| 277602 | rConfig WebUI Detection | Nessus | Service detection | 12/5/2025 | info |
| 277601 | rConfig RCE (CVE-2020-10221) | Nessus | CGI abuses | 12/5/2025 | high |
| 277600 | FreeBSD : libvirt -- Multiple vulnerabilities (be3167b5-d140-11f0-ad27-c01803b56cc4) | Nessus | FreeBSD Local Security Checks | 12/5/2025 | medium |
| 277599 | FreeBSD : png -- Out-of-bounds read (f323f148-d181-11f0-841f-843a4b343614) | Nessus | FreeBSD Local Security Checks | 12/5/2025 | high |
| 277598 | Oracle Linux 8 : abrt (ELSA-2025-22760) | Nessus | Oracle Linux Local Security Checks | 12/5/2025 | high |
| 277597 | Linux Distros Unpatched Vulnerability : CVE-2025-40237 | Nessus | Misc. | 12/5/2025 | high |
| 277596 | Linux Distros Unpatched Vulnerability : CVE-2025-40218 | Nessus | Misc. | 12/5/2025 | high |
| 277595 | Linux Distros Unpatched Vulnerability : CVE-2025-40230 | Nessus | Misc. | 12/5/2025 | medium |
| 277594 | Linux Distros Unpatched Vulnerability : CVE-2025-14104 | Nessus | Misc. | 12/5/2025 | critical |
| 277593 | Linux Distros Unpatched Vulnerability : CVE-2025-40216 | Nessus | Misc. | 12/5/2025 | medium |
| 277592 | Linux Distros Unpatched Vulnerability : CVE-2025-40238 | Nessus | Misc. | 12/5/2025 | high |
| 277591 | Linux Distros Unpatched Vulnerability : CVE-2025-66412 | Nessus | Misc. | 12/5/2025 | high |
| 277590 | Linux Distros Unpatched Vulnerability : CVE-2025-40232 | Nessus | Misc. | 12/5/2025 | medium |
| 277589 | Linux Distros Unpatched Vulnerability : CVE-2025-40239 | Nessus | Misc. | 12/5/2025 | high |
| 277588 | SonicWall SonicOS SSLVPN Stack-Based Buffer Overflow DoS (SNWLID-2025-0016) | Nessus | Firewalls | 12/5/2025 | high |
| 277587 | Fedora 42 : libcoap (2025-6a43695048) | Nessus | Fedora Local Security Checks | 12/5/2025 | critical |
| 277586 | Fedora 43 : texlive-base / xpdf (2025-7c5b6a3bcb) | Nessus | Fedora Local Security Checks | 12/5/2025 | low |
| 277585 | React Server Components 19.0 / 19.1.0 / 19.1.1 / 19.2.0 Remote Code Execution (React2Shell) | Nessus | CGI abuses | 12/5/2025 | critical |
| 277584 | WatchGuard Firebox OS 2025.1 / 12.x < 12.11.4 / 12.5.x < 12.5.13 / 11.x Out of Bounds Write Vulnerability | Nessus | CGI abuses | 12/5/2025 | critical |
| 277583 | PDF-XChange Editor = 10.7.3.401 Out-of-Bounds Read | Nessus | Windows | 12/5/2025 | medium |
| 277582 | Ubuntu 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : CUPS vulnerability (USN-7912-1) | Nessus | Ubuntu Local Security Checks | 12/5/2025 | medium |
| 277581 | Ubuntu 14.04 LTS : Linux kernel vulnerabilities (USN-7911-1) | Nessus | Ubuntu Local Security Checks | 12/5/2025 | high |
| 277580 | Ubuntu 18.04 LTS / 20.04 LTS / 22.04 LTS / 24.04 LTS / 25.04 / 25.10 : MAME vulnerabilities (USN-7913-1) | Nessus | Ubuntu Local Security Checks | 12/5/2025 | high |
| 277579 | Ubuntu Pro FIPS-updates 22.04 LTS : Linux kernel (Azure FIPS) vulnerabilities (USN-7910-1) | Nessus | Ubuntu Local Security Checks | 12/5/2025 | high |
| 277578 | Ubuntu 20.04 LTS / 22.04 LTS : Linux kernel vulnerabilities (USN-7909-1) | Nessus | Ubuntu Local Security Checks | 12/5/2025 | high |
| 277577 | AlmaLinux 10 : kea (ALSA-2025:21038) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277576 | AlmaLinux 10 : valkey (ALSA-2025:21936) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | critical |
| 277575 | AlmaLinux 8 : go-toolset:rhel8 (ALSA-2025:22668) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | medium |
| 277574 | AlmaLinux 8 : kernel-rt (ALSA-2025:22387) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277573 | AlmaLinux 8 : firefox (ALSA-2025:22363) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277572 | AlmaLinux 10 : ipa (ALSA-2025:20994) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | critical |
| 277571 | AlmaLinux 10 : qt6-qtquick3d (ALSA-2025:22361) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | medium |
| 277570 | AlmaLinux 10 : kernel (ALSA-2025:21931) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277569 | AlmaLinux 8 : kernel (ALSA-2025:22388) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277568 | AlmaLinux 10 : qt6-qtsvg (ALSA-2025:22394) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | critical |
| 277567 | AlmaLinux 10 : pcs (ALSA-2025:21036) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277566 | AlmaLinux 10 : buildah (ALSA-2025:22012) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277565 | AlmaLinux 8 : gimp:2.8 (ALSA-2025:22417) | Nessus | Alma Linux Local Security Checks | 12/5/2025 | high |
| 277564 | Linux Distros Unpatched Vulnerability : CVE-2025-12385 | Nessus | Misc. | 12/5/2025 | high |
| 277563 | Alibaba Cloud Linux 3 : 0190: cups (ALINUX3-SA-2025:0190) | Nessus | Alibaba Cloud Linux Local Security Checks | 12/5/2025 | medium |
| 277562 | Alibaba Cloud Linux 3 : 0191: gimp:2.8 (ALINUX3-SA-2025:0191) | Nessus | Alibaba Cloud Linux Local Security Checks | 12/5/2025 | high |
| 277561 | RockyLinux 10 : kernel (RLSA-2025:22395) | Nessus | Rocky Linux Local Security Checks | 12/5/2025 | high |
| 277560 | Photon OS 4.0: Linux PHSA-2025-4.0-0919 | Nessus | PhotonOS Local Security Checks | 12/5/2025 | high |
| 277559 | Fedora 43 : fcgi (2025-93042e260c) | Nessus | Fedora Local Security Checks | 12/5/2025 | critical |
| 277558 | Fedora 43 : python-kdcproxy (2025-3f9b87b0e7) | Nessus | Fedora Local Security Checks | 12/5/2025 | high |
| 277557 | Fedora 42 : fcgi (2025-d7c1457e7e) | Nessus | Fedora Local Security Checks | 12/5/2025 | critical |
| 277556 | openSUSE 16 Security Update : python-cbor2 (openSUSE-SU-2025-20133-1) | Nessus | SuSE Local Security Checks | 12/5/2025 | high |
| 277555 | openSUSE 16 Security Update : strongswan (openSUSE-SU-2025-20132-1) | Nessus | SuSE Local Security Checks | 12/5/2025 | high |
| 277554 | openSUSE 16 Security Update : mozjs128 (openSUSE-SU-2025-20135-1) | Nessus | SuSE Local Security Checks | 12/5/2025 | high |
| 277553 | Fedora 42 : python-kdcproxy (2025-068c570cbf) | Nessus | Fedora Local Security Checks | 12/5/2025 | high |