| 281923 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : GLib vulnerabilities (USN-7942-1) | Nessus | Ubuntu Local Security Checks | 1/7/2026 | low |
| 281922 | RockyLinux 8 : mingw-libpng (RLSA-2026:0125) | Nessus | Rocky Linux Local Security Checks | 1/7/2026 | high |
| 281921 | RockyLinux 9 : poppler (RLSA-2026:0126) | Nessus | Rocky Linux Local Security Checks | 1/7/2026 | high |
| 281920 | RockyLinux 8 : python3.12 (RLSA-2026:0123) | Nessus | Rocky Linux Local Security Checks | 1/7/2026 | medium |
| 281919 | RockyLinux 8 : mingw packages (RLSA-2021:1968) | Nessus | Rocky Linux Local Security Checks | 1/7/2026 | high |
| 281918 | RockyLinux 8 : poppler (RLSA-2026:0130) | Nessus | Rocky Linux Local Security Checks | 1/7/2026 | high |
| 281917 | RockyLinux 9 : mariadb (RLSA-2026:0137) | Nessus | Rocky Linux Local Security Checks | 1/7/2026 | high |
| 281916 | Photon OS 5.0: Python3 PHSA-2025-5.0-0595 | Nessus | PhotonOS Local Security Checks | 1/7/2026 | high |
| 281915 | Photon OS 4.0: Mariadb PHSA-2025-4.0-0935 | Nessus | PhotonOS Local Security Checks | 1/7/2026 | high |
| 281914 | Linux Distros Unpatched Vulnerability : CVE-2025-68761 | Nessus | Misc. | 1/7/2026 | high |
| 281913 | FreeBSD : mail/mailpit -- Server-Side Request Forgery (df33c83b-eb4f-11f0-a46f-0897988a1c07) | Nessus | FreeBSD Local Security Checks | 1/7/2026 | medium |
| 281912 | Oracle Linux 8 : poppler (ELSA-2026-0130) | Nessus | Oracle Linux Local Security Checks | 1/7/2026 | high |
| 281911 | FreeBSD : net-mgmt/net-snmp -- Remote Code Execution (snmptrapd) (e2cd20fd-eb10-11f0-a1c0-0050569f0b83) | Nessus | FreeBSD Local Security Checks | 1/7/2026 | critical |
| 281910 | SUSE SLES15 Security Update : qemu (SUSE-SU-2026:0039-1) | Nessus | SuSE Local Security Checks | 1/7/2026 | medium |
| 281909 | openSUSE 15 Security Update : libpcap (SUSE-SU-2026:0036-1) | Nessus | SuSE Local Security Checks | 1/7/2026 | low |
| 281908 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : usbmuxd (SUSE-SU-2026:0042-1) | Nessus | SuSE Local Security Checks | 1/7/2026 | medium |
| 281907 | Linux Distros Unpatched Vulnerability : CVE-2025-68762 | Nessus | Misc. | 1/7/2026 | medium |
| 281906 | Linux Distros Unpatched Vulnerability : CVE-2025-68760 | Nessus | Misc. | 1/7/2026 | high |
| 281905 | Linux Distros Unpatched Vulnerability : CVE-2025-68754 | Nessus | Misc. | 1/7/2026 | medium |
| 281904 | Oracle Linux 10 : mariadb10.11 (ELSA-2026-0136) | Nessus | Oracle Linux Local Security Checks | 1/7/2026 | medium |
| 504877 | HP LaserJet Printers Buffer Copy without Checking Size of Input (CVE-2023-1329) | Tenable OT Security | Tenable.ot | 1/6/2026 | critical |
| 504876 | HP LaserJet Printers Improper Neutralization of Input During Web Page Generation (CVE-2021-41184) | Tenable OT Security | Tenable.ot | 1/6/2026 | medium |
| 504875 | HP LaserJet Printers Improper Neutralization of Input During Web Page Generation (CVE-2023-5113) | Tenable OT Security | Tenable.ot | 1/6/2026 | critical |
| 504874 | HP LaserJet Printers Improper Neutralization of Input During Web Page Generation (CVE-2021-41182) | Tenable OT Security | Tenable.ot | 1/6/2026 | medium |
