| Xbox Gaming Services Elevation of Privilege Vulnerability (September 2025) | CVE-2025-55245 | | 2025/12/5 | released |
| [CISA-KEV] N-able N-Central Command Injection Vulnerability (CVE-2025-8876) | CVE-2025-8876 | | 2025/12/5 | released |
| suse_linux SUSE-SU-2025:4319-1: SUSE SLED15 / SLES15 / openSUSE 15 : Security update for cups (Important) (SUSE-SU-2025:4319-1) | CVE-2025-58436 | 277541 | 2025/12/5 | released |
| opensuse openSUSE-SU-2025-20135-1: openSUSE 16 : Security update for mozjs128 (Important) (openSUSE-SU-2025-20135-1) | CVE-2025-5263, CVE-2025-5265, CVE-2025-5266, CVE-2025-8033, CVE-2025-5264, CVE-2025-6430, CVE-2025-8034, CVE-2025-9181, CVE-2025-8035, CVE-2025-6424, CVE-2025-6425, CVE-2025-8029, CVE-2025-9179, CVE-2025-5268, CVE-2025-5267, CVE-2025-8031, CVE-2025-8032, CVE-2025-8030, CVE-2025-6426, CVE-2025-9180, CVE-2025-8027, CVE-2025-9185, CVE-2025-6429, CVE-2025-8028, CVE-2025-5269, CVE-2025-5283 | 277554 | 2025/12/5 | released |
| opensuse openSUSE-SU-2025-20133-1: openSUSE 16 : Security update for python-cbor2 (Important) (openSUSE-SU-2025-20133-1) | CVE-2025-64076, CVE-2024-26134 | 277556 | 2025/12/5 | released |
| opensuse openSUSE-SU-2025-20132-1: openSUSE 16 : Security update for strongswan (Important) (openSUSE-SU-2025-20132-1) | CVE-2025-62291 | 277555 | 2025/12/5 | released |
| microsoft_edge 2025_Dec_04_143.0.3650.66: Advisory for 143.0.3650.66 | CVE-2025-13632, CVE-2025-13636, CVE-2025-13634, CVE-2025-13639, CVE-2025-13720, CVE-2025-13635, CVE-2025-13631, CVE-2025-13640, CVE-2025-13638, CVE-2025-13630, CVE-2025-13721, CVE-2025-13633, CVE-2025-13637 | 277534 | 2025/12/5 | released |
| Security Update for ImageMagick | CVE-2025-65955 | 277548 | 2025/12/5 | released |
| fedora FEDORA-2025-fc872e9426: CuraEngine-5.4.0-10.fc42 | | 277537 | 2025/12/5 | released |
| fedora FEDORA-2025-f0df882417: timg-1.6.3-5.fc42 | | 277540 | 2025/12/5 | released |
| fedora FEDORA-2025-e72c726192: texlive-base-20230311-94.fc42 xpdf-4.06-1.fc42 | CVE-2024-7866, CVE-2024-4976, CVE-2025-2574, CVE-2024-3248, CVE-2025-11896, CVE-2024-2971, CVE-2024-3900, CVE-2024-3247, CVE-2024-7867, CVE-2024-4141, CVE-2025-3154, CVE-2024-4568, CVE-2024-7868 | 277536 | 2025/12/5 | released |
| fedora FEDORA-2025-d7c1457e7e: fcgi-2.4.7-1.fc42 | CVE-2025-23016 | 277557 | 2025/12/5 | released |
| fedora FEDORA-2025-d408d76c4a: libcoap-4.3.5a-1.fc43 | CVE-2025-65495, CVE-2025-65498, CVE-2025-65500, CVE-2025-65499, CVE-2025-65497, CVE-2025-65493, CVE-2025-50518, CVE-2025-65496, CVE-2025-65501, CVE-2025-65494 | 277552 | 2025/12/5 | released |
| fedora FEDORA-2025-d2b7d94014: timg-1.6.3-5.fc43 | | 277551 | 2025/12/5 | released |
| fedora FEDORA-2025-9831accfe9: alexvsbus-2025.06.16.0-3.fc42 | | 277550 | 2025/12/5 | released |
| fedora FEDORA-2025-93042e260c: fcgi-2.4.7-1.fc43 | CVE-2025-23016 | 277559 | 2025/12/5 | released |
| fedora FEDORA-2025-67511a59e3: fcgi-2.4.7-1.fc41 | CVE-2025-23016 | 277539 | 2025/12/5 | released |
| fedora FEDORA-2025-673ec8d684: alexvsbus-2025.06.16.0-3.fc43 | | 277538 | 2025/12/5 | released |
| fedora FEDORA-2025-3f9b87b0e7: python-kdcproxy-1.1.0-1.fc43 | CVE-2025-59088, CVE-2025-59089 | 277558 | 2025/12/5 | released |
| fedora FEDORA-2025-3075610004: python-kdcproxy-1.1.0-1.fc41 | CVE-2025-59089, CVE-2025-59088 | 277535 | 2025/12/5 | released |
