| Multiple Vulnerabilities in MongoDB Server | CVE-2025-11979, CVE-2025-10491, CVE-2025-12657 | 2025/12/4 | development |
| ubuntu_linux USN-7908-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : PostgreSQL vulnerabilities (USN-7908-1) | CVE-2025-12817, CVE-2025-12818 | 2025/12/4 | development |
| ubuntu_linux USN-7907-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-7907-1) | CVE-2024-53090, CVE-2024-50179, CVE-2025-39964, CVE-2025-21761, CVE-2025-21715, CVE-2024-53112, CVE-2025-37958, CVE-2024-58083, CVE-2024-53217, CVE-2025-21855, CVE-2024-49963, CVE-2022-49026, CVE-2022-49390, CVE-2021-47385, CVE-2025-38666, CVE-2024-50095, CVE-2024-50067, CVE-2025-40018, CVE-2025-21811, CVE-2025-21722, CVE-2024-49935, CVE-2025-21791 | 2025/12/4 | development |
| ubuntu_linux USN-7904-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS / Ubuntu 20.04 LTS : Ghostscript vulnerabilities (USN-7904-1) | CVE-2025-59798, CVE-2025-59799 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0931: TSSA-2025:0931: redis:6 security update (Important) | CVE-2025-46817, CVE-2025-46819, CVE-2025-46818, CVE-2025-49844 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0925: TSSA-2025:0925: xorg-x11-server security update (Low) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0924: TSSA-2025:0924: tigervnc security update (Important) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0896: TSSA-2025:0896: firefox security update (Important) | CVE-2025-13014, CVE-2025-13015, CVE-2025-13020, CVE-2025-13018, CVE-2025-13016, CVE-2025-13012, CVE-2025-13013, CVE-2025-13017, CVE-2025-13019 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0926: TSSA-2025:0926: bind security update (Important) | CVE-2025-40778 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0892: TSSA-2025:0892: postgresql security update (Moderate) | CVE-2025-12817, CVE-2025-12818 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0936: TSSA-2025:0936: mariadb:10.5 security update (Moderate) | CVE-2023-52969, CVE-2025-30722, CVE-2023-52970, CVE-2025-30693, CVE-2025-21490 | 2025/12/4 | development |
| tencent_linux TSSA-2025:0937: TSSA-2025:0937: gimp:2.8 security update (Important) | CVE-2025-10921, CVE-2025-10923, CVE-2025-10925, CVE-2025-10934, CVE-2025-10920, CVE-2025-10924, CVE-2025-10922 | 2025/12/4 | development |
| rocky_linux RLSA-2023:5849: RLSA-2023:5849: nodejs:18 security update (Important) | CVE-2023-44487, CVE-2023-39333, CVE-2023-38552, CVE-2023-45143 | 2025/12/4 | development |
| rocky_linux RLSA-2025:22387: RLSA-2025:22387: kernel-rt security update (Moderate) | CVE-2025-39955, CVE-2025-39883, CVE-2025-39898, CVE-2025-39825, CVE-2023-53513, CVE-2025-38724 | 2025/12/4 | development |
| rocky_linux RLSA-2023:5869: RLSA-2023:5869: nodejs:18 security update (Important) | CVE-2023-44487, CVE-2023-39333, CVE-2023-38552, CVE-2023-45143 | 2025/12/4 | development |
| rocky_linux RLSA-2025:22388: RLSA-2025:22388: kernel security update (Moderate) | CVE-2025-39955, CVE-2025-39883, CVE-2025-39898, CVE-2025-39825, CVE-2023-53513, CVE-2025-38724 | 2025/12/4 | development |
| rocky_linux RLSA-2025:22405: RLSA-2025:22405: kernel security update (Moderate) | CVE-2025-39864, CVE-2025-39955, CVE-2025-40185, CVE-2025-39898, CVE-2025-39981, CVE-2025-40058, CVE-2025-38724, CVE-2025-39918 | 2025/12/4 | development |
| rocky_linux RLSA-2025:22668: RLSA-2025:22668: go-toolset:rhel8 security update (Moderate) | CVE-2025-47906, CVE-2025-58183 | 2025/12/4 | development |
| redhat RHSA-2025:22729: RHSA-2025:22729: xorg-x11-server security update (Moderate) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 2025/12/4 | development |
| redhat RHSA-2025:22728: RHSA-2025:22728: postgresql:15 security update (Moderate) | CVE-2025-12817, CVE-2025-12818 | 2025/12/4 | development |
| redhat RHSA-2025:22742: RHSA-2025:22742: xorg-x11-server security update (Moderate) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 2025/12/4 | development |
| photon_os PHSA-2025-5.0-0697: Unknown PhotonOS Security Updated | CVE-2025-61915 | 2025/12/4 | development |
