redhat RHSA-2025:1679: RHSA-2025:1679: bind9.16 security update (Important) | CVE-2024-11187 | 2/19/2025 | development |
redhat RHSA-2025:1673: RHSA-2025:1673: mysql:8.0 security update (Important) | CVE-2024-21203, CVE-2025-21523, CVE-2025-21529, CVE-2024-21201, CVE-2025-21500, CVE-2025-21519, CVE-2025-21525, CVE-2025-21534, CVE-2025-21536, CVE-2024-21199, CVE-2024-5535, CVE-2024-21194, CVE-2024-21241, CVE-2024-21238, CVE-2025-21505, CVE-2024-21218, CVE-2025-21501, CVE-2024-21198, CVE-2024-21196, CVE-2025-21518, CVE-2025-21546, CVE-2024-21247, CVE-2025-21490, CVE-2025-21494, CVE-2024-21212, CVE-2025-21491, CVE-2024-21213, CVE-2024-21237, CVE-2025-21520, CVE-2024-11053, CVE-2025-21522, CVE-2024-21230, CVE-2024-21231, CVE-2024-21236, CVE-2024-37371, CVE-2024-21219, CVE-2025-21531, CVE-2024-7264, CVE-2025-21497, CVE-2025-21503, CVE-2025-21543, CVE-2025-21555, CVE-2024-21239, CVE-2025-21504, CVE-2025-21559, CVE-2024-21193, CVE-2025-21521, CVE-2024-21197, CVE-2025-21540 | 2/19/2025 | development |
redhat RHSA-2025:1676: RHSA-2025:1676: bind9.16 security update (Important) | CVE-2024-11187 | 2/19/2025 | development |
redhat RHSA-2025:1675: RHSA-2025:1675: bind security update (Important) | CVE-2024-11187 | 2/19/2025 | development |
redhat RHSA-2025:1670: RHSA-2025:1670: bind9.18 security update (Important) | CVE-2024-11187, CVE-2024-12705 | 2/19/2025 | development |
redhat RHSA-2025:1674: RHSA-2025:1674: bind security update (Important) | CVE-2024-11187 | 2/19/2025 | development |
oracle_linux ELSA-2025-1582: ELSA-2025-1582: nodejs:18 security update (MODERATE) | CVE-2025-23085, CVE-2025-22150 | 2/19/2025 | testing |
oracle_linux ELSA-2025-1611: ELSA-2025-1611: nodejs:22 security update (IMPORTANT) | CVE-2025-23085, CVE-2025-23083, CVE-2025-22150 | 2/19/2025 | testing |
oracle_linux ELSA-2025-1613: ELSA-2025-1613: nodejs:22 security update (IMPORTANT) | CVE-2025-23083, CVE-2025-23085, CVE-2025-22150 | 2/19/2025 | testing |
Multiple Vulnerabilities in HP LaserJet Printers | CVE-2025-26507, CVE-2025-26506, CVE-2025-26508 | 2/19/2025 | testing |
Security Update for Dell SupportAssist OS Recovery | CVE-2025-22480 | 2/18/2025 | development |
Multiple Vulnerabilities in Devolutions Products | CVE-2025-1193, CVE-2024-11621, CVE-2025-1231 | 2/18/2025 | development |
postgres postgresql-173-167-1511-1416-and-1319-released-3015: PostgreSQL 17.3, 16.7, 15.11, 14.16, and 13.19 Released! | CVE-2025-1094 | 2/18/2025 | development |
Libarchive Out of Bounds Read DoS Vulnerability | CVE-2024-37407 | 2/18/2025 | development |
Security Update for DNSJava | CVE-2024-25638 | 2/18/2025 | development |
Security Update for Dell Command | Update, Dell Update, and Alienware Update for an Exposed Dangerous Method or Function Vulnerability | CVE-2024-28962 | 2/18/2025 | development |
