| suse_linux SUSE-SU-2025:4489-1: SUSE SLES15 / openSUSE 15 : Security update for netty (Moderate) (SUSE-SU-2025:4489-1) | CVE-2025-67735 | 2025/12/20 | development |
| suse_linux SUSE-SU-2025:4494-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for libpng16 (Important) (SUSE-SU-2025:4494-1) | CVE-2025-65018, CVE-2025-64505, CVE-2025-64506, CVE-2025-64720, CVE-2025-66293 | 2025/12/20 | development |
| suse_linux SUSE-SU-2025:4488-1: SUSE SLES12 : Security update for apache2 (Important) (SUSE-SU-2025:4488-1) | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-66200 | 2025/12/20 | development |
| suse_linux SUSE-SU-2025:4491-1: SUSE SLES15 : Security update for mariadb (Important) (SUSE-SU-2025:4491-1) | CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490, CVE-2025-13699 | 2025/12/20 | development |
| suse_linux SUSE-SU-2025:4493-1: SUSE SLES15 : Security update for mariadb (Important) (SUSE-SU-2025:4493-1) | CVE-2025-13699 | 2025/12/20 | development |
| fedora FEDORA-2025-89758d1b13: mqttcli-0.2.8-1.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-10543, CVE-2025-58188 | 2025/12/20 | testing |
| fedora FEDORA-2025-447e38400e: gosec-2.22.11-2.fc42 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-47910, CVE-2025-47906, CVE-2025-58188 | 2025/12/20 | testing |
| fedora FEDORA-2025-cd7567466d: chromium-143.0.7499.146-1.fc43 | CVE-2025-14766, CVE-2025-14765 | 2025/12/20 | testing |
| fedora FEDORA-2025-34b0986502: mqttcli-0.2.8-1.fc42 | CVE-2025-58185, CVE-2025-58189, CVE-2025-61723, CVE-2025-10543, CVE-2025-58188 | 2025/12/20 | testing |
| fedora FEDORA-2025-6ad9ed1275: gosec-2.22.11-2.fc43 | CVE-2025-58185, CVE-2025-58188, CVE-2025-58189, CVE-2025-61723 | 2025/12/20 | testing |
| fedora FEDORA-2025-5c12420f33: uriparser-1.0.0-1.fc43 | CVE-2025-67899 | 2025/12/20 | testing |
| fedora FEDORA-2025-0805619c28: chromium-143.0.7499.146-1.fc42 | CVE-2025-14766, CVE-2025-14765 | 2025/12/20 | testing |
| fedora FEDORA-2025-58e2bb0f1e: fonttools-4.61.0-1.fc42 python-unicodedata2-17.0.0-1.fc42 | CVE-2025-66034 | 2025/12/20 | testing |
| oracle_linux ELSA-2025-23295: ELSA-2025-23295: podman security update (MODERATE) | CVE-2025-58183 | 2025/12/19 | development |
| Security Update for URIParser | CVE-2025-67899 | 2025/12/18 | development |
| [Web App Scanning] PostgREST API Server Detected | | 2025/12/18 | testing |
| [Web App Scanning] FreePBX Multiples Vulnerabilities | CVE-2025-61675, CVE-2025-61678, CVE-2025-66039 | 2025/12/17 | testing |
| Multiple Vulnerabilities in Autodesk AutoCAD Products | CVE-2025-10899, CVE-2025-9459, CVE-2025-10886, CVE-2025-10888, CVE-2025-10882, CVE-2025-10884, CVE-2025-9455, CVE-2025-9460, CVE-2025-9454, CVE-2025-10898, CVE-2025-14593, CVE-2025-10881, CVE-2025-9452, CVE-2025-9456, CVE-2025-9453, CVE-2025-10883, CVE-2025-9457, CVE-2025-10887, CVE-2025-10889, CVE-2025-10900 | 2025/12/17 | development |
| D-Link Routers Buffer Overflow Vulnerability (CVE-2022-37055) | CVE-2022-37055 | 2025/12/15 | development |
| apache_httpd 2.4.66.json: Fixed in Apache HTTP Server 2.4.66 | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-59775, CVE-2025-66200 | 2025/12/11 | development |
| cisco cisco-sa-react-flight-TYw32Ddb: Remote Code Execution Vulnerability in React and Next.js Frameworks: December 2025 | CVE-2025-55182, CVE-2025-55184, CVE-2025-55183 | 2025/12/5 | development |
| Multiple Vulnerabilities in GoLang Go | CVE-2025-61727, CVE-2025-61729 | 2025/12/4 | development |
| TP-Link Archer C7(EU) and TL-WR841N/ND(MS) OS Command Injection Vulnerability (CVE-2025-9377) | CVE-2025-9377 | 2025/12/2 | development |
| atlassian_confluence CONFSERVER-101479: Path Traversal Third-Party Dependency in Confluence Data Center and Server - CVE-2023-42282 | CVE-2025-48387 | 2025/11/20 | development |
| atlassian_confluence CONFSERVER-101477: DoS (Denial of Service) Third-Party Dependency in Confluence Data Center and Server - CVE-2024-37890 | CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-45133 | 2025/11/20 | development |
| atlassian_confluence CONFSERVER-101488: SSRF (Server-Side Request Forgery) Third-Party Dependency in Confluence Data Center and Server - CVE-2023-42282 | CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-45133 | 2025/11/20 | development |
| atlassian_confluence CONFSERVER-101485: Improper Authorization Third-Party Dependency in Confluence Data Center and Server - CVE-2025-41248 | CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-45133 | 2025/11/20 | development |
| atlassian_confluence CONFSERVER-101480: DoS (Denial of Service) Third-Party Dependency in Confluence Data Center and Server - CVE-2024-45296 | CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-45133 | 2025/11/20 | development |
| atlassian_confluence CONFSERVER-101487: Prototype Pollution Third-Party Dependency in Confluence Data Center and Server - CVE-2022-46175 | CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-45133 | 2025/11/20 | development |
| atlassian_confluence CONFSERVER-101486: DoS (Denial of Service) Third-Party Dependency in Confluence Data Center and Server - CVE-2023-42282 | CVE-2022-31129, CVE-2024-25710, CVE-2025-48387, CVE-2025-55163, CVE-2022-46175, CVE-2021-23337, CVE-2024-38819, CVE-2025-48734, CVE-2024-22259, CVE-2025-22235, CVE-2022-24772, CVE-2024-4068, CVE-2025-22166, CVE-2025-22228, CVE-2021-3807, CVE-2023-42282, CVE-2024-45296, CVE-2024-38999, CVE-2020-8203, CVE-2024-45590, CVE-2023-52428, CVE-2022-38900, CVE-2022-24785, CVE-2016-1000027, CVE-2021-33587, CVE-2025-41248, CVE-2023-26159, CVE-2024-37890, CVE-2025-48976, CVE-2024-21538, CVE-2022-24771, CVE-2024-29415, CVE-2020-28471, CVE-2021-3803, CVE-2023-45133 | 2025/11/20 | development |
| Motex LANSCOPE Endpoint Manager Improper Verification of Source of a Communication Channel Vulnerability (CVE-2025-61932) | CVE-2025-61932 | 2025/11/18 | development |
| Microsoft AutoUpdate (MAU) for macOS Elevation of Privilege Vulnerability (September 2025) | CVE-2025-55317 | 2025/9/9 | development |