redhat RHSA-2025:17669: RHSA-2025:17669: OpenShift Container Platform 4.12.81 packages and security update (Moderate) | CVE-2025-4953 | 10/16/2025 | development |
redhat RHSA-2025:18231: RHSA-2025:18231: libssh security update (Moderate) | CVE-2025-5318 | 10/16/2025 | development |
debian_linux dsa-6026: Debian dsa-6026 : chromium - security update | CVE-2025-11756 | 10/16/2025 | development |
Security Update for Adobe Substance 3D Stager (APSB25-104) | CVE-2025-61806, CVE-2025-61804, CVE-2025-54270, CVE-2025-54269, CVE-2025-61805, CVE-2025-61807, CVE-2025-61803, CVE-2025-61802, CVE-2025-54279 | 10/16/2025 | development |
Multiple Vulnerabilities in SAP Products (October 2025) | CVE-2025-42906, CVE-2025-42984, CVE-2025-5115, CVE-2025-42901, CVE-2025-42944, CVE-2025-42939, CVE-2025-42902, CVE-2025-31331, CVE-2025-42903, CVE-2025-42909, CVE-2025-42908, CVE-2025-48913, CVE-2025-42910, CVE-2025-31672, CVE-2025-42937, CVE-2025-0059 | 10/16/2025 | development |
vendor_unpatched cve-2025-59419: Unpatched CVEs for Debian Linux (cve-2025-59419) | CVE-2025-59419 | 10/16/2025 | development |
vendor_unpatched cve-2025-11683: Unpatched CVEs for Debian Linux (cve-2025-11683) | CVE-2025-11683 | 10/16/2025 | development |
suse_linux SUSE-SU-2025:03606-1: SUSE openSUSE 15 : Security update for squid (Important) (SUSE-SU-2025:03606-1) | CVE-2025-59362 | 10/16/2025 | development |
suse_linux SUSE-SU-2025:03600-1: SUSE openSUSE 15 : Security update for the Linux Kernel (Important) (SUSE-SU-2025:03600-1) | CVE-2025-39833, CVE-2025-39675, CVE-2025-39783, CVE-2023-53181, CVE-2023-53215, CVE-2023-53343, CVE-2023-53456, CVE-2023-53177, CVE-2025-39925, CVE-2023-53395, CVE-2025-39844, CVE-2025-38622, CVE-2023-53379, CVE-2025-39763, CVE-2025-38706, CVE-2025-38725, CVE-2025-38735, CVE-2023-53247, CVE-2023-53325, CVE-2024-58240, CVE-2023-53263, CVE-2023-53264, CVE-2025-39824, CVE-2023-39197, CVE-2023-53444, CVE-2025-39782, CVE-2023-53303, CVE-2025-38713, CVE-2023-53432, CVE-2023-53462, CVE-2023-53446, CVE-2023-53206, CVE-2023-53394, CVE-2025-39860, CVE-2023-53336, CVE-2025-38593, CVE-2025-38721, CVE-2023-53357, CVE-2023-53520, CVE-2025-39923, CVE-2023-53257, CVE-2023-53179, CVE-2025-39889, CVE-2023-53217, CVE-2025-39800, CVE-2025-39849, CVE-2023-53369, CVE-2025-39709, CVE-2025-39677, CVE-2023-53350, CVE-2025-38488, CVE-2025-39710, CVE-2025-39853, CVE-2023-53323, CVE-2023-53500, CVE-2025-39726, CVE-2025-39738, CVE-2023-53316, CVE-2023-53374, CVE-2023-53448, CVE-2025-39806, CVE-2025-39907, CVE-2023-53421, CVE-2023-53180, CVE-2025-38692, CVE-2025-39857, CVE-2023-53480, CVE-2025-39827, CVE-2024-58090, CVE-2025-39714, CVE-2023-53238, CVE-2025-38724, CVE-2025-39787, CVE-2025-39850, CVE-2023-53420, CVE-2025-38456, CVE-2025-39685, CVE-2025-38605, CVE-2025-38694, CVE-2025-38685, CVE-2023-53312, CVE-2023-53333, CVE-2025-39770, CVE-2025-39797, CVE-2023-53183, CVE-2025-38574, CVE-2023-53492, CVE-2023-53360, CVE-2023-53457, CVE-2023-53488, CVE-2023-53510, CVE-2023-53505, CVE-2025-38597, CVE-2023-53501, CVE-2025-39869, CVE-2023-53479, CVE-2023-53518, CVE-2023-53516, CVE-2025-39751, CVE-2025-