| Security Update for IBM QRadar | CVE-2024-56464 | 282529 | 2026/1/10 | released |
| fedora FEDORA-2026-f54e4ee85a: seamonkey-2.53.23-1.fc43 | | 282527 | 2026/1/10 | released |
| fedora FEDORA-2026-429edf2dcf: foomuuri-0.31-1.fc43 | CVE-2025-67603, CVE-2025-67858 | 282528 | 2026/1/10 | released |
| fedora FEDORA-2026-2c35952b90: python3.12-3.12.12-2.fc43 | CVE-2025-12084 | 282526 | 2026/1/10 | released |
| Multiple Vulnerabilities in Veeam Backup & Replication | CVE-2025-59470, CVE-2025-55125, CVE-2025-59469, CVE-2025-59468 | 282518 | 2026/1/9 | released |
| fedora FEDORA-2026-94d266def6: cef-143.0.13^chromium143.0.7499.192-1.fc44 | CVE-2026-0628 | 282517 | 2026/1/9 | released |
| Security Update for Apache Log4J | CVE-2025-68161 | 282519 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0073-1: SUSE SLED15 / SLES15 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0073-1) | CVE-2025-68618, CVE-2025-68950, CVE-2025-69204 | 282492 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0072-1: SUSE SLED15 / SLES15 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0072-1) | CVE-2025-68618, CVE-2025-68950 | 282491 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0071-1: SUSE openSUSE 15 : Security update for php8 (Moderate) (SUSE-SU-2026:0071-1) | CVE-2025-14177, CVE-2025-14180, CVE-2025-14178 | 282495 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0068-1: SUSE openSUSE 15 : Security update for libvirt (Moderate) (SUSE-SU-2026:0068-1) | CVE-2025-13193, CVE-2025-12748 | 282496 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0067-1: SUSE SLES15 / openSUSE 15 : Security update for podman (Moderate) (SUSE-SU-2026:0067-1) | CVE-2025-47914 | 282499 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0066-1: SUSE SLES12 : Security update for curl (Moderate) (SUSE-SU-2026:0066-1) | CVE-2025-14524, CVE-2025-14819, CVE-2025-15079 | 282494 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0063-1: SUSE SLED15 / SLES15 : Security update for libpcap (Low) (SUSE-SU-2026:0063-1) | CVE-2025-11961 | 282490 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0062-1: SUSE SLES12 : Security update for libpcap (Low) (SUSE-SU-2026:0062-1) | CVE-2025-11961 | 282493 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0061-1: SUSE openSUSE 15 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0061-1) | CVE-2025-68618, CVE-2025-68950, CVE-2025-69204 | 282500 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0060-1: SUSE SLES15 / openSUSE 15 : Security update for capstone (Moderate) (SUSE-SU-2026:0060-1) | CVE-2025-67873, CVE-2025-68114 | 282497 | 2026/1/9 | released |
| suse_linux SUSE-SU-2026:0059-1: SUSE SLES12 : Security update for ImageMagick (Moderate) (SUSE-SU-2026:0059-1) | CVE-2025-68469 | 282498 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0247: RLSA-2026:0247: mariadb:10.11 security update (Important) | CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490, CVE-2023-52971, CVE-2025-13699 | 282511 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0241: RLSA-2026:0241: libpng security update (Important) | CVE-2025-64720, CVE-2025-66293, CVE-2025-65018 | 282514 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0238: RLSA-2026:0238: libpng security update (Important) | CVE-2025-64720, CVE-2025-66293, CVE-2025-65018 | 282507 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0237: RLSA-2026:0237: libpng security update (Important) | CVE-2025-64720, CVE-2025-66293, CVE-2025-65018 | 282513 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0233: RLSA-2026:0233: mariadb:10.5 security update (Important) | CVE-2025-13699 | 282509 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0232: RLSA-2026:0232: mariadb:10.11 security update (Important) | CVE-2025-13699 | 282512 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0225: RLSA-2026:0225: mariadb:10.3 security update (Important) | CVE-2025-13699 | 282515 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0136: RLSA-2026:0136: mariadb10.11 security update (Important) | CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490, CVE-2023-52971, CVE-2025-13699 | 282516 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0128: RLSA-2026:0128: poppler security update (Moderate) | CVE-2025-32365 | 282508 | 2026/1/9 | released |
| rocky_linux RLSA-2026:0108: RLSA-2026:0108: gcc-toolset-15-binutils security update (Moderate) | CVE-2025-11083 | 282510 | 2026/1/9 | released |
| oracle_linux ELSA-2026-0337: ELSA-2026-0337: openssl security update (MODERATE) | CVE-2025-9230 | 282506 | 2026/1/9 | released |
| Security Update for Arista EOS | CVE-2025-7048 | 282504 | 2026/1/9 | released |
| photon_os PHSA-2026-5.0-0732: Unknown PhotonOS Security Updated | CVE-2025-14760 | 282505 | 2026/1/9 | released |
| photon_os PHSA-2026-5.0-0731: Unknown PhotonOS Security Updated | CVE-2025-68188 | 282503 | 2026/1/9 | released |
| photon_os PHSA-2026-4.0-0942: Unknown PhotonOS Security Updated | CVE-2025-14760, CVE-2025-14762 | 282501, 282502 | 2026/1/9 | released |
| slackware SSA:2026-008-01: [slackware-security] libtasn1 (SSA:2026-008-01) | CVE-2025-13151 | 282489 | 2026/1/9 | released |
| oracle_linux ELSA-2026-0312: ELSA-2026-0312: cups security update (MODERATE) | CVE-2025-61915, CVE-2025-58436 | 282482 | 2026/1/9 | released |
| debian_linux dsa-6096: Debian dsa-6096 : libvlc-bin - security update | | 282483 | 2026/1/9 | released |
| tenable TNS-2026-01: [R1] Nessus Agent Versions 11.0.3 and 10.9.3 Fix One Vulnerability | CVE-2025-36640 | 282477 | 2026/1/9 | released |
| MongoDB Zlib CVE-2025-14847 MongoBleed Direct Check | CVE-2025-14847 | 282478 | 2026/1/9 | released |
| fedora FEDORA-2026-5551bc920f: chromium-143.0.7499.192-1.fc44 | CVE-2026-0628 | 282479 | 2026/1/9 | released |
| IGEL OS Use of a Key Past its Expiration Date Vulnerability (CVE-2025-47827) | CVE-2025-47827 | 282474 | 2026/1/8 | released |
| Libraesva Email Security Gateway Command Injection Vulnerability (CVE-2025-59689) | CVE-2025-59689 | 282475 | 2026/1/8 | released |
| Security Update for JetBrains Products | CVE-2025-64457 | 282473 | 2026/1/8 | released |
| [Web App Scanning] N8n Multiple Vulnerabilities | CVE-2026-21877, CVE-2025-68697, CVE-2026-21858, CVE-2026-21894, CVE-2025-68668 | 115102, 115103, 115104, 115105 | 2026/1/8 | released |
| [Web App Scanning] Symfony Conflicting Headers Information Disclosure | | 115099 | 2026/1/8 | released |
| [Web App Scanning] Joomla! Multiple Vulnerabilities | CVE-2025-63083, CVE-2025-63082 | 115100, 115101 | 2026/1/8 | released |
| [Web App Scanning] Sitecore Debug Page Detected | | 115097 | 2026/1/8 | released |
| [Web App Scanning] Next.js Configuration File Detected | | 115098 | 2026/1/8 | released |
| [Web App Scanning] Commvault CommandCenter < 11.36.60 Unauthorized API Access | CVE-2025-57788 | 115096 | 2026/1/8 | released |
| ubuntu_linux USN-7945-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 : Libxslt vulnerability (USN-7945-1) | CVE-2025-7424 | 282467 | 2026/1/8 | released |
| ubuntu_linux USN-7944-1: Ubuntu 14.04 LTS / Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : Net-SNMP vulnerability (USN-7944-1) | CVE-2025-68615 | 282466 | 2026/1/8 | released |