| 281644 | Fedora 43 : gnupg2 (2026-acea06489d) | Nessus | Fedora Local Security Checks | 1/4/2026 | high |
| 281643 | Debian dsa-6093 : gimp - security update | Nessus | Debian Local Security Checks | 1/4/2026 | high |
| 281642 | FreeBSD : gstreamer1-plugins-bad -- Out-of-bounds reads in MIDI parser (500cc49c-e93b-11f0-b8d8-4ccc6adda413) | Nessus | FreeBSD Local Security Checks | 1/4/2026 | high |
| 281641 | RockyLinux 8 : postgresql:15 (RLSA-2023:5269) | Nessus | Rocky Linux Local Security Checks | 1/4/2026 | high |
| 281640 | TencentOS Server 4: python-tornado (TSSA-2025:0977) | Nessus | Tencent Local Security Checks | 1/4/2026 | medium |
| 281639 | TencentOS Server 4: util-linux (TSSA-2025:0975) | Nessus | Tencent Local Security Checks | 1/4/2026 | medium |
| 281638 | openSUSE 16 Security Update : MozillaThunderbird (openSUSE-SU-2026:20002-1) | Nessus | SuSE Local Security Checks | 1/4/2026 | high |
| 281637 | openSUSE 16 Security Update : sssd (openSUSE-SU-2026:20001-1) | Nessus | SuSE Local Security Checks | 1/4/2026 | high |
| 281636 | EulerOS Virtualization 2.10.0 : ppp (EulerOS-SA-2026-1002) | Nessus | Huawei Local Security Checks | 1/3/2026 | critical |
| 281635 | EulerOS Virtualization 2.10.0 : libxml2 (EulerOS-SA-2026-1001) | Nessus | Huawei Local Security Checks | 1/3/2026 | critical |
| 281634 | EulerOS Virtualization 2.10.1 : sqlite (EulerOS-SA-2026-1006) | Nessus | Huawei Local Security Checks | 1/3/2026 | high |
| 281633 | EulerOS Virtualization 2.10.0 : sqlite (EulerOS-SA-2026-1003) | Nessus | Huawei Local Security Checks | 1/3/2026 | high |
| 281632 | EulerOS Virtualization 2.10.1 : libxml2 (EulerOS-SA-2026-1004) | Nessus | Huawei Local Security Checks | 1/3/2026 | critical |
| 281631 | EulerOS Virtualization 2.10.1 : ppp (EulerOS-SA-2026-1005) | Nessus | Huawei Local Security Checks | 1/3/2026 | critical |
| 281630 | Fedora 42 : nginx / nginx-mod-brotli / nginx-mod-fancyindex / etc (2025-8caa129b2e) | Nessus | Fedora Local Security Checks | 1/3/2026 | medium |
| 281629 | Fedora 43 : grpcurl (2025-7da33c2d62) | Nessus | Fedora Local Security Checks | 1/3/2026 | medium |
| 281628 | Fedora 43 : gitleaks (2025-55bf0b6949) | Nessus | Fedora Local Security Checks | 1/3/2026 | high |
| 281627 | Fedora 42 : doctl (2025-cfdb90b52d) | Nessus | Fedora Local Security Checks | 1/3/2026 | high |
| 281626 | Fedora 43 : doctl (2025-714a42ffeb) | Nessus | Fedora Local Security Checks | 1/3/2026 | high |
| 281625 | Linux Distros Unpatched Vulnerability : CVE-2026-21452 | Nessus | Misc. | 1/3/2026 | high |
| 281624 | RockyLinux 10 : ruby (RLSA-2025:23141) | Nessus | Rocky Linux Local Security Checks | 1/3/2026 | medium |
| 281623 | RockyLinux 8 : ruby:3.3 (RLSA-2025:23062) | Nessus | Rocky Linux Local Security Checks | 1/3/2026 | medium |
| 281622 | RockyLinux 9 : ruby:3.3 (RLSA-2025:23063) | Nessus | Rocky Linux Local Security Checks | 1/3/2026 | medium |
| 281621 | Photon OS 5.0: Linux PHSA-2025-5.0-0723 | Nessus | PhotonOS Local Security Checks | 1/3/2026 | high |
