| 504869 | Qnap QTS and QuTS hero Improper Limitation of a Pathname to a Restricted Directory (CVE-2024-37046) | Tenable OT Security | Tenable.ot | 12/22/2025 | medium |
| 279547 | AlmaLinux 8 : httpd:2.4 (ALSA-2025:23732) | Nessus | Alma Linux Local Security Checks | 12/22/2025 | high |
| 279546 | AlmaLinux 8 : binutils (ALSA-2025:23382) | Nessus | Alma Linux Local Security Checks | 12/22/2025 | medium |
| 279545 | Libraesva Email Security Gateway (ESG) Web UI Detection | Nessus | Service detection | 12/22/2025 | info |
| 279544 | HCL AppScan Source Installed (Windows) | Nessus | Windows | 12/22/2025 | info |
| 279543 | RHEL 9 : keylime (RHSA-2025:23735) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279542 | Fedora 42 : mingw-libpng (2025-dbd70402f4) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279541 | Fedora 43 : moby-engine (2025-d39f46567c) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279540 | Fedora 43 : pgadmin4 (2025-c7fd6acdf6) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279539 | Fedora 42 : moby-engine (2025-2f6ca95a74) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279538 | Fedora 42 : pgadmin4 (2025-b08763f674) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279537 | Oracle Linux 8 : git-lfs (ELSA-2025-23745) | Nessus | Oracle Linux Local Security Checks | 12/22/2025 | high |
| 279536 | Oracle Linux 9 : mod_md (ELSA-2025-23739) | Nessus | Oracle Linux Local Security Checks | 12/22/2025 | high |
| 279535 | Oracle Linux 10 : mod_md (ELSA-2025-23738) | Nessus | Oracle Linux Local Security Checks | 12/22/2025 | high |
| 279534 | Oracle Linux 9 : git-lfs (ELSA-2025-23744) | Nessus | Oracle Linux Local Security Checks | 12/22/2025 | high |
| 279533 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991316) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279532 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991315) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279531 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991318) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279530 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991314) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279529 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991320) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279528 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991317) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279527 | Unity Linux 20.1070a Security Update: microcode_ctl (UTSA-2025-991319) | Nessus | Unity Linux Local Security Checks | 12/22/2025 | medium |
| 279526 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:23741) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279525 | RHEL 9 : RHEL AI 3.0 hdf5 (RHSA-2025:23731) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279524 | RHEL 9 : keylime (RHSA-2025:23852) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279523 | RHEL 8 : webkit2gtk3 (RHSA-2025:23742) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279522 | RHEL 9 : go-rpm-macros (RHSA-2025:23833) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279521 | RHEL 8 : rsync (RHSA-2025:23842) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279520 | RHEL 9 : git-lfs (RHSA-2025:23744) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279519 | RHEL 9 : go-rpm-macros (RHSA-2025:23834) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279518 | RHEL 9 : grafana (RHSA-2025:23746) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279517 | RHEL 8 : rsync (RHSA-2025:23853) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279516 | RHEL 9 : opentelemetry-collector (RHSA-2025:23729) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279515 | RHEL 8 : webkit2gtk3 (RHSA-2025:23743) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279514 | RHEL 8 : httpd:2.4 (RHSA-2025:23732) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279513 | RHEL 10 : mod_md (RHSA-2025:23738) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279512 | RHEL 9 : go-rpm-macros (RHSA-2025:23851) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279511 | RockyLinux 8 : httpd:2.4 (RLSA-2025:23732) | Nessus | Rocky Linux Local Security Checks | 12/22/2025 | high |
| 279510 | Fedora 42 : gobuster (2025-36b3527937) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279509 | Fedora 43 : gobuster (2025-723b7f2990) | Nessus | Fedora Local Security Checks | 12/22/2025 | high |
| 279508 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:23740) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279507 | RHEL 9 : grafana (RHSA-2025:23747) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279506 | RHEL 8 : git-lfs (RHSA-2025:23745) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279505 | RHEL 9 : kpatch-patch-5_14_0-611_9_1 (RHSA-2025:23730) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279504 | RHEL 9 : grafana (RHSA-2025:23736) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279503 | RHEL 9 : mod_md (RHSA-2025:23739) | Nessus | Red Hat Local Security Checks | 12/22/2025 | high |
| 279502 | RHEL 9 : kernel (RHSA-2025:23789) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279501 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:23733) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279500 | RHEL 8 : go-toolset:rhel8 (RHSA-2025:23737) | Nessus | Red Hat Local Security Checks | 12/22/2025 | medium |
| 279499 | Debian dla-4418 : python3-mechanize - security update | Nessus | Debian Local Security Checks | 12/22/2025 | high |