redhat RHSA-2025:4521: RHSA-2025:4521: Red Hat JBoss Web Server 5.8.4 release and security update (Moderate) | CVE-2024-56337 | 5/8/2025 | testing |
ubuntu_linux USN-7504-1: Ubuntu 20.04 LTS / Ubuntu 22.04 LTS / Ubuntu 24.04 LTS / Ubuntu 24.10 : LibreOffice vulnerability (USN-7504-1) | CVE-2025-2866 | 5/8/2025 | testing |
ubuntu_linux USN-7503-1: Ubuntu 24.04 LTS / Ubuntu 24.10 : h11 vulnerability (USN-7503-1) | CVE-2025-43859 | 5/8/2025 | testing |
alma_linux ALSA-2025:4488: ALSA-2025:4488: ruby:3.1 security update (Medium) | CVE-2025-27219, CVE-2024-39908, CVE-2025-27220, CVE-2024-41123, CVE-2024-43398, CVE-2024-41946, CVE-2025-27221 | 5/8/2025 | testing |
alma_linux ALSA-2025:4491: ALSA-2025:4491: 389-ds-base security update (Medium) | CVE-2025-2487 | 5/8/2025 | testing |
debian_linux dla-4157: Debian dla-4157 : request-tracker4 - security update | CVE-2025-30087, CVE-2024-3262, CVE-2025-2545 | 5/8/2025 | testing |
nutanix NXSA-AOS-6.8.1.8: Nutanix AOS: NXSA-AOS-6.8.1.8 | CVE-2019-12900, CVE-2020-11023, CVE-2024-56326, CVE-2025-23184, CVE-2024-11187, CVE-2024-5535, CVE-2024-2961, CVE-2022-49043 | 5/8/2025 | testing |
nutanix NXSA-AOS-7.0.1.5: Nutanix AOS: NXSA-AOS-7.0.1.5 | CVE-2019-12900, CVE-2020-11023, CVE-2025-23184, CVE-2024-11187, CVE-2024-5535, CVE-2024-2961, CVE-2022-49043 | 5/8/2025 | testing |
oracle_linux ELSA-2025-4487: ELSA-2025-4487: ruby security update (MODERATE) | CVE-2025-27219, CVE-2025-27220 | 5/8/2025 | testing |
oracle_linux ELSA-2025-4649: ELSA-2025-4649: thunderbird security update (IMPORTANT) | CVE-2025-3522, CVE-2025-2830, CVE-2025-3523 | 5/8/2025 | testing |
oracle_linux ELSA-2025-4669: ELSA-2025-4669: osbuild-composer security update (IMPORTANT) | CVE-2025-30204 | 5/8/2025 | testing |
SonicWall Connect Tunnel Windows Client Improper Link Resolution Vulnerability (SNWLID-2025-0007) | CVE-2025-32817 | 5/8/2025 | development |
cisco cisco-sa-asr903-rsp3-arp-dos-WmfzdvJZ: Cisco IOS XE Software for Cisco ASR 903 Aggregation Services Routers ARP Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-webui-multi-ARNHM4v6: Cisco IOS XE Software Web-Based Management Interface Vulnerabilities | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-twamp-kV4FHugn: Cisco IOS, IOS XE, and IOS XR Software TWAMP Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-snmpv3-qKEYvzsy: Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-snmpv3-qKEYvzsy: Cisco IOS and IOS XE Software SNMPv3 Configuration Restriction Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-wlc-file-uplpd-rHZG9UfC: Cisco IOS XE Wireless Controller Software Arbitrary File Upload Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-ipsgacl-pg6qfZk: Cisco IOS Software on Cisco Catalyst 1000 and 2960L Switches Access Control List Bypass Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-sisf-dos-ZGwt4DdY: Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-iosxe-ikev1-dos-XHk3HzFC: Cisco IOS XE Software Internet Key Exchange Version 1 Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-sisf-dos-ZGwt4DdY: Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-multiprod-ikev2-dos-gPctUqv2: Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-sisf-dos-ZGwt4DdY: Multiple Cisco Products Switch Integrated Security Features DHCPv6 Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-multiprod-ikev2-dos-gPctUqv2: Cisco Adaptive Security Appliance Software, Firepower Threat Defense Software, IOS Software, and IOS XE Software IKEv2 Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-ios-http-privesc-wCRd5e3: Cisco IOS Software Industrial Ethernet Switch