| fedora FEDORA-2025-19c65f1d15: CuraEngine-5.4.0-10.fc43 | | 277549 | 2025/12/5 | released |
| fedora FEDORA-2025-068c570cbf: python-kdcproxy-1.1.0-1.fc42 | CVE-2025-59089, CVE-2025-59088 | 277553 | 2025/12/5 | released |
| photon_os PHSA-2025-5.0-0702: Unknown PhotonOS Security Updated | CVE-2025-39744 | 277547 | 2025/12/5 | released |
| photon_os PHSA-2025-4.0-0919: Unknown PhotonOS Security Updated | CVE-2025-38117 | 277560 | 2025/12/5 | released |
| redhat RHSA-2025:22785: RHSA-2025:22785: expat security update (Important) | CVE-2025-59375, CVE-2021-46143, CVE-2022-22826, CVE-2024-8176, CVE-2013-0340, CVE-2022-22824, CVE-2022-43680, CVE-2022-25313, CVE-2021-45960, CVE-2022-22822, CVE-2022-22825, CVE-2022-22823, CVE-2022-22827, CVE-2023-52425, CVE-2022-23990, CVE-2022-25314 | 277504 | 2025/12/5 | released |
| redhat RHSA-2025:22775: RHSA-2025:22775: Red Hat JBoss Enterprise Application Platform 8.0.11 security update (Moderate) | CVE-2025-4949, CVE-2024-3884 | 277503 | 2025/12/5 | released |
| oracle_linux ELSA-2025-22660: ELSA-2025-22660: systemd security update (MODERATE) | CVE-2025-4598 | 277533 | 2025/12/5 | released |
| oracle_linux ELSA-2025-21463: ELSA-2025-21463: kernel security update (MODERATE) | CVE-2025-38614, CVE-2025-39864, CVE-2025-39946, CVE-2025-39903 | 277532 | 2025/12/5 | released |
| nutanix NXSA-AOS-7.5: Nutanix AOS: NXSA-AOS-7.5 | CVE-2025-6965, CVE-2025-30761, CVE-2025-54389, CVE-2024-22259, CVE-2019-17543, CVE-2025-31651, CVE-2025-6020, CVE-2025-40909, CVE-2025-52520, CVE-2025-8194, CVE-2025-5914, CVE-2025-58060, CVE-2025-52434, CVE-2025-49796, CVE-2025-46701, CVE-2024-47081, CVE-2025-30749, CVE-2025-32990, CVE-2025-6021, CVE-2025-32415, CVE-2025-26465, CVE-2024-53920, CVE-2024-52533, CVE-2025-53906, CVE-2025-49794, CVE-2025-31650, CVE-2025-48989, CVE-2025-8058, CVE-2025-50106, CVE-2025-7425, CVE-2025-6395, CVE-2025-48976, CVE-2025-53905, CVE-2025-4373, CVE-2024-34397, CVE-2025-48988, CVE-2025-50059, CVE-2025-49124, CVE-2025-30754, CVE-2025-53506, CVE-2025-49125, CVE-2025-41244, CVE-2025-32988, CVE-2025-47273 | 277501 | 2025/12/5 | released |
| nutanix NXSA-AHV-10.3.1.2: Nutanix AHV: NXSA-AHV-10.3.1.2 | CVE-2025-6395, CVE-2025-32990, CVE-2025-53905, CVE-2025-26465, CVE-2025-53906, CVE-2025-32988 | 277502 | 2025/12/5 | released |
| debian_linux dsa-6072: Debian dsa-6072 : chromium - security update | CVE-2025-13632, CVE-2025-13636, CVE-2025-13634, CVE-2025-13639, CVE-2025-13720, CVE-2025-13635, CVE-2025-13631, CVE-2025-13640, CVE-2025-13638, CVE-2025-13630, CVE-2025-13721, CVE-2025-13633, CVE-2025-13637 | 277499 | 2025/12/5 | released |
| debian_linux dsa-6071: Debian dsa-6071 : libunbound-dev - security update | CVE-2025-11411 | 277500 | 2025/12/5 | released |
| slackware SSA:2025-338-02: [slackware-security] libpng (SSA:2025-338-02) | CVE-2025-66293 | 277505 | 2025/12/5 | released |
| slackware SSA:2025-338-01: [slackware-security] httpd (SSA:2025-338-01) | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-59775, CVE-2025-66200 | 277506 | 2025/12/5 | released |
| Security Update for Suricata 7.x < 7.0.13 / 8.x < 8.0.2 | CVE-2025-64330, CVE-2025-64331, CVE-2025-64333, CVE-2025-64344, CVE-2025-64335, CVE-2025-64332, CVE-2025-64334 | 193271, 277497, 277498 | 2025/12/4 | released |