39694, CVE-2025-39825, CVE-2025-39742, CVE-2023-53461, CVE-2023-53371, CVE-2025-39871, CVE-2023-53196, CVE-2023-53441, CVE-2023-53331, CVE-2023-53207, CVE-2023-53436, CVE-2025-39810, CVE-2025-38679, CVE-2025-38640, CVE-2025-38616, CVE-2023-53367, CVE-2023-53490, CVE-2023-53485, CVE-2025-39686, CVE-2023-53205, CVE-2023-53365, CVE-2023-53167, CVE-2023-53377, CVE-2023-53311, CVE-2025-39847, CVE-2023-53245, CVE-2023-53339, CVE-2025-39790, CVE-2023-53255, CVE-2025-39739, CVE-2023-53319, CVE-2023-53291, CVE-2023-53280, CVE-2023-53472, CVE-2025-38643, CVE-2023-53230, CVE-2023-53147, CVE-2023-53248, CVE-2023-53491, CVE-2025-38698, CVE-2023-53527, CVE-2023-53260, CVE-2023-53201, CVE-2024-26584, CVE-2023-53496, CVE-2023-53304, CVE-2023-53314, CVE-2025-38695, CVE-2023-53235, CVE-2025-39750, CVE-2023-53426, CVE-2025-38584, CVE-2025-38639, CVE-2023-53185, CVE-2025-38732, CVE-2025-39730, CVE-2023-53275, CVE-2025-39705, CVE-2025-39691, CVE-2025-39891, CVE-2025-39679, CVE-2025-39682, CVE-2025-39861, CVE-2025-39724, CVE-2023-53321, CVE-2023-53391, CVE-2023-53528, CVE-2023-53292, CVE-2023-53454, CVE-2025-38660, CVE-2025-39864, CVE-2023-53189, CVE-2025-38263, CVE-2023-31248, CVE-2025-38702, CVE-2023-53368, CVE-2023-53451, CVE-2025-38693, CVE-2025-39773, CVE-2025-39832, CVE-2025-39920, CVE-2025-38730, CVE-2023-53530, CVE-2025-38623, CVE-2025-39693, CVE-2025-39764, CVE-2025-39798, CVE-2025-39823, CVE-2023-53220, CVE-2023-53463, CVE-2023-53354, CVE-2025-38255, CVE-2025-39845, CVE-2023-53226, CVE-2025-38514, CVE-2025-39865, CVE-2025-38691, CVE-2025-38701, CVE-2023-42753, CVE-2023-53438, CVE-2025-38527, CVE-2025-38676, CVE-2023-53165, CVE-2023-53192, CVE-2025-38351, CVE-2025-39835, CVE-2025-38645, CVE-2023-53187, CVE-2025-38736, CVE-2023-53322, CVE-2023-53425, CVE-2023-53370, CVE-2025-38687, CVE-2025-39684, CVE-2023-53447, CVE-2025-38668, CVE-2025-39706, CVE-2025-38614, CVE-2023-53249, CVE-2025-38664, CVE-2025-39732, CVE-2025-39718, CVE-2025-39703, CVE-2023-53175, CVE-2023-53386, CVE-2025-39808, CVE-2023-53364, CVE-2023-53151, CVE-2025-38680, CVE-2023-53342, CVE-2023-53174, CVE-2025-39701, CVE-2023-53495, CVE-2025-39746, CVE-2025-38419, CVE-2025-39882, CVE-2025-39848, CVE-2023-53287, CVE-2025-38466, CVE-2025-22022, CVE-2025-38727, CVE-2025-39713, CVE-2023-53274, CVE-2023-53523, CVE-2023-53507, CVE-2023-53487, CVE-2025-39744, CVE-2023-53204, CVE-2025-38119, CVE-2025-38659, CVE-2025-39761, CVE-2023-53328, CVE-2023-53508, CVE-2023-53222, CVE-2023-53515, CVE-2023-53401, CVE-2023-53305, CVE-2025-38678, CVE-2025-38526, CVE-2023-53324, CVE-2023-53195, CVE-2025-38418, CVE-2023-53221, CVE-2025-39839, CVE-2025-39826, CVE-2025-38590, CVE-2023-53184, CVE-2023-53252, CVE-2025-39838, CVE-2023-53531, CVE-2023-3772, CVE-2025-39719, CVE-2023-53150, CVE-2023-53210, CVE-2025-40300, CVE-2023-53286, CVE-2025-39846, CVE-2025-38408, CVE-2025-38681, CVE-2023-53385, CVE-2023-53258, CVE-2023-53209, CVE-2023-53504, CVE-2025-38734, CVE-2023-53313, CVE-2023-53251, CVE-2023-53465, CVE-2023-53208, CVE-2023-53352, CVE-2025-39721, CVE-2025-39842, CVE-2023-53152, CVE-2025-38556, CVE-2023-53442, CVE-2025-39