| 278755 | Security Updates for Microsoft Windows Admin Center (December 2025) | Nessus | Windows : Microsoft Bulletins | 12/19/2025 | high |
| 278645 | Alibaba Cloud Linux 3 : 0194: luksmeta (ALINUX3-SA-2025:0194) | Nessus | Alibaba Cloud Linux Local Security Checks | 12/19/2025 | medium |
| 278629 | Linux Distros Unpatched Vulnerability : CVE-2025-67896 | Nessus | Misc. | 12/19/2025 | high |
| 278615 | RockyLinux 8 : luksmeta (RLSA-2025:23086) | Nessus | Rocky Linux Local Security Checks | 12/19/2025 | medium |
| 278564 | Linux Distros Unpatched Vulnerability : CVE-2025-9615 | Nessus | Misc. | 12/19/2025 | high |
| 278553 | AlmaLinux 8 : luksmeta (ALSA-2025:23086) | Nessus | Alma Linux Local Security Checks | 12/19/2025 | medium |
| 278543 | Linux Distros Unpatched Vulnerability : CVE-2025-67482 | Nessus | Misc. | 12/19/2025 | medium |
| 278541 | Linux Distros Unpatched Vulnerability : CVE-2025-67483 | Nessus | Misc. | 12/19/2025 | medium |
| 278539 | Linux Distros Unpatched Vulnerability : CVE-2025-67479 | Nessus | Misc. | 12/19/2025 | medium |
| 278537 | Linux Distros Unpatched Vulnerability : CVE-2025-67475 | Nessus | Misc. | 12/19/2025 | medium |
| 278533 | Linux Distros Unpatched Vulnerability : CVE-2025-67478 | Nessus | Misc. | 12/19/2025 | medium |
| 278532 | Node.js React Server Components Denial of Service (CVE-2025-67779) | Nessus | Misc. | 12/19/2025 | high |
| 278531 | Node.js React Server Components Denial of Service and Source Code Exposure (CVE-2025-55183, CVE-2025-55184) | Nessus | Misc. | 12/19/2025 | high |
| 278519 | RockyLinux 8 : mysql:8.0 (RLSA-2025:23134) | Nessus | Rocky Linux Local Security Checks | 12/19/2025 | medium |
| 278516 | RockyLinux 8 : mysql:8.4 (RLSA-2025:23137) | Nessus | Rocky Linux Local Security Checks | 12/19/2025 | medium |
| 278374 | Linux Distros Unpatched Vulnerability : CVE-2025-67477 | Nessus | Misc. | 12/19/2025 | medium |
| 278372 | Linux Distros Unpatched Vulnerability : CVE-2025-67481 | Nessus | Misc. | 12/19/2025 | medium |
| 278371 | Linux Distros Unpatched Vulnerability : CVE-2025-67480 | Nessus | Misc. | 12/19/2025 | medium |
| 278370 | Linux Distros Unpatched Vulnerability : CVE-2025-67484 | Nessus | Misc. | 12/19/2025 | medium |
| 278288 | Oracle Linux 8 : luksmeta (ELSA-2025-23086) | Nessus | Oracle Linux Local Security Checks | 12/19/2025 | medium |
| 278169 | RHEL 8 : luksmeta (RHSA-2025:23086) | Nessus | Red Hat Local Security Checks | 12/19/2025 | medium |
| 277909 | Linux Distros Unpatched Vulnerability : CVE-2022-50630 | Nessus | Misc. | 12/19/2025 | high |
| 277883 | Unity Linux 20.1070e Security Update: luksmeta (UTSA-2025-991100) | Nessus | Unity Linux Local Security Checks | 12/19/2025 | medium |
| 277692 | Linux Distros Unpatched Vulnerability : CVE-2025-66506 | Nessus | Misc. | 12/19/2025 | high |
| 277585 | React Server Components 19.0 / 19.1.0 / 19.1.1 / 19.2.0 Remote Code Execution (React2Shell) | Nessus | CGI abuses | 12/19/2025 | critical |
| 277488 | Linux Distros Unpatched Vulnerability : CVE-2025-55753 | Nessus | Misc. | 12/19/2025 | high |
| 277411 | Linux Distros Unpatched Vulnerability : CVE-2025-66293 | Nessus | Misc. | 12/19/2025 | high |
| 277108 | Next.js Framework React Server Components Remote Code Execution (CVE-2025-55182) | Nessus | Misc. | 12/19/2025 | critical |
| 277105 | Node.js React Server Components Unauthenticated Remote Code Execution (CVE-2025-55182) | Nessus | Misc. | 12/19/2025 | critical |
| 277097 | Linux Distros Unpatched Vulnerability : CVE-2025-13372 | Nessus | Misc. | 12/19/2025 | medium |
| 277088 | Linux Distros Unpatched Vulnerability : CVE-2025-64460 | Nessus | Misc. | 12/19/2025 | high |
| 276684 | Linux Distros Unpatched Vulnerability : CVE-2025-65494 | Nessus | Misc. | 12/19/2025 | high |
| 276683 | Linux Distros Unpatched Vulnerability : CVE-2025-65501 | Nessus | Misc. | 12/19/2025 | medium |
| 276682 | Linux Distros Unpatched Vulnerability : CVE-2025-65493 | Nessus | Misc. | 12/19/2025 | high |
| 276679 | Linux Distros Unpatched Vulnerability : CVE-2025-65496 | Nessus | Misc. | 12/19/2025 | medium |
| 276678 | Linux Distros Unpatched Vulnerability : CVE-2025-65495 | Nessus | Misc. | 12/19/2025 | high |
| 276677 | Linux Distros Unpatched Vulnerability : CVE-2025-65500 | Nessus | Misc. | 12/19/2025 | medium |
| 276676 | Linux Distros Unpatched Vulnerability : CVE-2025-65497 | Nessus | Misc. | 12/19/2025 | medium |
| 276675 | Linux Distros Unpatched Vulnerability : CVE-2025-65498 | Nessus | Misc. | 12/19/2025 | medium |
| 276674 | Linux Distros Unpatched Vulnerability : CVE-2025-65499 | Nessus | Misc. | 12/19/2025 | medium |
| 275503 | Fedora 41 : luksmeta (2025-78747a63cd) | Nessus | Fedora Local Security Checks | 12/19/2025 | medium |
| 275499 | Fedora 42 : luksmeta (2025-457000540a) | Nessus | Fedora Local Security Checks | 12/19/2025 | medium |
| 275359 | Linux Distros Unpatched Vulnerability : CVE-2025-40190 | Nessus | Misc. | 12/19/2025 | high |
| 274529 | Fedora 43 : luksmeta (2025-e53e8fdc0a) | Nessus | Fedora Local Security Checks | 12/19/2025 | medium |
| 272094 | Linux Distros Unpatched Vulnerability : CVE-2025-11261 | Nessus | Misc. | 12/19/2025 | critical |
| 271715 | Linux Distros Unpatched Vulnerability : CVE-2025-40018 | Nessus | Misc. | 12/19/2025 | medium |
| 271688 | Linux Distros Unpatched Vulnerability : CVE-2025-12105 | Nessus | Misc. | 12/19/2025 | high |
| 271530 | Linux Distros Unpatched Vulnerability : CVE-2025-39993 | Nessus | Misc. | 12/19/2025 | high |
| 270281 | Linux Distros Unpatched Vulnerability : CVE-2025-61921 | Nessus | Misc. | 12/19/2025 | medium |
| 270222 | Linux Distros Unpatched Vulnerability : CVE-2025-39964 | Nessus | Misc. | 12/19/2025 | high |