| 279634 | Oracle Linux 8 : grafana (ELSA-2025-23948) | Nessus | Oracle Linux Local Security Checks | 12/23/2025 | medium |
| 279633 | Oracle Linux 8 : Unbreakable Enterprise kernel (ELSA-2025-28068) | Nessus | Oracle Linux Local Security Checks | 12/23/2025 | critical |
| 279632 | Oracle Linux 9 : httpd (ELSA-2025-23919) | Nessus | Oracle Linux Local Security Checks | 12/23/2025 | high |
| 279631 | RockyLinux 8 : grafana (RLSA-2025:23948) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | medium |
| 279630 | RockyLinux 9 : thunderbird (RLSA-2025:23856) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | critical |
| 279629 | RockyLinux 9 : httpd (RLSA-2025:23919) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | high |
| 279628 | RockyLinux 9 : kernel (RLSA-2025:23241) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | high |
| 279627 | RockyLinux 8 : git-lfs (RLSA-2025:23745) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | high |
| 279626 | RockyLinux 9 : git-lfs (RLSA-2025:23744) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | high |
| 279625 | RockyLinux 9 : mod_md (RLSA-2025:23739) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | high |
| 279624 | RockyLinux 9 : opentelemetry-collector (RLSA-2025:23729) | Nessus | Rocky Linux Local Security Checks | 12/23/2025 | high |
| 279623 | Linux Distros Unpatched Vulnerability : CVE-2025-68615 | Nessus | Misc. | 12/23/2025 | critical |
| 279622 | Linux Distros Unpatched Vulnerability : CVE-2025-68480 | Nessus | Misc. | 12/23/2025 | medium |
| 279621 | AlmaLinux 9 : libssh (ALSA-2025:23483) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279620 | AlmaLinux 9 : python3.9 (ALSA-2025:23342) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | low |
| 279619 | AlmaLinux 9 : git-lfs (ALSA-2025:23744) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279618 | AlmaLinux 10 : python3.12 (ALSA-2025:23940) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279617 | AlmaLinux 9 : binutils (ALSA-2025:23343) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279616 | AlmaLinux 9 : skopeo (ALSA-2025:23326) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279615 | AlmaLinux 10 : keylime (ALSA-2025:23201) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279614 | AlmaLinux 10 : tomcat9 (ALSA-2025:23052) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279613 | AlmaLinux 10 : skopeo (ALSA-2025:23294) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279612 | AlmaLinux 9 : webkit2gtk3 (ALSA-2025:23700) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279611 | AlmaLinux 10 : httpd (ALSA-2025:23932) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279610 | AlmaLinux 9 : php:8.3 (ALSA-2025:23309) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279609 | AlmaLinux 9 : mod_md (ALSA-2025:23739) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279608 | AlmaLinux 10 : binutils (ALSA-2025:23306) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279607 | AlmaLinux 9 : openssh (ALSA-2025:23480) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | low |
| 279606 | AlmaLinux 10 : libssh (ALSA-2025:23484) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279605 | AlmaLinux 10 : git-lfs (ALSA-2025:23667) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279604 | AlmaLinux 9 : gcc-toolset-13-binutils (ALSA-2025:23336) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279603 | AlmaLinux 10 : tomcat (ALSA-2025:23050) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279602 | AlmaLinux 10 : mod_md (ALSA-2025:23738) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | high |
| 279601 | AlmaLinux 9 : python3.12 (ALSA-2025:23323) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279600 | AlmaLinux 10 : openssh (ALSA-2025:23479) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | low |
| 279599 | AlmaLinux 9 : podman (ALSA-2025:23325) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279598 | AlmaLinux 10 : podman (ALSA-2025:23295) | Nessus | Alma Linux Local Security Checks | 12/23/2025 | medium |
| 279597 | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : taglib (SUSE-SU-2025:4501-1) | Nessus | SuSE Local Security Checks | 12/23/2025 | high |
| 279596 | SUSE SLES15 / openSUSE 15 Security Update : mariadb (SUSE-SU-2025:4502-1) | Nessus | SuSE Local Security Checks | 12/23/2025 | high |
| 279595 | Fedora 42 : mingw-python3 (2025-34626c05f6) | Nessus | Fedora Local Security Checks | 12/23/2025 | medium |
| 279594 | Fedora 42 : mingw-libsoup (2025-6c78aad721) | Nessus | Fedora Local Security Checks | 12/23/2025 | high |
| 279593 | Fedora 42 : mingw-glib2 (2025-b2df36b70a) | Nessus | Fedora Local Security Checks | 12/23/2025 | high |
| 279592 | Linux Distros Unpatched Vulnerability : CVE-2025-53922 | Nessus | Misc. | 12/23/2025 | medium |
| 279591 | Oracle Linux 9 : thunderbird (ELSA-2025-23856) | Nessus | Oracle Linux Local Security Checks | 12/23/2025 | critical |
| 279590 | Oracle Linux 10 / 9 : Unbreakable Enterprise kernel (ELSA-2025-28066) | Nessus | Oracle Linux Local Security Checks | 12/23/2025 | medium |
| 279589 | Linux Distros Unpatched Vulnerability : CVE-2025-48076 | Nessus | Misc. | 12/23/2025 | medium |
| 279588 | Linux Distros Unpatched Vulnerability : CVE-2023-53959 | Nessus | Misc. | 12/23/2025 | high |
| 279587 | Linux Distros Unpatched Vulnerability : CVE-2023-53952 | Nessus | Misc. | 12/23/2025 | high |
| 279586 | Linux Distros Unpatched Vulnerability : CVE-2025-14847 | Nessus | Misc. | 12/23/2025 | high |
| 279585 | Linux Distros Unpatched Vulnerability : CVE-2025-58052 | Nessus | Misc. | 12/23/2025 | medium |