debian_linux dsa-5991: Debian dsa-5991 : libnode-dev - security update | CVE-2023-46809, CVE-2024-22025, CVE-2024-27982, CVE-2025-47153, CVE-2024-22019, CVE-2024-21892, CVE-2024-27983, CVE-2024-22020 | 8/29/2025 | testing |
fedora FEDORA-2025-e79e424a48: kea-3.0.1-1.fc44 | CVE-2025-40779 | 8/29/2025 | development |
alma_linux ALSA-2025:14841: ALSA-2025:14841: python3.11 security update (Medium) | CVE-2025-8194 | 8/29/2025 | testing |
alma_linux ALSA-2025:14878: ALSA-2025:14878: postgresql security update (High) | CVE-2025-8715, CVE-2025-8714 | 8/29/2025 | testing |
alma_linux ALSA-2025:14640: ALSA-2025:14640: thunderbird security update (High) | CVE-2025-9180, CVE-2025-9182, CVE-2025-9185, CVE-2025-9179, CVE-2025-9181 | 8/29/2025 | testing |
alma_linux ALSA-2025:14899: ALSA-2025:14899: postgresql:16 security update (High) | CVE-2025-8715, CVE-2025-8714 | 8/29/2025 | testing |
alma_linux ALSA-2025:14827: ALSA-2025:14827: postgresql:16 security update (High) | CVE-2025-8715, CVE-2025-8714 | 8/29/2025 | testing |
Multiple Vulnerabilities in Cisco UCS Manager Software | CVE-2025-20296, CVE-2025-20294, CVE-2025-20317, CVE-2025-20295 | 8/29/2025 | testing |
Docker Desktop - Resource Exposure Vulnerability | CVE-2025-9074 | 8/29/2025 | testing |
oracle_linux ELSA-2025-14878: ELSA-2025-14878: postgresql security update (IMPORTANT) | CVE-2025-8715, CVE-2025-8714 | 8/29/2025 | development |
oracle_linux ELSA-2025-14899: ELSA-2025-14899: postgresql:16 security update (IMPORTANT) | CVE-2025-8715, CVE-2025-8714 | 8/29/2025 | development |
suse_linux SUSE-SU-2025:03007-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for MozillaThunderbird (Important) (SUSE-SU-2025:03007-1) | CVE-2025-9180, CVE-2025-9182, CVE-2025-9184, CVE-2025-9185, CVE-2025-9179, CVE-2025-9181 | 8/29/2025 | testing |
suse_linux SUSE-SU-2025:03006-1: SUSE SLES15 / openSUSE 15 : Security update for tomcat10 (Important) (SUSE-SU-2025:03006-1) | CVE-2025-48989 | 8/29/2025 | testing |
suse_linux SUSE-SU-2025:03010-1: SUSE SLES12 : Security update for gdk-pixbuf (Important) (SUSE-SU-2025:03010-1) | CVE-2025-7345 | 8/29/2025 | testing |
suse_linux SUSE-SU-2025:03008-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for MozillaFirefox (Important) (SUSE-SU-2025:03008-1) | CVE-2025-9180, CVE-2025-9182, CVE-2025-9187, CVE-2025-9183, CVE-2025-9184, CVE-2025-9185, CVE-2025-9179, CVE-2025-9181 | 8/29/2025 | testing |
tenable TNS-2025-17: [R1] Stand-alone Security Patches Available for Tenable Security Center versions 6.4.x, 6.5.1 and 6.6.0: SC-202508.1 | CVE-2024-42516, CVE-2025-49630, CVE-2024-47252, CVE-2025-53020, CVE-2024-43204, CVE-2025-23048, CVE-2025-49812 | 8/28/2025 | development |
cisco cisco-sa-nxospc-pim6-vG4jFPh: Cisco Nexus 3000 and 9000 Series Switches Protocol Independent Multicast Version 6 Denial of Service Vulnerability | CVE-2025-20262, CVE-2025-20292, CVE-2025-20241, CVE-2025-20290 | 8/28/2025 | development |
Add CVEs to July/May Windows OS plugins | CVE-2025-55231, CVE-2025-55229, CVE-2025-55230 | 8/28/2025 | development |
cisco cisco-sa-n39k-isis-dos-JhJA8Rfx: Cisco Nexus 3000 and 9000 Series Switches Intermediate System-to-Intermediate System Denial of Service Vulnerability | CVE-2025-20262, CVE-2025-20292, CVE-2025-20241, CVE-2025-20290 | 8/28/2025 | development |
cisco cisco-sa-ucs-vkvmorv-CnKrV7HK: Cisco Integrated Management Controller Virtual Keyboard Video Monitor Open Redirect Vulnerability | CVE-2025-20296, CVE-2025-20294, CVE-2025-20317, CVE-2025-20295 | 8/28/2025 | development |
vendor_unpatched cve-2024-58240: Unpatched CVEs for Debian Linux (cve-2024-58240) | CVE-2024-58240 | 8/28/2025 | development |
