| 279707 | Linux Distros Unpatched Vulnerability : CVE-2025-12840 | Nessus | Misc. | 12/24/2025 | high |
| 279706 | Linux Distros Unpatched Vulnerability : CVE-2025-68374 | Nessus | Misc. | 12/24/2025 | high |
| 279705 | Linux Distros Unpatched Vulnerability : CVE-2025-68732 | Nessus | Misc. | 12/24/2025 | medium |
| 279704 | Linux Distros Unpatched Vulnerability : CVE-2025-68730 | Nessus | Misc. | 12/24/2025 | medium |
| 279703 | Linux Distros Unpatched Vulnerability : CVE-2025-68696 | Nessus | Misc. | 12/24/2025 | high |
| 279702 | Linux Distros Unpatched Vulnerability : CVE-2025-68373 | Nessus | Misc. | 12/24/2025 | medium |
| 279701 | Linux Distros Unpatched Vulnerability : CVE-2025-12839 | Nessus | Misc. | 12/24/2025 | high |
| 279700 | Linux Distros Unpatched Vulnerability : CVE-2025-68617 | Nessus | Misc. | 12/24/2025 | high |
| 279699 | Linux Distros Unpatched Vulnerability : CVE-2025-68360 | Nessus | Misc. | 12/24/2025 | high |
| 279698 | Linux Distros Unpatched Vulnerability : CVE-2025-12495 | Nessus | Misc. | 12/24/2025 | high |
| 279697 | Linux Distros Unpatched Vulnerability : CVE-2025-14425 | Nessus | Misc. | 12/24/2025 | high |
| 279696 | RHEL 7 : webkitgtk4 (RHSA-2025:23975) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279695 | RHEL 8 : webkit2gtk3 (RHSA-2025:23973) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279694 | RHEL 9 : webkit2gtk3 (RHSA-2025:23971) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279693 | RHEL 8 : webkit2gtk3 (RHSA-2025:23969) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279692 | RHEL 8 : webkit2gtk3 (RHSA-2025:23967) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279691 | RHEL 9 : webkit2gtk3 (RHSA-2025:23970) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279690 | RHEL 8 : webkit2gtk3 (RHSA-2025:23968) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279689 | RHEL 9 : webkit2gtk3 (RHSA-2025:23972) | Nessus | Red Hat Local Security Checks | 12/24/2025 | high |
| 279688 | RockyLinux 10 : mod_md (RLSA-2025:23738) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | high |
| 279687 | RockyLinux 10 : kernel (RLSA-2025:23279) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | high |
| 279686 | RockyLinux 10 : python3.12 (RLSA-2025:23940) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | medium |
| 279685 | RockyLinux 10 : httpd (RLSA-2025:23932) | Nessus | Rocky Linux Local Security Checks | 12/24/2025 | high |
| 279684 | AlmaLinux 8 : container-tools:rhel8 (ALSA-2025:23543) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 279683 | AlmaLinux 8 : grafana (ALSA-2025:23948) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | medium |
| 279682 | AlmaLinux 9 : opentelemetry-collector (ALSA-2025:23729) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | high |
| 279681 | AlmaLinux 9 : thunderbird (ALSA-2025:23856) | Nessus | Alma Linux Local Security Checks | 12/24/2025 | critical |
| 279680 | Photon OS 5.0: Polkit PHSA-2025-5.0-0673 | Nessus | PhotonOS Local Security Checks | 12/24/2025 | medium |
| 279679 | Photon OS 4.0: Linux PHSA-2025-4.0-0932 | Nessus | PhotonOS Local Security Checks | 12/24/2025 | critical |
| 279678 | Photon OS 4.0: Polkit PHSA-2025-4.0-0903 | Nessus | PhotonOS Local Security Checks | 12/24/2025 | medium |
| 279677 | openSUSE 16 Security Update : kernel (openSUSE-SU-2025:20172-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279676 | SUSE SLES15 Security Update : kernel (SUSE-SU-2025:4506-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | medium |
| 279675 | SUSE SLES15 Security Update : libsoup (SUSE-SU-2025:4514-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | critical |
| 279674 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : rsync (SUSE-SU-2025:4511-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | medium |
| 279673 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2025:4505-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279672 | SUSE SLES11 Security Update : kernel (SUSE-SU-2025:4507-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279671 | SUSE SLES15 Security Update : glib2 (SUSE-SU-2025:4504-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279670 | SUSE SLES15 / openSUSE 15 Security Update : mozjs52 (SUSE-SU-2025:4512-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | critical |
| 279669 | SUSE SLES16 Security Update : qemu (SUSE-SU-2025:21233-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279668 | openSUSE 16 Security Update : qemu (openSUSE-SU-2025:20171-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279667 | openSUSE 16 Security Update : mariadb (openSUSE-SU-2025:20175-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279666 | openSUSE 16 Security Update : chromium (openSUSE-SU-2025:20178-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | high |
| 279665 | openSUSE 16 Security Update : fontforge (openSUSE-SU-2025:20174-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | medium |
| 279664 | openSUSE 16 Security Update : cheat (openSUSE-SU-2025:20177-1) | Nessus | SuSE Local Security Checks | 12/24/2025 | medium |
| 279663 | Linux Distros Unpatched Vulnerability : CVE-2025-67436 | Nessus | Misc. | 12/24/2025 | medium |
| 279662 | Linux Distros Unpatched Vulnerability : CVE-2025-14423 | Nessus | Misc. | 12/24/2025 | high |
| 279661 | Linux Distros Unpatched Vulnerability : CVE-2025-14424 | Nessus | Misc. | 12/24/2025 | high |
| 279660 | Linux Distros Unpatched Vulnerability : CVE-2025-14422 | Nessus | Misc. | 12/24/2025 | high |
| 279659 | TencentOS Server 4: edk2 (TSSA-2025:0967) | Nessus | Tencent Local Security Checks | 12/24/2025 | high |
| 279658 | TencentOS Server 4: wireshark (TSSA-2025:0966) | Nessus | Tencent Local Security Checks | 12/24/2025 | medium |