801, CVE-2023-53261, CVE-2025-38544, CVE-2025-39678, CVE-2023-53309, CVE-2025-38402, CVE-2023-53384, CVE-2023-53424, CVE-2023-53397, CVE-2023-53288, CVE-2023-53356, CVE-2025-38465, CVE-2025-38697, CVE-2025-38683, CVE-2025-39681, CVE-2023-53380, CVE-2025-38715, CVE-2023-53362, CVE-2025-39758, CVE-2025-38234, CVE-2023-53243, CVE-2023-53519, CVE-2025-39757, CVE-2025-39870, CVE-2023-53493, CVE-2025-38705, CVE-2025-39754, CVE-2025-38722, CVE-2025-38684, CVE-2025-39854, CVE-2023-53429, CVE-2025-39766, CVE-2023-53428, CVE-2025-39772, CVE-2025-39749, CVE-2023-53170, CVE-2025-39863, CVE-2025-39885, CVE-2025-38729, CVE-2023-53272, CVE-2025-39759, CVE-2023-53231, CVE-2023-53526, CVE-2025-39873, CVE-2025-38533, CVE-2025-39743, CVE-2023-53338, CVE-2025-38712, CVE-2025-38709, CVE-2025-38714, CVE-2025-38595, CVE-2023-53148, CVE-2025-39760 | 10/16/2025 | development |
suse_linux SUSE-SU-2025:03599-1: SUSE openSUSE 15 : Security update for qt6-base (Moderate) (SUSE-SU-2025:03599-1) | CVE-2025-5455, CVE-2025-30348 | 10/16/2025 | development |
f5_networks K39002226: F5 Advanced WAF and BIG-IP ASM multipart request security exposure | | 10/16/2025 | development |
f5_networks K49237345: BIG-IP Advanced WAF, ASM, and NGINX App Protect WAF XML encoding security exposure | | 10/16/2025 | development |
f5_networks K94142349: BIG-IP Advanced WAF and ASM WebSocket security exposure | | 10/16/2025 | development |
f5_networks K85021277: BIG-IP DNSSEC security exposure | | 10/16/2025 | development |
f5_networks K74302282: BIG-IP APM RDP resource security exposure | | 10/16/2025 | development |
f5_networks K30911244: Advanced WAF, BIG-IP ASM, and NGINX App Protect attack signature check failure | | 10/16/2025 | development |
f5_networks K75431121: BIG-IP APM OAuth Bearer with SSO does not process HTTP headers as expected | | 10/16/2025 | development |
f5_networks K67397230: BIG-IP ASM, F5 Advanced WAF, and NGINX App Protect normalizing security exposure | | 10/16/2025 | development |
f5_networks K41503304: Advanced WAF, BIG-IP ASM, and NGINX App Protect attack signature bypass security exposure | | 10/16/2025 | development |
f5_networks K92306170: BIG-IP AFM single endpoint flood/sweep DoS vector security exposure | | 10/16/2025 | development |
f5_networks K70134152: BIG-IP ASM, F5 Advanced WAF, and NGINX App Protect encoded directory traversal security exposure | | 10/16/2025 | development |
f5_networks K21800102: HTTP RFC enforcement is bypassed when a redirect iRule is applied to the virtual server | | 10/16/2025 | development |
f5_networks K68816502: A BIG-IP LTM policy referencing an external data group may not match traffic | | 10/16/2025 | development |
f5_networks K41415626: Transparent DNS Cache can consume excessive resources | | 10/16/2025 | development |
f5_networks K22251611: Attack signature check security exposure | | 10/16/2025 | development |
f5_networks K53593534: BIG-IP ASM and F5 Advanced WAF attack signature check failure on certain HTTP requests | | 10/16/2025 | development |
f5_networks K80945213: BIG-IP ASM and F5 Advanced WAF attack signature check failure security exposure | | 10/16/2025 | development |
