| 278980 | Docker Desktop < 4.54.0 Sensitive Data Leakage | Nessus | Misc. | 12/17/2025 | high |
| 278979 | Adobe Photoshop Elements Installed (macOS) | Nessus | MacOS X Local Security Checks | 12/17/2025 | info |
| 278978 | Kibana 7.0.x < 8.19.8 / 9.0.x < 9.1.8 / 9.2.x < 9.2.2 XSS (ESA-2025-28) | Nessus | CGI abuses | 12/17/2025 | medium |
| 278977 | Linux Distros Unpatched Vulnerability : CVE-2025-53619 | Nessus | Misc. | 12/17/2025 | medium |
| 278976 | Linux Distros Unpatched Vulnerability : CVE-2025-14177 | Nessus | Misc. | 12/17/2025 | critical |
| 278975 | Linux Distros Unpatched Vulnerability : CVE-2025-68142 | Nessus | Misc. | 12/17/2025 | medium |
| 278974 | Linux Distros Unpatched Vulnerability : CVE-2025-53618 | Nessus | Misc. | 12/17/2025 | medium |
| 278973 | Linux Distros Unpatched Vulnerability : CVE-2025-68221 | Nessus | Misc. | 12/17/2025 | medium |
| 278972 | Linux Distros Unpatched Vulnerability : CVE-2025-14180 | Nessus | Misc. | 12/17/2025 | critical |
| 278971 | Linux Distros Unpatched Vulnerability : CVE-2025-67735 | Nessus | Misc. | 12/17/2025 | medium |
| 278970 | Linux Distros Unpatched Vulnerability : CVE-2025-14714 | Nessus | Misc. | 12/17/2025 | medium |
| 278969 | Linux Distros Unpatched Vulnerability : CVE-2025-48429 | Nessus | Misc. | 12/17/2025 | high |
| 278968 | Linux Distros Unpatched Vulnerability : CVE-2025-14178 | Nessus | Misc. | 12/17/2025 | critical |
| 278967 | Linux Distros Unpatched Vulnerability : CVE-2023-53900 | Nessus | Misc. | 12/17/2025 | medium |
| 278966 | Linux Distros Unpatched Vulnerability : CVE-2025-68156 | Nessus | Misc. | 12/17/2025 | high |
| 278965 | Linux Distros Unpatched Vulnerability : CVE-2025-52582 | Nessus | Misc. | 12/17/2025 | high |
| 278964 | Linux Distros Unpatched Vulnerability : CVE-2025-10543 | Nessus | Misc. | 12/17/2025 | medium |
| 278963 | Unity Linux 20.1070e Security Update: libssh (UTSA-2025-991268) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | low |
| 278962 | Unity Linux 20.1060e / 20.1070e Security Update: dde-daemon (UTSA-2025-991247) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | high |
| 278961 | Unity Linux 20.1070a Security Update: deepin-compressor (UTSA-2025-991249) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | high |
| 278960 | Unity Linux 20.1070e Security Update: deepin-compressor (UTSA-2025-991246) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | high |
| 278959 | Unity Linux 20.1060a / 20.1070a Security Update: util-linux (UTSA-2025-991271) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278958 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: efl (UTSA-2025-991240) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | high |
| 278957 | Unity Linux 20.1060a / 20.1070a Security Update: dde-daemon (UTSA-2025-991248) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | high |
| 278956 | Unity Linux 20.1070e Security Update: libxslt (UTSA-2025-991266) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278955 | Unity Linux 20.1050e / 20.1060e / 20.1070e Security Update: coreutils (UTSA-2025-991267) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278954 | RockyLinux 9 : keylime (RLSA-2025:23210) | Nessus | Rocky Linux Local Security Checks | 12/17/2025 | high |
| 278953 | RHEL 9 : webkit2gtk3 (RHSA-2025:23451) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278952 | RHEL 8 : webkit2gtk3 (RHSA-2025:23434) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278951 | RHEL 9 : kernel (RHSA-2025:23241) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278950 | RHEL 8 : kernel (RHSA-2025:23445) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278949 | Photon OS 5.0: Imagemagick PHSA-2025-5.0-0714 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | high |
| 278948 | Photon OS 5.0: Util PHSA-2025-5.0-0714 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | medium |
| 278947 | Photon OS 5.0: Kubernetes PHSA-2025-5.0-0698 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | medium |
| 278946 | Photon OS 5.0: Iptraf PHSA-2025-5.0-0712 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | high |
| 278945 | Dell Wireless 5932e and Qualcomm Snapdragon X62 Driver Package Installed | Nessus | Windows | 12/17/2025 | info |
| 278944 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:4416-1) | Nessus | SuSE Local Security Checks | 12/17/2025 | high |
| 278943 | SUSE SLES12 Security Update : xkbcomp (SUSE-SU-2025:4407-1) | Nessus | SuSE Local Security Checks | 12/17/2025 | medium |
| 278942 | SUSE SLES12 Security Update : libssh (SUSE-SU-2025:4408-1) | Nessus | SuSE Local Security Checks | 12/17/2025 | medium |
| 278941 | Unity Linux 20.1070e Security Update: apache-commons-lang3 (UTSA-2025-991256) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278940 | Unity Linux 20.1070e Security Update: avahi (UTSA-2025-991257) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278939 | Oracle Linux 9 : keylime (ELSA-2025-23210) | Nessus | Oracle Linux Local Security Checks | 12/17/2025 | high |
| 278938 | Oracle Linux 7 : kernel (ELSA-2025-21063) | Nessus | Oracle Linux Local Security Checks | 12/17/2025 | high |
| 278937 | Fedora 43 : util-linux (2025-40fe2fec53) | Nessus | Fedora Local Security Checks | 12/17/2025 | medium |
| 278936 | Fedora 42 : webkitgtk (2025-7536d2d941) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278935 | Fedora 42 : mod_md (2025-7b0d558ac5) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278934 | Fedora 43 : assimp (2025-0f4b31c58e) | Nessus | Fedora Local Security Checks | 12/17/2025 | medium |
| 278933 | Fedora 42 : conda-build (2025-eb0eab6793) | Nessus | Fedora Local Security Checks | 12/17/2025 | critical |
| 278932 | Fedora 43 : mod_md (2025-24282560e4) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278931 | Linux Distros Unpatched Vulnerability : CVE-2025-68226 | Nessus | Misc. | 12/17/2025 | high |