Device Manager Privilege Escalation Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-wlc-wncd-p6Gvt6HL: Cisco IOS XE Software for WLC Wireless IPv6 Clients Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-snmp-bypass-HHUVujdn: Cisco IOS XE SD-WAN Software Packet Filtering Bypass Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-webui-cmdinj-gVn3OKNC: Cisco IOS XE Software Web-Based Management Interface Command Injection Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-ewlc-user-del-hQxMpUDj: Cisco IOS XE Wireless Controller Software Unauthorized User Deletion Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-ewlc-cdp-dos-fpeks9K: Cisco IOS XE Wireless Controller Software Cisco Discovery Protocol Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-netconf-nacm-bypass-TGZV9pmQ: Cisco IOS XE Software Model-Driven Programmability Authorization Bypass Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-iox-dos-95Fqnf7b: Cisco IOx Application Hosting Environment Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
cisco cisco-sa-iosxe-dhcpsn-dos-xBn8Mtks: Cisco IOS XE Software DHCP Snooping Denial of Service Vulnerability | CVE-2025-20140, CVE-2025-20202, CVE-2025-20193, CVE-2025-20154, CVE-2025-20195, CVE-2025-20155, CVE-2025-20214, CVE-2025-20151, CVE-2025-20182, CVE-2025-20137, CVE-2025-20223, CVE-2025-20188, CVE-2025-20164, CVE-2025-20198, CVE-2025-20191, CVE-2025-20186, CVE-2025-20189, CVE-2025-20181, CVE-2025-20190, CVE-2025-20199, CVE-2025-20201, CVE-2025-20221, CVE-2025-20200, CVE-2025-20162, CVE-2025-20194, CVE-2025-20197, CVE-2025-20192, CVE-2025-20196, CVE-2025-20210 | 5/8/2025 | development |
Security Update for Wazuh | CVE-2025-24016 | 5/8/2025 | development |
Multiple Vulnerabilities in SonicWall SSL-VPN SMA100 (SNWLID-2025-0011) | CVE-2025-32820, CVE-2025-32819, CVE-2025-32817, CVE-2025-32821 | 5/8/2025 | development |
APM Server 8.16.1 Security Update (ESA-2024-41) | | 5/8/2025 | development |
Multiple Vulnerabilities in Elastic Kibana | CVE-2025-37730, CVE-2025-25016, CVE-2023-46669, CVE-2025-25014, CVE-2024-11994, CVE-2024-11390 | 5/8/2025 | development |
Security Update for Apache ActiveMQ | CVE-2025-27533 | 5/7/2025 | development |
Multiple Vulnerabilities in IBM DB2 | CVE-2025-0915, CVE-2025-1493, CVE-2025-1000, CVE-2025-1992, CVE-2024-52903 | 5/7/2025 | development |
[Web App Scanning] Apache Tomcat 9.0.104 / 10.1.40 / 11.0.6 Multiple Vulnerabilities | CVE-2025-31650, CVE-2025-31651 | 5/6/2025 | testing |
vendor_unpatched cve-2025-1744: Unpatched CVEs for Debian Linux (cve-2025-1744) | CVE-2025-1744 | 5/4/2025 | development |
vendor_unpatched cve-2025-1942: Unpatched CVEs for Ubuntu Linux (cve-2025-1942) | CVE-2025-1942 | 5/4/2025 | development |
vendor_unpatched cve-2024-7701: Unpatched CVEs for Debian Linux (cve-2024-7701) | CVE-2024-7701 | 5/4/2025 | development |
vendor_unpatched cve-2024-6156: Unpatched CVEs for Debian Linux (cve-2024-6156) | CVE-2024-6156 | 5/4/2025 | development |
vendor_unpatched cve-2025-1943: Unpatched CVEs for Ubuntu Linux (cve-2025-1943) | CVE-2025-1943 | 5/4/2025 | development |
vendor_unpatched cve-2025-1939: Unpatched CVEs for Ubuntu Linux (cve-2025-1939) | CVE-2025-1939 | 5/4/2025 | development |
vendor_unpatched cve-2025-1940: Unpatched CVEs for Ubuntu Linux (cve-2025-1940) | CVE-2025-1940 | 5/4/2025 | development |
vendor_unpatched cve-2024-6257: Unpatched CVEs for Debian Linux (cve-2024-6257) | CVE-2024-6257 | 5/4/2025 | development |
vendor_unpatched cve-2025-1941: Unpatched CVEs for Ubuntu Linux (cve-2025-1941) | CVE-2025-1941 | 5/4/2025 | development |