnetcore-targeting-pack-9.0 (ALAS2023-2025-1231) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 271256 | Oracle Database Server (October 2025 CPU) | Nessus | Databases | 10/30/2025 | high |
| 271244 | Oracle Primavera Unifier (October 2025 CPU) | Nessus | CGI abuses | 10/30/2025 | medium |
| 270746 | RockyLinux 9 : open-vm-tools (RLSA-2025:17428) | Nessus | Rocky Linux Local Security Checks | 10/30/2025 | high |
| 270627 | Alibaba Cloud Linux 3 : 0159: open-vm-tools (ALINUX3-SA-2025:0159) | Nessus | Alibaba Cloud Linux Local Security Checks | 10/30/2025 | high |
| 270554 | Amazon Linux 2023 : squid (ALAS2023-2025-1219) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 270551 | Amazon Linux 2 : redis, --advisory ALAS2REDIS6-2025-015 (ALASREDIS6-2025-015) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 270549 | Amazon Linux 2023 : open-vm-tools, open-vm-tools-desktop, open-vm-tools-devel (ALAS2023-2025-1226) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 270546 | Amazon Linux 2 : sox, --advisory ALAS2-2025-3032 (ALAS-2025-3032) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 270536 | Amazon Linux 2023 : giflib, giflib-devel, giflib-utils (ALAS2023-2025-1220) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 270533 | Amazon Linux 2023 : valkey, valkey-devel (ALAS2023-2025-1221) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 270532 | Amazon Linux 2 : open-vm-tools, --advisory ALAS2-2025-3036 (ALAS-2025-3036) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 270530 | Amazon Linux 2 : postgresql, --advisory ALAS2-2025-3035 (ALAS-2025-3035) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 270529 | Amazon Linux 2023 : libtiff, libtiff-devel, libtiff-static (ALAS2023-2025-1212) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 270525 | Amazon Linux 2 : cups, --advisory ALAS2-2025-3028 (ALAS-2025-3028) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | high |
| 270520 | Amazon Linux 2023 : redis6, redis6-devel (ALAS2023-2025-1222) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | critical |
| 270518 | Amazon Linux 2 : squid, --advisory ALAS2-2025-3027 (ALAS-2025-3027) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 270516 | Amazon Linux 2 : libtiff, --advisory ALAS2-2025-3019 (ALAS-2025-3019) | Nessus | Amazon Linux Local Security Checks | 10/30/2025 | medium |
| 270319 | SUSE SLES12 Security Update : open-vm-tools (SUSE-SU-2025:03585-1) | Nessus | SuSE Local Security Checks | 10/30/2025 | high |
| 270288 | AlmaLinux 8 : open-vm-tools (ALSA-2025:17509) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 270130 | AlmaLinux 9 : open-vm-tools (ALSA-2025:17428) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 270092 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : open-vm-tools (SUSE-SU-2025:03535-1) | Nessus | SuSE Local Security Checks | 10/30/2025 | high |
| 269984 | OpenSSH < 10.1 / 10.1p1 Multiple Vulnerabilities | Nessus | Misc. | 10/30/2025 | low |
| 269907 | Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-7.3.1) | Nessus | Misc. | 10/30/2025 | high |
| 269823 | AlmaLinux 10 : open-vm-tools (ALSA-2025:17429) | Nessus | Alma Linux Local Security Checks | 10/30/2025 | high |
| 269763 | RockyLinux 8 : open-vm-tools (RLSA-2025:17509) | Nessus | Rocky Linux Local Security Checks | 10/30/2025 | high |
| 269739 | RockyLinux 10 : open-vm-tools (RLSA-2025:17429) | Nessus | Rocky Linux Local Security Checks | 10/30/2025 | high |
| 269720 | Oracle Linux 8 : open-vm-tools (ELSA-2025-17509) | Nessus | Oracle Linux Local Security Checks | 10/30/2025 | high |
| 269229 | RHEL 8 : open-vm-tools (RHSA-2025:17512) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269227 | RHEL 8 : open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269225 | RHEL 8 : open-vm-tools (RHSA-2025:17511) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269224 | RHEL 9 : open-vm-tools (RHSA-2025:17446) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269221 | RHEL 9 : open-vm-tools (RHSA-2025:17445) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269220 | RHEL 9 : open-vm-tools (RHSA-2025:17428) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269218 | RHEL 8 : open-vm-tools (RHSA-2025:17510) | Nessus | Red Hat Local Security Checks | 10/30/2025 | high |
| 269212 | Photon OS 4.0: Open PHSA-2025-4.0-0878 | Nessus | PhotonOS Local Security Checks | 10/30/2025 | high |
| 269210 | Photon OS 5.0: Open PHSA-2025-5.0-0631 | Nessus | PhotonOS Local Security Checks | 10/30/2025 | high |