Security Update for HCL AppScan Source | CVE-2024-30149 | 2/18/2025 | development |
nutanix NXSA-AHV-10.0-808: Nutanix AHV: NXSA-AHV-10.0-808 | CVE-2021-39263, CVE-2024-6232, CVE-2023-4911, CVE-2024-37891, CVE-2024-1488, CVE-2024-45490, CVE-2024-27280, CVE-2024-45492, CVE-2024-6345, CVE-2020-28241, CVE-2024-35176, CVE-2023-6004, CVE-2023-4527, CVE-2023-5981, CVE-2023-2283, CVE-2023-2828, CVE-2024-33601, CVE-2023-40549, CVE-2023-28322, CVE-2023-45234, CVE-2024-45491, CVE-2023-4806, CVE-2023-36617, CVE-2021-33621, CVE-1999-0524, CVE-2023-2603, CVE-2023-40551, CVE-2021-39261, CVE-2021-41043, CVE-2024-4032, CVE-2024-42472, CVE-2024-24786, CVE-2021-39254, CVE-2021-39256, CVE-2023-40546, CVE-2023-50868, CVE-2021-39255, CVE-2021-3748, CVE-2021-39252, CVE-2022-48624, CVE-2021-35268, CVE-2023-2602, CVE-2022-0485, CVE-2022-41715, CVE-2023-48795, CVE-2023-4408, CVE-2023-50387, CVE-2023-2700, CVE-2021-41072, CVE-2021-3622, CVE-2023-7104, CVE-2023-34969, CVE-2024-2961, CVE-2024-5742, CVE-2021-35266, CVE-2020-24736, CVE-2023-40548, CVE-2021-39251, CVE-2021-39259, CVE-2024-1753, CVE-2024-22365, CVE-2023-33460, CVE-2023-40547, CVE-2024-2494, CVE-2024-27282, CVE-2021-39257, CVE-2021-20196, CVE-2024-28834, CVE-2023-28755, CVE-2021-4158, CVE-2023-6135, CVE-2024-0450, CVE-2024-33599, CVE-2024-33600, CVE-2023-38546, CVE-2023-4016, CVE-2021-35269, CVE-2021-39262, CVE-2024-6923, CVE-2021-3716, CVE-2021-4145, CVE-2021-4207, CVE-2021-35267, CVE-2022-23645, CVE-2023-27043, CVE-2024-28180, CVE-2024-25062, CVE-2022-26353, CVE-2023-1667, CVE-2023-6918, CVE-2021-33286, CVE-2023-46218, CVE-2022-2880, CVE-2021-3975, CVE-2021-33285, CVE-2021-39258, CVE-2008-5161, CVE-2022-2211, CVE-2023-32681, CVE-2021-33289, CVE-2022-0897, CVE-2022-4144, CVE-2023-4813, CVE-2021-39253, CVE-2024-34064, CVE-2024-22195, CVE-2023-52425, CVE-2023-6597, CVE-2024-5564, CVE-2023-45230, CVE-2023-38408, CVE-2024-33602, CVE-2021-3507, CVE-2022-26354, CVE-2023-26604, CVE-2024-27281, CVE-2021-4206, CVE-2023-40550, CVE-2021-40153, CVE-2021-39260, CVE-2021-33287, CVE-2023-28756 | 2/18/2025 | development |
Cisco UCM CVE-2024-20488 (cisco-sa-cucm-xss-9zmfHyZ) | CVE-2024-20488 | 2/17/2025 | development |
cisco cisco-sa-expw-escalation-3bkz77bD: Cisco Expressway Series Privilege Escalation Vulnerability | CVE-2025-20179, CVE-2024-20492 | 2/14/2025 | development |
Security Update for SolarWinds Kiwi Syslog NG | CVE-2024-45718 | 2/14/2025 | development |
Intel oneAPI Tools Suite Privilege Escalation INTEL-SA-01208 | CVE-2024-39284 | 2/13/2025 | testing |
Multiple Vulnerabilities in Intel PROset/Wireless Wi-Fi | CVE-2024-40887, CVE-2024-39606, CVE-2024-36285, CVE-2024-41168, CVE-2024-39356, CVE-2024-41166, CVE-2024-39271 | 2/13/2025 | development |
