oracle_linux ELSA-2025-14075: ELSA-2025-14075: xterm security update (MODERATE) | CVE-2022-24130 | 2025/8/19 | testing |
vendor_unpatched cve-2021-28651: Unpatched CVEs for Red Hat Enterprise Linux, CentOS Linux (cve-2021-28651) | CVE-2021-28651 | 2025/8/19 | development |
amazon_alas ALAS2-2025-2975: Amazon Linux 2 Security Advisory:ALAS2-2025-2975 | CVE-2025-3770 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2967: Amazon Linux 2 Security Advisory:ALAS2-2025-2967 | CVE-2025-40918 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2976: Amazon Linux 2 Security Advisory:ALAS2-2025-2976 | CVE-2025-2487 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2966: Amazon Linux 2 Security Advisory:ALAS2-2025-2966 | CVE-2025-7424 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2974: Amazon Linux 2 Security Advisory:ALAS2-2025-2974 | CVE-2025-43963, CVE-2025-43962, CVE-2025-43961 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2968: Amazon Linux 2 Security Advisory:ALAS2-2025-2968 | CVE-2025-37940, CVE-2025-38161, CVE-2025-38086, CVE-2022-49935 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2965: Amazon Linux 2 Security Advisory:ALAS2-2025-2965 | CVE-2025-8177, CVE-2025-8176 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2973: Amazon Linux 2 Security Advisory:ALAS2-2025-2973 | CVE-2025-6965 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2971: Amazon Linux 2 Security Advisory:ALAS2-2025-2971 | CVE-2024-47835, CVE-2024-47600, CVE-2024-47541, CVE-2024-47542 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2969: Amazon Linux 2 Security Advisory:ALAS2-2025-2969 | CVE-2025-32990 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2970: Amazon Linux 2 Security Advisory:ALAS2-2025-2970 | CVE-2025-43227, CVE-2025-31273, CVE-2025-43211, CVE-2025-43216, CVE-2025-24223, CVE-2025-43240, CVE-2025-31278, CVE-2025-24189, CVE-2025-43265, CVE-2025-43212, CVE-2025-24213, CVE-2025-43228, CVE-2024-54467 | 2025/8/19 | testing |
amazon_alas ALAS2-2025-2972: Amazon Linux 2 Security Advisory:ALAS2-2025-2972 | CVE-2023-40474 | 2025/8/19 | testing |
redhat RHSA-2025:14094: RHSA-2025:14094: kernel-rt security update (Moderate) | CVE-2025-37797, CVE-2025-21991, CVE-2022-50020, CVE-2022-50200, CVE-2025-21727, CVE-2025-38086, CVE-2025-22020, CVE-2022-50022 | 2025/8/19 | testing |
redhat RHSA-2025:14082: RHSA-2025:14082: kernel security update (Important) | CVE-2025-38471, CVE-2025-38380 | 2025/8/19 | testing |
redhat RHSA-2025:14093: RHSA-2025:14093: go-toolset:rhel8 security update (Important) | CVE-2025-4674 | 2025/8/19 | testing |
Security Update for Dell PowerEdge Server BIOS | CVE-2025-36581 | 2025/8/19 | development |
Security Update for Palo Alto Networks GlobalProtect App | CVE-2025-2183 | 2025/8/19 | development |
Multiple Vulnerabilities in Autodesk AutoCAD Products | CVE-2025-5046, CVE-2025-5048, CVE-2025-5047 | 2025/8/19 | development |
Trend Micro Apex One OS Command Injection Vulnerability (CVE-2025-54948, CVE-2025-54987) | CVE-2025-54987, CVE-2025-54948 | 2025/8/19 | testing |
Multiple Vulnerabilities in Foxit PDF Reader & PDF Editor | CVE-2025-55312, CVE-2025-55307, CVE-2025-55308, CVE-2025-55309, CVE-2025-55310, CVE-2025-32451, CVE-2025-55311, CVE-2025-55314, CVE-2025-55313 | 2025/8/19 | development |
cisco cisco-sa-ftd-ravpn-geobypass-9h38M37Z: Cisco Secure Firewall Threat Defense Software Geolocation Remote Access VPN Bypass Vulnerability | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asaftd-dhcp-qj7nGs4N: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software DHCP Denial of Service Vulnerability | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
nginx nginx-CVE-2025-53859.html: Buffer overread in the ngx_mail_smtp_module | CVE-2025-53859 | 2025/8/19 | development |
postgres postgresql-176-1610-1514-1419-1322-and-18-beta-3-released-3118: PostgreSQL 17.6, 16.10, 15.14, 14.19, 13.22, and 18 Beta 3 Released! | CVE-2025-8715, CVE-2025-8714, CVE-2025-8713 | 2025/8/19 | development |