PT - DotNet - Framework | CVE-2025-55248 | 10/15/2025 | development |
f5_networks K11453402: BIG-IP Cookie encryption security exposure | | 10/15/2025 | development |
f5_networks K000135944: Attack signature check security exposure | | 10/15/2025 | development |
f5_networks K000156733: BIG-IP SSL/TLS vulnerability CVE-2025-61974 | CVE-2025-61974 | 10/15/2025 | development |
f5_networks K000137322: BIG-IP iRule or LTM policy may generate multiple HTTP redirect responses | | 10/15/2025 | development |
f5_networks K000137796: BIG-IP SSL profile security exposure | | 10/15/2025 | development |
vendor_unpatched cve-2025-11717: Unpatched CVEs for Ubuntu Linux (cve-2025-11717) | CVE-2025-11717 | 10/15/2025 | development |
vendor_unpatched cve-2025-11721: Unpatched CVEs for Ubuntu Linux (cve-2025-11721) | CVE-2025-11721 | 10/15/2025 | development |
vendor_unpatched cve-2025-55315: Unpatched CVEs for Red Hat Enterprise Linux, Ubuntu Linux (cve-2025-55315) | CVE-2025-55315 | 10/15/2025 | development |
vendor_unpatched cve-2025-55247: Unpatched CVEs for Red Hat Enterprise Linux, Ubuntu Linux (cve-2025-55247) | CVE-2025-55247 | 10/15/2025 | development |
vendor_unpatched cve-2025-11713: Unpatched CVEs for Ubuntu Linux (cve-2025-11713) | CVE-2025-11713 | 10/15/2025 | development |
vendor_unpatched cve-2025-55248: Unpatched CVEs for Ubuntu Linux (cve-2025-55248) | CVE-2025-55248 | 10/15/2025 | development |
vendor_unpatched cve-2025-11718: Unpatched CVEs for Ubuntu Linux (cve-2025-11718) | CVE-2025-11718 | 10/15/2025 | development |
vendor_unpatched cve-2025-9640: Unpatched CVEs for Debian Linux, Red Hat Enterprise Linux, CentOS Linux (cve-2025-9640) | CVE-2025-9640 | 10/15/2025 | development |
vendor_unpatched cve-2025-11687: Unpatched CVEs for Debian Linux, Ubuntu Linux (cve-2025-11687) | CVE-2025-11687 | 10/15/2025 | development |
vendor_unpatched cve-2025-11716: Unpatched CVEs for Ubuntu Linux (cve-2025-11716) | CVE-2025-11716 | 10/15/2025 | development |
vendor_unpatched cve-2025-10230: Unpatched CVEs for Debian Linux (cve-2025-10230) | CVE-2025-10230 | 10/15/2025 | development |
vendor_unpatched cve-2025-11719: Unpatched CVEs for Ubuntu Linux (cve-2025-11719) | CVE-2025-11719 | 10/15/2025 | development |
vendor_unpatched cve-2025-11720: Unpatched CVEs for Ubuntu Linux (cve-2025-11720) | CVE-2025-11720 | 10/15/2025 | development |
vendor_unpatched cve-2025-37727: Unpatched CVEs for Ubuntu Linux (cve-2025-37727) | CVE-2025-37727 | 10/15/2025 | development |
Multiple Vulnerabilities in Ivanti Endpoint Manager Mobile (EPMM) | CVE-2025-10243, CVE-2025-10242, CVE-2025-10985, CVE-2025-10986 | 10/15/2025 | development |
PT - Visual Studio | CVE-2025-54132, CVE-2025-55240, CVE-2025-55248, CVE-2025-55315 | 10/15/2025 | development |
PT - Office C2R | CVE-2025-59224, CVE-2025-59233, CVE-2025-59234, CVE-2025-59223, CVE-2025-59225, CVE-2025-59231, CVE-2025-59235, CVE-2025-59227, CVE-2025-59236, CVE-2025-59229, CVE-2025-59226, CVE-2025-59221, CVE-2025-59232, CVE-2025-59238, CVE-2025-59222 | 10/15/2025 | development |