vendor_unpatched cve-2014-3152: Unpatched CVEs for Ubuntu Linux (cve-2014-3152) | CVE-2014-3152 | 8/28/2025 | development |
vendor_unpatched cve-2014-8088: Unpatched CVEs for Ubuntu Linux (cve-2014-8088) | CVE-2014-8088 | 8/28/2025 | development |
vendor_unpatched cve-2013-7341: Unpatched CVEs for Ubuntu Linux (cve-2013-7341) | CVE-2013-7341 | 8/28/2025 | development |
vendor_unpatched cve-2014-1717: Unpatched CVEs for Ubuntu Linux (cve-2014-1717) | CVE-2014-1717 | 8/28/2025 | development |
vendor_unpatched cve-2014-1730: Unpatched CVEs for Ubuntu Linux (cve-2014-1730) | CVE-2014-1730 | 8/28/2025 | development |
vendor_unpatched cve-2014-4165: Unpatched CVEs for Ubuntu Linux (cve-2014-4165) | CVE-2014-4165 | 8/28/2025 | development |
vendor_unpatched cve-2014-5459: Unpatched CVEs for Ubuntu Linux (cve-2014-5459) | CVE-2014-5459 | 8/28/2025 | development |
vendor_unpatched cve-2014-10375: Unpatched CVEs for Ubuntu Linux (cve-2014-10375) | CVE-2014-10375 | 8/28/2025 | development |
vendor_unpatched cve-2014-8089: Unpatched CVEs for Ubuntu Linux (cve-2014-8089) | CVE-2014-8089 | 8/28/2025 | development |
vendor_unpatched cve-2014-1716: Unpatched CVEs for Ubuntu Linux (cve-2014-1716) | CVE-2014-1716 | 8/28/2025 | development |
vendor_unpatched cve-2014-1868: Unpatched CVEs for Ubuntu Linux (cve-2014-1868) | CVE-2014-1868 | 8/28/2025 | development |
vendor_unpatched cve-2013-1910: Unpatched CVEs for Ubuntu Linux (cve-2013-1910) | CVE-2013-1910 | 8/28/2025 | development |
vendor_unpatched cve-2013-2023: Unpatched CVEs for Ubuntu Linux (cve-2013-2023) | CVE-2013-2023 | 8/28/2025 | development |
vendor_unpatched cve-2013-2081: Unpatched CVEs for Ubuntu Linux (cve-2013-2081) | CVE-2013-2081 | 8/28/2025 | development |
vendor_unpatched cve-2014-0212: Unpatched CVEs for Ubuntu Linux (cve-2014-0212) | CVE-2014-0212 | 8/28/2025 | development |
vendor_unpatched cve-2014-1721: Unpatched CVEs for Ubuntu Linux (cve-2014-1721) | CVE-2014-1721 | 8/28/2025 | development |
vendor_unpatched cve-2013-6638: Unpatched CVEs for Ubuntu Linux (cve-2013-6638) | CVE-2013-6638 | 8/28/2025 | development |
vendor_unpatched cve-2013-2082: Unpatched CVEs for Ubuntu Linux (cve-2013-2082) | CVE-2013-2082 | 8/28/2025 | development |
vendor_unpatched cve-2014-1735: Unpatched CVEs for Ubuntu Linux (cve-2014-1735) | CVE-2014-1735 | 8/28/2025 | development |
vendor_unpatched cve-2013-2083: Unpatched CVEs for Ubuntu Linux (cve-2013-2083) | CVE-2013-2083 | 8/28/2025 | development |
vendor_unpatched cve-2013-1942: Unpatched CVEs for Ubuntu Linux (cve-2013-1942) | CVE-2013-1942 | 8/28/2025 | development |
vendor_unpatched cve-2014-1705: Unpatched CVEs for Ubuntu Linux (cve-2014-1705) | CVE-2014-1705 | 8/28/2025 | development |
vendor_unpatched cve-2013-2080: Unpatched CVEs for Ubuntu Linux (cve-2013-2080) | CVE-2013-2080 | 8/28/2025 | development |
vendor_unpatched cve-2014-1729: Unpatched CVEs for Ubuntu Linux (cve-2014-1729) | CVE-2014-1729 | 8/28/2025 | development |
vendor_unpatched cve-2013-4566: Unpatched CVEs for Ubuntu Linux (cve-2013-4566) | CVE-2013-4566 | 8/28/2025 | development |
vendor_unpatched cve-2013-2632: Unpatched CVEs for Ubuntu Linux (cve-2013-2632) | CVE-2013-2632 | 8/28/2025 | development |
vendor_unpatched cve-2013-1832: Unpatched CVEs for Ubuntu Linux (cve-2013-1832) | CVE-2013-1832 | 8/28/2025 | development |
vendor_unpatched cve-2013-2882: Unpatched CVEs for Ubuntu Linux (cve-2013-2882) | CVE-2013-2882 | 8/28/2025 | development |
vendor_unpatched cve-2012-4451: Unpatched CVEs for Ubuntu Linux (cve-2012-4451) | CVE-2012-4451 | 8/28/2025 | development |