vendor_unpatched cve-2025-39842: Unpatched CVEs for Debian Linux (cve-2025-39842) | CVE-2025-39842 | 9/20/2025 | development |
vendor_unpatched cve-2025-39845: Unpatched CVEs for Debian Linux (cve-2025-39845) | CVE-2025-39845 | 9/20/2025 | development |
vendor_unpatched cve-2025-39860: Unpatched CVEs for Debian Linux (cve-2025-39860) | CVE-2025-39860 | 9/20/2025 | development |
vendor_unpatched cve-2025-9905: Unpatched CVEs for Debian Linux (cve-2025-9905) | CVE-2025-9905 | 9/20/2025 | development |
vendor_unpatched cve-2025-59431: Unpatched CVEs for Debian Linux (cve-2025-59431) | CVE-2025-59431 | 9/20/2025 | development |
vendor_unpatched cve-2025-39846: Unpatched CVEs for Debian Linux (cve-2025-39846) | CVE-2025-39846 | 9/20/2025 | development |
vendor_unpatched cve-2025-39859: Unpatched CVEs for Debian Linux (cve-2025-39859) | CVE-2025-39859 | 9/20/2025 | development |
vendor_unpatched cve-2025-39848: Unpatched CVEs for Debian Linux (cve-2025-39848) | CVE-2025-39848 | 9/20/2025 | development |
vendor_unpatched cve-2025-9906: Unpatched CVEs for Debian Linux (cve-2025-9906) | CVE-2025-9906 | 9/20/2025 | development |
vendor_unpatched cve-2025-39862: Unpatched CVEs for Debian Linux (cve-2025-39862) | CVE-2025-39862 | 9/20/2025 | development |
vendor_unpatched cve-2025-39839: Unpatched CVEs for Debian Linux (cve-2025-39839) | CVE-2025-39839 | 9/20/2025 | development |
vendor_unpatched cve-2025-39844: Unpatched CVEs for Debian Linux (cve-2025-39844) | CVE-2025-39844 | 9/20/2025 | development |
ubuntu_linux USN-7756-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : ImageMagick vulnerabilities (USN-7756-1) | CVE-2025-55160, CVE-2025-55212, CVE-2025-55154, CVE-2025-57807 | 9/20/2025 | development |
ubuntu_linux USN-7757-1: Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : OpenJPEG vulnerabilities (USN-7757-1) | CVE-2025-50952, CVE-2025-54874 | 9/20/2025 | development |
ubuntu_linux USN-7758-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS : Linux kernel vulnerability (USN-7758-1) | | 9/20/2025 | development |
oracle_linux ELSA-2025-20606: ELSA-2025-20606: gnutls security update (MODERATE) | CVE-2025-32989, CVE-2025-6395, CVE-2025-32988, CVE-2025-32990 | 9/20/2025 | development |
oracle_linux ELSA-2025-16115: ELSA-2025-16115: gnutls security, bug fix, and enhancement update (MODERATE) | CVE-2025-32989, CVE-2025-6395, CVE-2025-32988, CVE-2025-32990 | 9/20/2025 | development |
oracle_linux ELSA-2025-16116: ELSA-2025-16116: gnutls security, bug fix, and enhancement update (MODERATE) | CVE-2025-32989, CVE-2025-6395, CVE-2025-32988, CVE-2025-32990 | 9/20/2025 | development |
Multiple Vulnerabilities in Liferay | CVE-2025-43797, CVE-2025-43801, CVE-2025-43791, CVE-2025-43804, CVE-2025-43796, CVE-2025-43798, CVE-2025-43793, CVE-2025-43794, CVE-2025-43800, CVE-2025-43787, CVE-2025-43799, CVE-2025-43805, CVE-2025-43802, CVE-2025-43789, CVE-2025-43792 | 9/19/2025 | testing |
NASL Plugin coverage for the NPM packages associated with Shai-Hulud | | 9/19/2025 | development |
SAP S/4HANA RCE CVE-2025-42957 | CVE-2025-42930, CVE-2025-42911, CVE-2025-42916, CVE-2025-42944, CVE-2025-42938, CVE-2025-42925, CVE-2025-42917, CVE-2025-42922, CVE-2025-42927, CVE-2025-42958, CVE-2025-42929, CVE-2025-42957, CVE-2025-42912, CVE-2025-42918, CVE-2025-42914, CVE-2025-42913, CVE-2025-42926 | 9/12/2025 | development |
cisco cisco-sa-iosxr-arp-storm-EjUU55yM: Cisco IOS XR ARP Broadcast Storm Denial of Service Vulnerability | CVE-2025-20340, CVE-2025-20248, CVE-2025-20159 | 9/11/2025 | development |
cisco cisco-sa-acl-packetio-Swjhhbtz: Cisco IOS XR Software Management Interface ACL Bypass Vulnerability | CVE-2025-20340, CVE-2025-20248, CVE-2025-20159 | 9/11/2025 | development |
Tableau Server August 2025 Security Advisory (005132575) | CVE-2025-26498, CVE-2025-52450, CVE-2025-52451, CVE-2025-26497, CVE-2025-26496 | 9/11/2025 | testing |