| 281620 | SUSE SLES12 Security Update : rsync (SUSE-SU-2026:0005-1) | Nessus | SuSE Local Security Checks | 1/3/2026 | medium |
| 281619 | Fedora 42 : usd (2025-2e7d5d49f2) | Nessus | Fedora Local Security Checks | 1/3/2026 | high |
| 504872 | Sony (CVE-2020-36885) | Tenable OT Security | Tenable.ot | 1/2/2026 | critical |
| 504871 | Hikvision DVR Improper Privilege Management (CVE-2025-66173) | Tenable OT Security | Tenable.ot | 1/2/2026 | medium |
| 281618 | IBM WebSphere eXtreme Scale 8.6.1.0 < 8.6.1.6 (7256003) | Nessus | Web Servers | 1/2/2026 | high |
| 281617 | Linux Distros Unpatched Vulnerability : CVE-2025-67268 | Nessus | Misc. | 1/2/2026 | high |
| 281616 | Linux Distros Unpatched Vulnerability : CVE-2026-21444 | Nessus | Misc. | 1/2/2026 | medium |
| 281615 | Fedora 43 : nginx / nginx-mod-brotli / nginx-mod-fancyindex / etc (2025-8aa169ea14) | Nessus | Fedora Local Security Checks | 1/2/2026 | medium |
| 281614 | Linux Distros Unpatched Vulnerability : CVE-2025-67269 | Nessus | Misc. | 1/2/2026 | high |
| 281613 | Debian dla-4431 : gimp - security update | Nessus | Debian Local Security Checks | 1/2/2026 | medium |
| 281612 | Microsoft Windows 11 22H2 Education SEoL | Nessus | Windows | 1/2/2026 | low |
| 281611 | Microsoft Windows 11 22H2 Enterprise SEoL | Nessus | Windows | 1/2/2026 | low |
| 281610 | Amazon Linux 2023 : php8.2, php8.2-bcmath, php8.2-cli (ALAS2023-2025-872) | Nessus | Amazon Linux Local Security Checks | 1/2/2026 | high |
| 281609 | Amazon Linux 2023 : php8.3, php8.3-bcmath, php8.3-cli (ALAS2023-2025-873) | Nessus | Amazon Linux Local Security Checks | 1/2/2026 | high |
| 281608 | Linux Distros Unpatched Vulnerability : CVE-2025-15412 | Nessus | Misc. | 1/2/2026 | high |
| 281607 | Fedora 42 : direwolf (2025-614bda8830) | Nessus | Fedora Local Security Checks | 1/2/2026 | high |
| 281606 | Fedora 42 : webkitgtk (2025-3e5ba4315a) | Nessus | Fedora Local Security Checks | 1/2/2026 | high |
| 281605 | Slackware Linux 15.0 / current libpcap Multiple Vulnerabilities (SSA:2026-001-02) | Nessus | Slackware Local Security Checks | 1/1/2026 | low |
| 281604 | Slackware Linux 15.0 / current seamonkey Vulnerability (SSA:2026-001-01) | Nessus | Slackware Local Security Checks | 1/1/2026 | high |
| 281603 | Fedora 43 : gh (2025-c6b2100f44) | Nessus | Fedora Local Security Checks | 1/1/2026 | high |
| 281602 | Fedora 43 : usd (2025-f882263432) | Nessus | Fedora Local Security Checks | 1/1/2026 | high |
| 281601 | Fedora 43 : direwolf (2025-793e1e1341) | Nessus | Fedora Local Security Checks | 1/1/2026 | high |
| 281600 | Linux Distros Unpatched Vulnerability : CVE-2026-21428 | Nessus | Misc. | 1/1/2026 | high |
| 281599 | Linux Distros Unpatched Vulnerability : CVE-2025-15411 | Nessus | Misc. | 1/1/2026 | critical |
| 281598 | Debian dsa-6092 : smb4k - security update | Nessus | Debian Local Security Checks | 1/1/2026 | high |
| 281597 | Debian dla-4430 : libnetsnmptrapd40 - security update | Nessus | Debian Local Security Checks | 1/1/2026 | critical |