| 504873 | HP LaserJet Printers Improper Neutralization of Input During Web Page Generation (CVE-2021-41183) | Tenable OT Security | Tenable.ot | 1/6/2026 | medium |
| 281903 | Oracle Linux 9 : poppler (ELSA-2026-0126) | Nessus | Oracle Linux Local Security Checks | 1/6/2026 | high |
| 281902 | Oracle Linux 10 : poppler (ELSA-2026-0128) | Nessus | Oracle Linux Local Security Checks | 1/6/2026 | high |
| 281901 | Slackware Linux 15.0 / current libsodium Vulnerability (SSA:2026-006-01) | Nessus | Slackware Local Security Checks | 1/6/2026 | medium |
| 281900 | Fedora 43 : libpcap (2026-274010c760) | Nessus | Fedora Local Security Checks | 1/6/2026 | low |
| 281899 | RHEL 8 : poppler (RHSA-2026:0130) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281898 | RHEL 9 : mariadb (RHSA-2026:0137) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281897 | RHEL 8 : grafana-pcp (RHSA-2026:0140) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281896 | RHEL 9 : httpd (RHSA-2026:0141) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281895 | Google Chrome < 143.0.7499.192 Vulnerability | Nessus | MacOS X Local Security Checks | 1/6/2026 | high |
| 281894 | Google Chrome < 143.0.7499.192 Vulnerability | Nessus | Windows | 1/6/2026 | high |
| 281893 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : WebKitGTK vulnerabilities (USN-7941-1) | Nessus | Ubuntu Local Security Checks | 1/6/2026 | high |
| 281892 | SUSE SLES15 Security Update : apache2 (SUSE-SU-2026:0019-1) | Nessus | SuSE Local Security Checks | 1/6/2026 | high |
| 281891 | SUSE SLES15 / openSUSE 15 Security Update : qemu (SUSE-SU-2026:0022-1) | Nessus | SuSE Local Security Checks | 1/6/2026 | high |
| 281890 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : xen (SUSE-SU-2026:0012-1) | Nessus | SuSE Local Security Checks | 1/6/2026 | critical |
| 281889 | AlmaLinux 10 : thunderbird (ALSA-2026:0025) | Nessus | Alma Linux Local Security Checks | 1/6/2026 | critical |
| 281888 | AlmaLinux 10 : kernel (ALSA-2025:23279) | Nessus | Alma Linux Local Security Checks | 1/6/2026 | high |
| 281887 | AlmaLinux 10 : ruby (ALSA-2025:23141) | Nessus | Alma Linux Local Security Checks | 1/6/2026 | medium |
| 281886 | RHEL 8 : spice-client-win (RHSA-2026:0076) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281885 | RHEL 10 : gcc-toolset-15-binutils (RHSA-2026:0108) | Nessus | Red Hat Local Security Checks | 1/6/2026 | medium |
| 281884 | RHEL 8 : mingw-libpng (RHSA-2026:0125) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281883 | RHEL 8 : python3.12 (RHSA-2026:0123) | Nessus | Red Hat Local Security Checks | 1/6/2026 | medium |
| 281882 | RHEL 9 : mariadb (RHSA-2026:0112) | Nessus | Red Hat Local Security Checks | 1/6/2026 | high |
| 281881 | RockyLinux 9 : gcc-toolset-14-binutils (RLSA-2026:0052) | Nessus | Rocky Linux Local Security Checks | 1/6/2026 | medium |
| 281880 | RockyLinux 9 : tar (RLSA-2026:0067) | Nessus | Rocky Linux Local Security Checks | 1/6/2026 | medium |
| 281879 | Linux Distros Unpatched Vulnerability : CVE-2025-69227 | Nessus | Misc. | 1/6/2026 | high |