Microsoft AutoUpdate (MAU) for macOS Elevation of Privilege Vulnerability (September 2025) | CVE-2025-55317 | 9/9/2025 | development |
Xbox Gaming Services Elevation of Privilege Vulnerability (September 2025) | CVE-2025-55245 | 9/9/2025 | development |
suse_linux SUSE-SU-SUSE-RU-2025:03081-1: SUSE SLED15 / SLES15 / openSUSE 15 : Recommended update for perl-YAML-LibYAML (Moderate) (SUSE-SU-SUSE-RU-2025:03081-1) | CVE-2025-40908 | 9/6/2025 | development |
suse_linux SUSE-SU-2025:03082-1: SUSE openSUSE 15 : Security update for python-maturin (Low) (SUSE-SU-2025:03082-1) | CVE-2025-58160 | 9/6/2025 | development |
suse_linux SUSE-SU-2025:03088-1: SUSE SLES12 : Security update for perl-Authen-SASL, perl-Crypt-URandom (Moderate) (SUSE-SU-2025:03088-1) | CVE-2025-40918 | 9/6/2025 | development |
suse_linux SUSE-SU-2025:03087-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for perl-Authen-SASL, perl-Crypt-URandom (Moderate) (SUSE-SU-2025:03087-1) | CVE-2025-40918 | 9/6/2025 | development |
Security Update for Liferay | CVE-2025-43773 | 9/5/2025 | testing |
Weekly IAVMs 04 September 2025 | | 9/5/2025 | development |
suse_linux SUSE-SU-2025:03051-1: SUSE SLES15 : Security update for python-eventlet (Moderate) (SUSE-SU-2025:03051-1) | CVE-2025-58068 | 9/3/2025 | development |
suse_linux SUSE-SU-2025:03052-1: SUSE SLES12 : Security update for ucode-intel (Important) (SUSE-SU-2025:03052-1) | CVE-2025-26403, CVE-2025-20109, CVE-2025-32086, CVE-2025-22889, CVE-2025-22839, CVE-2025-20053, CVE-2025-22840 | 9/3/2025 | development |
suse_linux SUSE-SU-2025:03053-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for ucode-intel (Important) (SUSE-SU-2025:03053-1) | CVE-2025-26403, CVE-2025-20109, CVE-2025-32086, CVE-2025-22889, CVE-2025-22839, CVE-2025-20053, CVE-2025-22840 | 9/3/2025 | development |
suse_linux SUSE-SU-2025:03049-1: SUSE SLED15 / SLES15 : Security update for python-future (Important) (SUSE-SU-2025:03049-1) | CVE-2025-50817 | 9/3/2025 | development |
redhat RHSA-2025:14984: RHSA-2025:14984: python3.12 security update (Moderate) | CVE-2025-8194 | 9/2/2025 | development |
redhat RHSA-2025:14985: RHSA-2025:14985: kernel security update (Moderate) | CVE-2025-38250, CVE-2025-38085, CVE-2025-21759, CVE-2025-38464 | 9/2/2025 | development |
redhat RHSA-2025:14986: RHSA-2025:14986: kernel-rt security update (Moderate) | CVE-2025-38079 | 9/2/2025 | development |
redhat RHSA-2025:15024: RHSA-2025:15024: libarchive security update (Important) | CVE-2025-5914 | 9/2/2025 | development |
redhat RHSA-2025:14980: RHSA-2025:14980: aide security update (Important) | CVE-2025-54389 | 9/2/2025 | development |
redhat RHSA-2025:14991: RHSA-2025:14991: glib2 security update (Moderate) | CVE-2024-52533, CVE-2024-34397, CVE-2025-4373 | 9/2/2025 | development |
redhat RHSA-2025:14983: RHSA-2025:14983: mod_http2 security update (Moderate) | CVE-2025-49630 | 9/2/2025 | development |
redhat RHSA-2025:14990: RHSA-2025:14990: glib2 security update (Moderate) | CVE-2024-52533, CVE-2024-34397, CVE-2025-4373 | 9/2/2025 | development |
redhat RHSA-2025:14989: RHSA-2025:14989: glib2 security update (Moderate) | CVE-2024-52533, CVE-2024-34397, CVE-2025-4373 | 9/2/2025 | development |
redhat RHSA-2025:15002: RHSA-2025:15002: krb5 security update (Moderate) | CVE-2025-3576 | 9/2/2025 | development |
redhat RHSA-2025:15004: RHSA-2025:15004: krb5 security update (Moderate) | CVE-2025-3576 | 9/2/2025 | development |
redhat RHSA-2025:14999: RHSA-2025:14999: resource-agents security update (Moderate) | CVE-2024-47081 | 9/2/2025 | development |
redhat RHSA-2025:14981: RHSA-2025:14981: aide security update (Important) | CVE-2025-54389 | 9/2/2025 | development |
redhat RHSA-2025:15014: RHSA-2025:15014: postgresql:15 security update (Important) | CVE-2025-8715, CVE-2025-8714 | 9/2/2025 | development |