[Direct Check] CVE-2025-32433: Erlang/OTP SSH Arbitary Code Execution | CVE-2025-32433 | 6/27/2025 | development |
Gladinet CentreStack Use of Hard-coded Cryptographic Key Vulnerability (CVE-2025-30406) | CVE-2025-30406 | 6/27/2025 | development |
[Web App Scannin] DocsGPT 0.8.1 < 0.13.0 Unauthenticated Remote Code Execution | CVE-2025-0868 | 6/27/2025 | testing |
Update Multiple Vulnerabilities in Citrix NetScaler | CVE-2025-5349, CVE-2025-5777, CVE-2025-4365, CVE-2025-6543 | 6/27/2025 | testing |
[Web App Scanning] DocsGPT Detected | | 6/27/2025 | testing |
Veeam Agent for Microsoft Windows < 6.3.2.1205 | CVE-2025-24286, CVE-2025-23121, CVE-2025-24287 | 6/26/2025 | development |
ClamAV IAVM | CVE-2025-20234, CVE-2025-20260 | 6/26/2025 | development |
Security Update for Multiple Dell Products | CVE-2024-48011, CVE-2024-45759 | 6/26/2025 | development |
Multiple Vulnerabilities in Cisco Identity Services Engine | CVE-2025-20282, CVE-2025-20281, CVE-2025-20264 | 6/26/2025 | development |
suse_linux SUSE-SU-2025:02045-1: SUSE openSUSE 15 : Security update for nodejs20 (Important) (SUSE-SU-2025:02045-1) | CVE-2025-23166, CVE-2025-23167, CVE-2025-23165 | 6/25/2025 | development |
suse_linux SUSE-SU-2025:02057-1: SUSE openSUSE 15 : Security update for python311 (Important) (SUSE-SU-2025:02057-1) | CVE-2025-4517, CVE-2024-12718, CVE-2025-4330, CVE-2025-4516, CVE-2025-4138 | 6/25/2025 | development |
suse_linux SUSE-SU-2025:02048-1: SUSE openSUSE 15 : Security update for python312 (Important) (SUSE-SU-2025:02048-1) | CVE-2025-4517, CVE-2024-12718, CVE-2025-4330, CVE-2025-4516, CVE-2025-4138 | 6/25/2025 | development |
FA plugin updates for amazon_alas: 2025/06/24 18:16 chunk 1/1 | CVE-2025-2757, CVE-2025-2750, CVE-2025-2751, CVE-2025-3158 | 6/25/2025 | development |
Incorrect Permission Assignment for Critical Resource in TeamViewer Remote Management (TV-2025-1002) | CVE-2025-36537 | 6/25/2025 | development |
PT - June 2025: Windows SDK EoP - CVE-2025-47962 | CVE-2025-47962 | 6/25/2025 | development |
Kibana 7.17.29, 8.17.8, 8.18.3, 9.0.3 Security Update (ESA-2025-09, ESA-2025-10) | CVE-2025-2135, CVE-2025-25012 | 6/25/2025 | development |
[Web App Scanning] Microsoft Exchange Admin Center Detected | | 6/25/2025 | testing |
RARLAB WinRAR < 7.12 beta 1 Directory Traversal Remote Code Execution Vulnerability | CVE-2025-6218 | 6/24/2025 | development |
Reolink Multiple IP Cameras OS Command Injection Vulnerability (CVE-2019-11001) | CVE-2019-11001 | 6/24/2025 | development |
Reolink RLC-410W IP Camera OS Command Injection Vulnerability (CVE-2021-40407) | CVE-2021-40407 | 6/24/2025 | development |
fedora FEDORA-2025-b434717c22: chromium-137.0.7151.119-1.fc42 | CVE-2025-6191, CVE-2025-6192 | 6/22/2025 | development |
fedora FEDORA-2025-48e8e5f8ed: apache-commons-beanutils-1.9.4-39.fc42 | CVE-2025-48734 | 6/22/2025 | development |
fedora FEDORA-2025-01bd4e4d20: mediawiki-1.43.1-1.fc42 | | 6/22/2025 | development |
fedora FEDORA-2025-31830e02b0: python-pycares-4.9.0-1.fc42 | CVE-2025-48945 | 6/22/2025 | development |
fedora FEDORA-2025-77d16adbcd: dotnet9.0-9.0.107-1.fc42 | | 6/22/2025 | development |
fedora FEDORA-2025-4fed640c91: chromium-137.0.7151.119-1.fc41 | CVE-2025-6191, CVE-2025-6192 | 6/22/2025 | development |
fedora FEDORA-2025-6ef0c40f95: udisks2-2.10.90-3.fc42 | CVE-2025-6019 | 6/22/2025 | development |
fedora FEDORA-2025-092006d075: dotnet9.0-9.0.107-1.fc41 | | 6/22/2025 | development |
fedora FEDORA-2025-3eb7c0066f: apache-commons-beanutils-1.9.4-39.fc41 | CVE-2025-48734 | 6/22/2025 | development |