| photon_os PHSA-2025-4.0-0916: Unknown PhotonOS Security Updated | CVE-2025-61915 | 2025/12/4 | development |
| oracle_linux ELSA-2025-20998: ELSA-2025-20998: libtiff security update (IMPORTANT) | CVE-2025-9900 | 2025/12/4 | development |
| debian_linux dla-4394: Debian dla-4394 : gir1.2-javascriptcoregtk-4.0 - security update | CVE-2025-43440, CVE-2025-43427, CVE-2025-43430, CVE-2025-43392, CVE-2025-43434, CVE-2025-43429, CVE-2025-43425, CVE-2025-43432, CVE-2025-43431, CVE-2025-43443 | 2025/12/4 | development |
| Security Update for PDF-XChange Editor | CVE-2025-58113 | 2025/12/4 | development |
| fedora FEDORA-2025-72fbf180c7: tinyproxy-1.11.2-5.fc43 | CVE-2025-63938 | 2025/12/4 | testing |
| fedora FEDORA-2025-0cc929ff17: gi-loadouts-0.1.10-2.fc43 kf6-kcoreaddons-6.20.0-2.fc43 kf6-kguiaddons-6.20.0-2.fc43 kf6-kjobwidgets-6.20.0-2.fc43 kf6-knotifications-6.20.0-2.fc43 kf6-kstatusnotifieritem-6.20.0-2.fc43 kf6-kunitconversion-6.20.0-2.fc43 kf6-kwidgetsaddons-6.20.0-2.fc43 kf6-kxmlgui-6.20.0-2.fc43 nanovna-saver-0.7.3-8.fc43 persepolis-5.1.1-6.fc43 python-ezdxf-1.4.3-3.fc43 python-pyside6-6.10.1-2.fc43 sigil-2.6.2-3.fc43 syncplay-1.7.4-6.fc43 torbrowser-launcher-0.3.9-2.fc43 ubertooth-2020.12.R1-24.fc43 usd-25.08-11.fc43 | | 2025/12/4 | testing |
| Multiple Vulnerabilities in GoLang Go | CVE-2025-61727, CVE-2025-61729 | 2025/12/4 | development |
| fedora FEDORA-2025-7ea43a29f2: stb-0^20251025gitf1c79c0-2.fc42 | | 2025/12/4 | testing |
| fedora FEDORA-2025-55bbd18c79: stb-0^20251025gitf1c79c0-2.fc43 | | 2025/12/4 | testing |
| fedora FEDORA-2025-073e4f7991: usd-25.02a-3.fc42 | | 2025/12/4 | testing |
| [Web App Scanning] React Server Components 19.0 / 19.1.0 / 19.1.1 / 19.2.0 Remote Code Execution (React2Shell) | CVE-2025-55182 | 2025/12/4 | testing |
| debian_linux dsa-6070: Debian dsa-6070 : gir1.2-javascriptcoregtk-4.0 - security update | CVE-2025-43440, CVE-2025-43427, CVE-2025-43430, CVE-2025-43392, CVE-2025-43434, CVE-2025-43429, CVE-2025-43425, CVE-2025-43432, CVE-2025-43431, CVE-2025-43443 | 2025/12/4 | testing |
| [Web App Scanning] Adobe Experience Manager (AEM) Groovy Console | | 2025/12/3 | testing |
| Multiple Vulnerabilities in Django | CVE-2025-64460, CVE-2025-13372 | 2025/12/3 | development |
| fedora FEDORA-2025-6b2336ec55: openbao-2.4.4-1.fc42 | CVE-2025-64761, CVE-2025-58183 | 2025/12/3 | development |
| fedora FEDORA-2025-c7f4367479: openbao-2.4.4-1.fc43 | CVE-2025-58185, CVE-2025-58189, CVE-2025-64761, CVE-2025-61723, CVE-2025-61725, CVE-2025-58188, CVE-2025-58183 | 2025/12/3 | development |
| fedora FEDORA-2025-35fe65f08c: forgejo-13.0.3-1.fc43 | | 2025/12/3 | development |
| fedora FEDORA-2025-bb6c04e3ee: nextcloud-32.0.2-1.fc41 | CVE-2025-64500 | 2025/12/3 | development |
| [Web App Scanning] Adobe Experience Manager (AEM) Merge Metadata Servlet Detected | | 2025/12/3 | testing |
| [Web App Scanning] Adobe Experience Manager (AEM) Unauthenticated Cache Purge | | 2025/12/3 | testing |
| Devolutions Remote Desktop Manager AI Integration API Key Exposure (DEVO-2025-0017) | CVE-2025-13683, CVE-2025-13765, CVE-2025-13758, CVE-2025-13757 | 2025/12/2 | development |
| Devolutions Server AI Integration API Key Exposure (DEVO-2025-0017) | CVE-2025-13683, CVE-2025-13765, CVE-2025-13758, CVE-2025-13757 | 2025/12/2 | development |
| TP-Link Archer C7(EU) and TL-WR841N/ND(MS) OS Command Injection Vulnerability (CVE-2025-9377) | CVE-2025-9377 | 2025/12/2 | development |
| [Web App Scanning] Adobe Experience Manager (AEM) Dispatcher Bypass | | 2025/12/2 | testing |
| (Linux)Multiple Vulnerabilities in Schneider Electric PowerChute Serial Shutdown | CVE-2025-11567, CVE-2025-11565, CVE-2025-11566 | 2025/12/2 | development |
| [Web App Scanning] Adobe Experience Manager (AEM) QueryBuilder JCR Hashed Password Disclosure | | 2025/12/2 | testing |
| [Web App Scanning] Adobe Experience Manager (AEM) QueryBuilder JCR Role Disclosure | | 2025/12/2 | testing |
| [Web App Scanning] Adobe Experience Manager (AEM) CRX Content Explorer | | 2025/12/1 | testing |