| 279027 | Linux Distros Unpatched Vulnerability : CVE-2025-68250 | Nessus | Misc. | 12/17/2025 | medium |
| 279026 | Linux Distros Unpatched Vulnerability : CVE-2025-43536 | Nessus | Misc. | 12/17/2025 | medium |
| 279025 | Linux Distros Unpatched Vulnerability : CVE-2025-68316 | Nessus | Misc. | 12/17/2025 | medium |
| 279024 | Linux Distros Unpatched Vulnerability : CVE-2025-68260 | Nessus | Misc. | 12/17/2025 | high |
| 279023 | Linux Distros Unpatched Vulnerability : CVE-2025-43541 | Nessus | Misc. | 12/17/2025 | medium |
| 279022 | Linux Distros Unpatched Vulnerability : CVE-2025-40349 | Nessus | Misc. | 12/17/2025 | high |
| 279021 | Linux Distros Unpatched Vulnerability : CVE-2025-40351 | Nessus | Misc. | 12/17/2025 | medium |
| 279020 | Linux Distros Unpatched Vulnerability : CVE-2025-40352 | Nessus | Misc. | 12/17/2025 | medium |
| 279019 | Linux Distros Unpatched Vulnerability : CVE-2025-68195 | Nessus | Misc. | 12/17/2025 | high |
| 279018 | Linux Distros Unpatched Vulnerability : CVE-2025-68205 | Nessus | Misc. | 12/17/2025 | medium |
| 279017 | Linux Distros Unpatched Vulnerability : CVE-2025-68249 | Nessus | Misc. | 12/17/2025 | medium |
| 279016 | Linux Distros Unpatched Vulnerability : CVE-2025-68189 | Nessus | Misc. | 12/17/2025 | high |
| 279015 | Linux Distros Unpatched Vulnerability : CVE-2025-68234 | Nessus | Misc. | 12/17/2025 | medium |
| 279014 | Linux Distros Unpatched Vulnerability : CVE-2025-14174 | Nessus | Misc. | 12/17/2025 | high |
| 279013 | Linux Distros Unpatched Vulnerability : CVE-2025-43529 | Nessus | Misc. | 12/17/2025 | critical |
| 279012 | Linux Distros Unpatched Vulnerability : CVE-2025-43501 | Nessus | Misc. | 12/17/2025 | medium |
| 279011 | Linux Distros Unpatched Vulnerability : CVE-2025-68187 | Nessus | Misc. | 12/17/2025 | medium |
| 279010 | Linux Distros Unpatched Vulnerability : CVE-2025-68247 | Nessus | Misc. | 12/17/2025 | medium |
| 279009 | Linux Distros Unpatched Vulnerability : CVE-2025-43531 | Nessus | Misc. | 12/17/2025 | medium |
| 279008 | Linux Distros Unpatched Vulnerability : CVE-2025-43535 | Nessus | Misc. | 12/17/2025 | medium |
| 279007 | Linux Distros Unpatched Vulnerability : CVE-2025-40356 | Nessus | Misc. | 12/17/2025 | high |
| 279006 | Linux Distros Unpatched Vulnerability : CVE-2025-68169 | Nessus | Misc. | 12/17/2025 | medium |
| 279005 | Linux Distros Unpatched Vulnerability : CVE-2025-68225 | Nessus | Misc. | 12/17/2025 | high |
| 279004 | Linux Distros Unpatched Vulnerability : CVE-2025-68216 | Nessus | Misc. | 12/17/2025 | high |
| 279003 | Linux Distros Unpatched Vulnerability : CVE-2025-68248 | Nessus | Misc. | 12/17/2025 | medium |
| 279002 | Linux Distros Unpatched Vulnerability : CVE-2025-68314 | Nessus | Misc. | 12/17/2025 | high |
| 279001 | Linux Distros Unpatched Vulnerability : CVE-2025-68252 | Nessus | Misc. | 12/17/2025 | medium |
| 279000 | SonicWall SMA 1000 Series <= 12.4.3-03093 / 12.5.x <= 12.5.0-02283 Local Privilege Escalation (SNWLID-2025-0019) | Nessus | CGI abuses | 12/17/2025 | medium |
| 278999 | Fedora 44 : docker-buildkit (2025-e0f9ab8bc7) | Nessus | Fedora Local Security Checks | 12/17/2025 | high |
| 278998 | RHEL 9 : webkit2gtk3 (RHSA-2025:23452) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278997 | RHEL 10 : kernel (RHSA-2025:23279) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278996 | RHEL 8 : webkit2gtk3 (RHSA-2025:23433) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278995 | RHEL 9 : openssh (RHSA-2025:23480) | Nessus | Red Hat Local Security Checks | 12/17/2025 | low |
| 278994 | RHEL 10 : libsoup3 (RHSA-2025:23437) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278993 | RHEL 9 : kernel-rt (RHSA-2025:23422) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278992 | RHEL 10 : openssh (RHSA-2025:23479) | Nessus | Red Hat Local Security Checks | 12/17/2025 | low |
| 278991 | RHEL 8 : kernel (RHSA-2025:23425) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278990 | RHEL 9 : kernel (RHSA-2025:23450) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278989 | RHEL 10 : kernel (RHSA-2025:23250) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278988 | RHEL 9 : qemu-kvm (RHSA-2025:23228) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278987 | RHEL 6 : bind (RHSA-2025:23414) | Nessus | Red Hat Local Security Checks | 12/17/2025 | medium |
| 278986 | RHEL 7 : rsync (RHSA-2025:23415) | Nessus | Red Hat Local Security Checks | 12/17/2025 | high |
| 278985 | AlmaLinux 9 : tomcat (ALSA-2025:23049) | Nessus | Alma Linux Local Security Checks | 12/17/2025 | high |
| 278984 | AlmaLinux 9 : kernel (ALSA-2025:22865) | Nessus | Alma Linux Local Security Checks | 12/17/2025 | medium |
| 278983 | AlmaLinux 9 : mysql:8.4 (ALSA-2025:23111) | Nessus | Alma Linux Local Security Checks | 12/17/2025 | medium |
| 278982 | AlmaLinux 9 : keylime (ALSA-2025:23210) | Nessus | Alma Linux Local Security Checks | 12/17/2025 | high |
| 278981 | Oracle Linux 10 : keylime (ELSA-2025-23201) | Nessus | Oracle Linux Local Security Checks | 12/17/2025 | high |
| 278980 | Docker Desktop < 4.54.0 Sensitive Data Leakage | Nessus | Misc. | 12/17/2025 | high |
| 278979 | Adobe Photoshop Elements Installed (macOS) | Nessus | MacOS X Local Security Checks | 12/17/2025 | info |
| 278978 | Kibana 7.0.x < 8.19.8 / 9.0.x < 9.1.8 / 9.2.x < 9.2.2 XSS (ESA-2025-28) | Nessus | CGI abuses | 12/17/2025 | medium |