Intel Quartus Prime Software Advisory INTEL-SA-01231 | CVE-2024-42405 | 2/12/2025 | development |
Security Update for IBM App Connect Enterprise | CVE-2025-0799 | 2/12/2025 | development |
cisco cisco-sa-snmp-dos-sdxnSUcW: Cisco IOS XR Software SNMP Denial of Service Vulnerabilities | CVE-2025-20176, CVE-2025-20169, CVE-2025-20171, CVE-2025-20172, CVE-2025-20174, CVE-2025-20170, CVE-2025-20173, CVE-2025-20175 | 2/11/2025 | development |
nginx nginx-CVE-2025-23419.html: SSL session reuse vulnerability | CVE-2025-23419 | 2/6/2025 | development |
Paessler PRTG Network Monitor Local File Inclusion Vulnerability (CVE-2018-19410) | CVE-2018-19410 | 2/4/2025 | development |
Paessler PRTG Network Monitor OS Command Injection Vulnerability (CVE-2018-9276) | CVE-2018-9276 | 2/4/2025 | development |
Multiple Vulnerabilities in Amazon Products - Amazon AppStream | CVE-2025-0500, CVE-2025-0501 | 2/4/2025 | development |
debian_linux dsa-5012: Debian DSA-5012-1 : openjdk-17 - security update | CVE-2021-35559, CVE-2021-35603, CVE-2021-35564, CVE-2021-35556, CVE-2021-35561, CVE-2021-35586, CVE-2021-35578, CVE-2021-35567 | 1/24/2025 | development |
debian_linux dla-2916: Debian DLA-2916-1 : firefox-esr - LTS security update | CVE-2022-22759, CVE-2022-22756, CVE-2022-22760, CVE-2022-22754, CVE-2022-22761, CVE-2022-22764, CVE-2022-22763 | 1/24/2025 | development |
apache_httpd 2.4.9.json: Fixed in Apache HTTP Server 2.4.9 | CVE-2013-6438, CVE-2014-0098 | 1/24/2025 | development |
apache_httpd 2.4.44.json: Fixed in Apache HTTP Server 2.4.44 | CVE-2020-11984, CVE-2020-11993, CVE-2020-9490 | 1/24/2025 | development |
ubuntu_linux USN-7221-1: Ubuntu 24.04 LTS : Linux kernel (OEM) vulnerabilities (USN-7221-1) | CVE-2024-53238, CVE-2024-56757 | 1/22/2025 | development |
ubuntu_linux USN-7220-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : Vim vulnerability (USN-7220-1) | CVE-2025-22134 | 1/22/2025 | development |
juniper JSA92870: JSA92870 : 2025-01 Security Bulletin: Junos OS and Junos OS Evolved: With certain BGP options enabled, receipt of specifically malformed BGP update causes RPD crash (CVE-2025-21600) | CVE-2024-39516 | 1/14/2025 | development |
cisco cisco-sa-thousandeyes-cert-pqtJUv9N: Cisco ThousandEyes Agent Certificate Validation Vulnerability | CVE-2025-20126 | 1/14/2025 | development |
CVE-2024-0012: PAN-OS Authentication Bypass Exploited In The Wild (Operation Lunar Peek) | CVE-2024-0012 | 11/18/2024 | development |
PTZOptics PT30X-SDI/NDI Cameras Authentication Bypass Vulnerability (CVE-2024-8956) | CVE-2024-8956 | 11/5/2024 | development |
PTZOptics PT30X-SDI/NDI Cameras OS Command Injection Vulnerability (CVE-2024-8957) | CVE-2024-8957 | 11/5/2024 | development |