cisco cisco-sa-fmc-ftd-cmdinj-PhE7kmT: Cisco Secure Firewall Management Center and Secure Firewall Threat Defense Software Command Injection Vulnerability | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-3100_4200_tlsdos-2yNSCd54: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 3100 and 4200 Series TLS 1.3 Cipher Denial of Serv | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-fp2k-IPsec-dos-tjwgdZCO: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software for Firepower 2100 Series IPv6 over IPsec Denial of Service Vulner | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-ftd-dos-SvKhtjgt: Cisco Secure Firewall Threat Defense Software Snort 3 Denial of Service Vulnerability | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asaftd-cmdinj-VEhFeZQ3: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Authenticated Command Injection Vulnerabilities | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asaftd-http-file-hUyX2jL4: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software VPN Web Server Denial of Service Vulnerability | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asaftd-nat-dns-dos-bqhynHTM: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Network Address Translation DNS Inspection Denial of Service V | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20224_CVE-2025-20225_CVE-2025-20239: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20252: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilit | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20253: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilit | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20252: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilit | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asaftd-vpnwebs-dos-hjBhmBsX: Cisco Secure Firewall Adaptive Security Appliance and Secure Firewall Threat Defense Software Remote Access VPN Web Server Denial of Service Vulnerability | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20253: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilit | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20224_CVE-2025-20225_CVE-2025-20239: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20254: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilit | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
cisco cisco-sa-asa-ftd-ios-dos-DOESHWHy_CVE-2025-20254: Cisco IOS, IOS XE, Secure Firewall Adaptive Security Appliance, and Secure Firewall Threat Defense Software IKEv2 Denial of Service Vulnerabilit | CVE-2025-20235, CVE-2025-20127, CVE-2025-20268, CVE-2025-20244, CVE-2025-20220, CVE-2025-20135, CVE-2025-20253, CVE-2025-20239, CVE-2025-20306, CVE-2025-20224, CVE-2025-20133, CVE-2025-20134, CVE-2025-20243, CVE-2025-20136, CVE-2025-20238, CVE-2025-20302, CVE-2025-20222, CVE-2025-20265, CVE-2025-20251, CVE-2025-20217, CVE-2025-20148, CVE-2025-20218, CVE-2025-20252, CVE-2025-20254, CVE-2025-20301, CVE-2025-20225, CVE-2025-20237, CVE-2025-20263 | 2025/8/19 | development |
Spring Framework 6.2.10 release fixes CVE-2025-41242 | CVE-2025-41242 | 2025/8/19 | development |
vendor_unpatched cve-2025-38553: Unpatched CVEs for Debian Linux, Red Hat Enterprise Linux, CentOS Linux (cve-2025-38553) | CVE-2025-38553 | 2025/8/19 | development |
vendor_unpatched cve-2025-53192: Unpatched CVEs for Debian Linux (cve-2025-53192) | CVE-2025-53192 | 2025/8/19 | development |
vendor_unpatched cve-2025-41242: Unpatched CVEs for Debian Linux (cve-2025-41242) | CVE-2025-41242 | 2025/8/19 | development |
vendor_unpatched cve-2025-55291: Unpatched CVEs for Debian Linux (cve-2025-55291) | CVE-2025-55291 | 2025/8/19 | development |
vendor_unpatched cve-2025-38518: Unpatched CVEs for Ubuntu Linux (cve-2025-38518) | CVE-2025-38518 | 2025/8/18 | development |
vendor_unpatched cve-2025-38522: Unpatched CVEs for Ubuntu Linux (cve-2025-38522) | CVE-2025-38522 | 2025/8/18 | development |
vendor_unpatched cve-2025-38536: Unpatched CVEs for Ubuntu Linux (cve-2025-38536) | CVE-2025-38536 | 2025/8/18 | development |