| 278954 | RockyLinux 9 : keylime (RLSA-2025:23210) | Nessus | Rocky Linux Local Security Checks | 12/17/2025 | high |
| 278953 | RHEL 9 : webkit2gtk3 (RHSA-2025:23451) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278952 | RHEL 8 : webkit2gtk3 (RHSA-2025:23434) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278951 | RHEL 9 : kernel (RHSA-2025:23241) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278950 | RHEL 8 : kernel (RHSA-2025:23445) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278949 | Photon OS 5.0: Imagemagick PHSA-2025-5.0-0714 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | high |
| 278948 | Photon OS 5.0: Util PHSA-2025-5.0-0714 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | medium |
| 278947 | Photon OS 5.0: Kubernetes PHSA-2025-5.0-0698 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | medium |
| 278946 | Photon OS 5.0: Iptraf PHSA-2025-5.0-0712 | Nessus | PhotonOS Local Security Checks | 12/17/2025 | high |
| 278945 | Dell Wireless 5932e and Qualcomm Snapdragon X62 Driver Package Installed | Nessus | Windows | 12/17/2025 | info |
| 278944 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2025:4416-1) | Nessus | SuSE Local Security Checks | 12/17/2025 | high |
| 278943 | SUSE SLES12 Security Update : xkbcomp (SUSE-SU-2025:4407-1) | Nessus | SuSE Local Security Checks | 12/17/2025 | medium |
| 278942 | SUSE SLES12 Security Update : libssh (SUSE-SU-2025:4408-1) | Nessus | SuSE Local Security Checks | 12/17/2025 | medium |
| 278941 | Unity Linux 20.1070e Security Update: apache-commons-lang3 (UTSA-2025-991256) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278940 | Unity Linux 20.1070e Security Update: avahi (UTSA-2025-991257) | Nessus | Unity Linux Local Security Checks | 12/17/2025 | medium |
| 278939 | Oracle Linux 9 : keylime (ELSA-2025-23210) | Nessus | Oracle Linux Local Security Checks | 12/17/2025 | high |
| 278938 | Oracle Linux 7 : kernel (ELSA-2025-21063) | Nessus | Oracle Linux Local Security Checks | 12/17/2025 | high |
| 278937 | Fedora 43 : util-linux (2025-40fe2fec53) | Nessus | Fedora Local Security Checks | 12/17/2025 | medium |
| 278936 | Fedora 42 : webkitgtk (2025-7536d2d941) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278935 | Fedora 42 : mod_md (2025-7b0d558ac5) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278934 | Fedora 43 : assimp (2025-0f4b31c58e) | Nessus | Fedora Local Security Checks | 12/17/2025 | medium |
| 278933 | Fedora 42 : conda-build (2025-eb0eab6793) | Nessus | Fedora Local Security Checks | 12/17/2025 | critical |
| 278932 | Fedora 43 : mod_md (2025-24282560e4) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278931 | Linux Distros Unpatched Vulnerability : CVE-2025-68226 | Nessus | Misc. | 12/17/2025 | high |
| 278930 | Linux Distros Unpatched Vulnerability : CVE-2025-68182 | Nessus | Misc. | 12/17/2025 | medium |
| 278929 | Linux Distros Unpatched Vulnerability : CVE-2025-40357 | Nessus | Misc. | 12/17/2025 | high |
| 278928 | Linux Distros Unpatched Vulnerability : CVE-2025-68197 | Nessus | Misc. | 12/17/2025 | medium |
| 278927 | Linux Distros Unpatched Vulnerability : CVE-2025-40346 | Nessus | Misc. | 12/17/2025 | medium |
| 278926 | Linux Distros Unpatched Vulnerability : CVE-2025-68228 | Nessus | Misc. | 12/17/2025 | medium |
| 278925 | Linux Distros Unpatched Vulnerability : CVE-2025-40348 | Nessus | Misc. | 12/17/2025 | medium |
| 278924 | RHEL 9 : kernel (RHSA-2025:23426) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278923 | RHEL 9 : kernel-rt (RHSA-2025:23424) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278922 | RHEL 9 : kernel (RHSA-2025:23423) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278921 | RHEL 8 : kernel (RHSA-2025:23427) | Nessus | Red Hat Local Security Checks | 12/17/2025 | medium |
| 115082 | Astro < 5.15.8 Reflected Cross-Site Scripting | Web App Scanning | Component Vulnerability | 12/17/2025 | medium |
| 115081 | Atlassian Jira 11.x < 11.2.0 XML External Entity Injection | Web App Scanning | Component Vulnerability | 12/17/2025 | critical |
| 115080 | Atlassian Jira 10.3.x < 10.3.13 XML External Entity Injection | Web App Scanning | Component Vulnerability | 12/17/2025 | critical |
| 115079 | Kubernetes Configuration Detected | Web App Scanning | Data Exposure | 12/17/2025 | medium |
| 115078 | Gladinet CentreStack / Triofox < 16.12.10420.56791 Hardcoded Credentials | Web App Scanning | Component Vulnerability | 12/17/2025 | high |
| 115077 | Gladinet CentreStack < 16.4.10315.56368 Insecure Deserialization | Web App Scanning | Component Vulnerability | 12/17/2025 | critical |
| 115076 | Gladinet Triofox < 16.7.10368.56560 Improper Access Control | Web App Scanning | Component Vulnerability | 12/17/2025 | critical |
| 504855 | Honeywell PM43 Industrial Printers Session Fixation (CVE-2023-3711) | Tenable OT Security | Tenable.ot | 12/16/2025 | high |
| 504854 | Honeywell PM43 Industrial Printers Improper Input Validation (CVE-2023-3710) | Tenable OT Security | Tenable.ot | 12/16/2025 | critical |
| 504853 | Honeywell Multiple Industrial Printers Improper Privilege Management (CVE-2017-5671) | Tenable OT Security | Tenable.ot | 12/16/2025 | high |
| 504852 | Honeywell PM43 Industrial Printers Files or Directories Accessible to External Parties (CVE-2023-3712) | Tenable OT Security | Tenable.ot | 12/16/2025 | high |
| 278920 | Linux Distros Unpatched Vulnerability : CVE-2025-68227 | Nessus | Misc. | 12/16/2025 | critical |
| 278919 | Linux Distros Unpatched Vulnerability : CVE-2025-68196 | Nessus | Misc. | 12/16/2025 | critical |
| 278918 | Linux Distros Unpatched Vulnerability : CVE-2025-68294 | Nessus | Misc. | 12/16/2025 | medium |
| 278917 | Linux Distros Unpatched Vulnerability : CVE-2025-68212 | Nessus | Misc. | 12/16/2025 | critical |
| 278916 | Linux Distros Unpatched Vulnerability : CVE-2025-40347 | Nessus | Misc. | 12/16/2025 | high |