vendor_unpatched cve-2015-1283: Unpatched CVEs for Debian Linux (cve-2015-1283) | CVE-2015-1283 | 6/18/2025 | development |
vendor_unpatched cve-2011-10007: Unpatched CVEs for Red Hat Enterprise Linux (cve-2011-10007) | CVE-2011-10007 | 6/18/2025 | development |
Security Update for Microsoft Windows Defender (June 2025) | CVE-2025-26684, CVE-2025-26685, CVE-2025-47161 | 6/13/2025 | development |
Security Update for IBM AIX | CVE-2025-33112 | 6/13/2025 | development |
Security Update for Zohocorp ManageEngine Exchange Reporter Plus | CVE-2025-3835 | 6/11/2025 | development |
Security Update for IBM Tivoli Monitoring | CVE-2025-3357 | 6/6/2025 | development |
Security Update for the Splunk Universal Forwarder | CVE-2025-20298 | 6/5/2025 | development |
cisco cisco-sa-te-endagent-filewrt-zNcDqNRJ: Cisco ThousandEyes Endpoint Agent for Windows Arbitrary File Delete Vulnerabilities | CVE-2025-20259 | 6/5/2025 | development |
Multiple Vulnerabilities in HCL Traveler for Microsoft Outlook | CVE-2024-42191, CVE-2024-42190 | 6/5/2025 | development |
cisco cisco-sa-ndfc-shkv-snQJtjrp: Cisco Nexus Dashboard Fabric Controller SSH Host Key Validation Vulnerability | CVE-2025-20163, CVE-2025-20150 | 6/5/2025 | development |
Commvault Web Server Unspecified Vulnerability (CVE-2025-3928) | CVE-2025-34028, CVE-2025-3928 | 5/29/2025 | testing |
atlassian_jira JRASERVER-78766: PrivEsc (Privilege Escalation) in Jira Core Data Center | CVE-2025-22157 | 5/23/2025 | development |
cisco cisco-sa-sna-ssti-dPuLqSmZ: Cisco Secure Network Analytics Manager Privilege Escalation Vulnerability | CVE-2025-20256, CVE-2025-20257 | 5/22/2025 | development |
cisco cisco-sa-sna-apiacv-4B6X5ysw: Cisco Secure Network Analytics Manager API Authorization Vulnerability | CVE-2025-20256, CVE-2025-20257 | 5/22/2025 | development |
cisco cisco-sa-webex-xss-7teQtFn8: Cisco Webex Services Cross-Site Scripting Vulnerabilities | CVE-2025-20246, CVE-2025-20255, CVE-2025-20236, CVE-2025-20247, CVE-2025-20250 | 5/21/2025 | development |
SAP NetWeaver Visual Composer Metadata Uploader Local Detection (CVE-2025-42999) | CVE-2025-43006, CVE-2025-43009, CVE-2025-42997, CVE-2025-43010, CVE-2025-30012, CVE-2025-42999, CVE-2025-43007, CVE-2025-43003, CVE-2025-30009, CVE-2025-30010, CVE-2025-26662, CVE-2025-31329, CVE-2025-43008, CVE-2025-43011, CVE-2025-30018, CVE-2025-30011, CVE-2025-43000, CVE-2025-43002, CVE-2025-43004, CVE-2025-31324, CVE-2025-43005 | 5/19/2025 | development |
SonicWall SMA100 Appliances OS Command Injection Vulnerability (CVE-2021-20035) | CVE-2021-20035 | 5/13/2025 | testing |
redhat RHSA-2025:7118: RHSA-2025:7118: osbuild and osbuild-composer security update (Important) | CVE-2024-9355, CVE-2024-1394, CVE-2024-34158 | 5/13/2025 | development |
redhat RHSA-2025:7242: RHSA-2025:7242: gstreamer1-plugins-good security update (Moderate) | CVE-2024-47776, CVE-2024-47603, CVE-2024-47602, CVE-2024-47597, CVE-2024-47544, CVE-2024-47545, CVE-2024-47543, CVE-2024-47546, CVE-2024-47601, CVE-2024-47599, CVE-2024-47596, CVE-2024-47777, CVE-2024-47774, CVE-2024-47775, CVE-2024-47598, CVE-2024-47834, CVE-2024-47778 | 5/13/2025 | development |
redhat RHSA-2025:7043: RHSA-2025:7043: microcode_ctl security update (Moderate) | CVE-2024-31157, CVE-2024-28047, CVE-2024-39279 | 5/13/2025 | development |
redhat RHSA-2025:7050: RHSA-2025:7050: rsync security update (Moderate) | CVE-2024-12088, CVE-2024-12747, CVE-2024-12087 | 5/13/2025 | development |