| redhat RHSA-2025:22773: RHSA-2025:22773: Red Hat JBoss Enterprise Application Platform 8.0.11 security update (Moderate) | CVE-2025-4949, CVE-2024-3884 | 277474 | 2025/12/4 | released |
| redhat RHSA-2025:22760: RHSA-2025:22760: abrt security update (Important) | CVE-2025-12744 | 277473 | 2025/12/4 | released |
| redhat RHSA-2025:22753: RHSA-2025:22753: xorg-x11-server security update (Moderate) | CVE-2025-62230, CVE-2025-62229, CVE-2025-62231 | 277471 | 2025/12/4 | released |
| redhat RHSA-2025:22752: RHSA-2025:22752: kernel security update (Moderate) | CVE-2022-50408, CVE-2023-53213, CVE-2022-50229, CVE-2025-37914, CVE-2023-53386, CVE-2025-38461, CVE-2025-38556, CVE-2022-50070, CVE-2025-22058, CVE-2025-22026, CVE-2022-49969, CVE-2025-39751, CVE-2022-49985, CVE-2023-53125, CVE-2023-53354, CVE-2025-38211, CVE-2022-50403, CVE-2022-50050, CVE-2022-50211, CVE-2025-38449, CVE-2022-48701, CVE-2024-58240, CVE-2025-39864, CVE-2025-37797, CVE-2022-50410, CVE-2025-39697, CVE-2023-53373, CVE-2025-38477, CVE-2023-53178, CVE-2023-53185, CVE-2025-38332, CVE-2023-53305, CVE-2025-38498, CVE-2025-38527, CVE-2025-39730, CVE-2025-38200, CVE-2022-50367, CVE-2022-50228, CVE-2022-50386, CVE-2022-50087, CVE-2022-50356 | 277472 | 2025/12/4 | released |
| Multiple Vulnerabilities in MongoDB Server | CVE-2025-11979, CVE-2025-10491, CVE-2025-12657 | 277468, 277469, 277470 | 2025/12/4 | released |
| freebsd 6ebe4a30-d138-11f0-af8c-8447094a420f: Apache httpd -- Multiple vulnerabilities | CVE-2025-65082, CVE-2025-55753, CVE-2025-58098, CVE-2025-59775, CVE-2025-66200 | 277483 | 2025/12/4 | released |
| freebsd 245bd19f-d035-11f0-84e9-c7a56e37e3f0: go -- excessive resource consumption | CVE-2025-61729 | 277476 | 2025/12/4 | released |
| alma_linux ALSA-2025:22660: ALSA-2025:22660: systemd security update (Medium) | CVE-2025-4598 | 277475 | 2025/12/4 | released |
| Multiple Vulnerabilities in Django | CVE-2025-64460, CVE-2025-13372 | 277467 | 2025/12/4 | released |
| Devolutions Server AI Integration API Key Exposure (DEVO-2025-0017) | CVE-2025-13683, CVE-2025-13765, CVE-2025-13758, CVE-2025-13757 | 277464 | 2025/12/4 | released |
| Devolutions Remote Desktop Manager AI Integration API Key Exposure (DEVO-2025-0017) | CVE-2025-13683, CVE-2025-13765, CVE-2025-13758, CVE-2025-13757 | 277465 | 2025/12/4 | released |
| ubuntu_linux USN-7908-1: Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 25.04 / Ubuntu 25.10 : PostgreSQL vulnerabilities (USN-7908-1) | CVE-2025-12817, CVE-2025-12818 | 277452 | 2025/12/4 | released |
| ubuntu_linux USN-7907-1: Ubuntu 16.04 LTS / Ubuntu 18.04 LTS : Linux kernel vulnerabilities (USN-7907-1) | CVE-2024-53090, CVE-2024-50179, CVE-2025-39964, CVE-2025-21761, CVE-2025-21715, CVE-2024-53112, CVE-2025-37958, CVE-2024-58083, CVE-2024-53217, CVE-2025-21855, CVE-2024-49963, CVE-2022-49026, CVE-2022-49390, CVE-2021-47385, CVE-2025-38666, CVE-2024-50095, CVE-2024-50067, CVE-2025-40018, CVE-2025-21811, CVE-2025-21722, CVE-2024-49935, CVE-2025-21791 | 277451 | 2025/12/4 | released |
| ubuntu_linux USN-7906-1: Ubuntu 25.10 : Linux kernel vulnerabilities (USN-7906-1) | CVE-2025-40109, CVE-2025-40028, CVE-2025-40025, CVE-2025-40027, CVE-2025-40026, CVE-2025-40108 | 277441 | 2025/12/4 | released |
| ubuntu_linux USN-7905-1: Ubuntu 25.10 : KDE Connect vulnerability (USN-7905-1) | CVE-2025-66270 | 277442 | 2025/12/4 | released |