S.No |
Vulnerability Name |
Severity |
| Vulnerabilities CVE-2024-49025 are fixed in Microsoft Edge for chromium business (131.0.2903.48) (x86) | Moderate |
| Vulnerabilities CVE-2024-49025 are fixed in Microsoft Edge for chromium business (131.0.2903.48) (x64) | Moderate |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 12.21 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 13.17 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 14.14 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 15.9 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 16.5 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 17.1 | Unrated |
| Vulnerabilities CVE-2024-11159 are fixed in Mozilla Thunderbird (x64) (128.4.3) | Important |
| Vulnerabilities CVE-2024-11159 are fixed in Mozilla Thunderbird (128.4.3) | Important |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2019 CU14 SU3 (KB5044062) | Important |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2019 CU13 SU7 (KB5044062) | Important |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2016 CU23 SU14 (KB5044062) | Important |
| SQL Server Native Client Remote Code Execution Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5046856) | Important |
| SQL Server Native Client Remote Code Execution Vulnerability for SQL Server 2016 SP3 (KB5046855) | Important |
| SQL Server Native Client Remote Code Execution Vulnerability for SQL Server 2017 RTM CU (KB5046858) | Important |
| SQL Server Native Client Remote Code Execution Vulnerability for SQL Server 2017 RTM (KB5046857) | Important |
| SQL Server Native Client Remote Code Execution Vulnerability for SQL Server 2019 RTM CU (KB5046860) | Important |
| SQL Server Native Client Remote Code Execution Vulnerability for SQL Server 2019 RTM (KB5046859) | Important |
| Microsoft SQL Server Remote Code Execution Vulnerability for SQL Server 2022 RTM CU (KB5046862) | Important |
| Microsoft SQL Server Remote Code Execution Vulnerability for SQL Server 2022 RTM (KB5046861) | Important |
| Update for Office 2021 for x86 2410 of Retail Version(18129.20158) For Home Edition | Important |
| Update for Office 2021 for x64 2410 of Retail Version(18129.20158) For Home Edition | Important |
| Update for Office 2019 for x86 2410 Retail Version (18129.20158) For Home Edition | Important |
| Update for Office 2019 for x64 2410 Retail Version (18129.20158) For Home Edition | Important |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2410 of version(18129.20158) For Home Edition | Important |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2410 of version(18129.20158) For Home Edition | Important |
| Update for Microsoft 365 Apps for Business Current Channel for x86 2410 of version(18129.20158) For Home Edition | Important |
| Update for Microsoft 365 Apps for Business Current Channel for x64 2410 of version(18129.20158) For Home Edition | Important |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2409 (18025.20214) For Home Edition | Important |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2409 of version(18025.20214) For Home Edition | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20286) For Home Edition | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20286) For Home Edition | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2402 of version(17328.20648) For Home Edition | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2402 of version(17328.20648) For Home Edition | Important |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2402 of version(17328.20648) For Home Edition | Important |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2402 of version(17328.20648) For Home Edition | Important |
| Update for Office 2021 for x86 2108 of volume version(14332.20812) For Home Edition | Important |
| Update for Office 2021 for x64 2108 of volume version(14332.20812) For Home Edition | Important |
| Update for Office 2019 for x86 1808 of volume version(10416.20007) For Home Edition | Important |
| Update for Office 2019 for x64 1808 of volume version(10416.20007) For Home Edition | Important |
| Multiple vulnerabilities are fixed in Google Chrome (x64) (131.0.6778.69, 131.0.6778.70) | Important |
| Multiple vulnerabilities are fixed in Google Chrome (131.0.6778.69, 131.0.6778.70) | Important |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Professional 2022 17.8.16 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Professional 2022 17.6.21 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Professional 2022 17.10.9 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Professional 2022 17.11.6 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Enterprise 2022 17.8.16 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Enterprise 2022 17.6.21 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Enterprise 2022 17.10.9 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Enterprise 2022 17.11.6 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Community 2022 17.8.16 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Community 2022 17.6.21 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Community 2022 17.10.9 | Critical |
| Vulnerabilities CVE-2024-43498,CVE-2024-43499,CVE-2024-49044 are fixed in Microsoft Visual Studio Community 2022 17.11.6 | Critical |
| Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (x64) (6.2.0.46690) | Important |
| Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.2.0.46690) (Deployment-Only) | Important |
| Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (EXE) (User Based) (6.2.0.46690) (Deployment-Only) | Important |
| Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (6.2.0.46690) | Important |
| Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Rooms (6.2.0.4731) | Important |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5046665) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5046665) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5046612) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5046612) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows Server 2016 for x64-based Systems (KB5046612) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows Server 2019 for x64-based Systems (KB5046615) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5046615) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5046615) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5046613) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5046613) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5046613) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5046613) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5046633) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 11 Version 22H2 for arm64-based Systems (KB5046633) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5046633) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5046633) | Critical |
| Windows Package Library Manager Information Disclosure Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5046616) | Critical |
| 2024-11 Cumulative Update for Microsoft server operating system version 24H2 for x64-based Systems (KB5046617) | Critical |
| 2024-11 Cumulative Update for Windows 11 Version 24H2 for arm64-based Systems (KB5046617) | Critical |
| 2024-11 Cumulative Update for Windows 11 Version 24H2 for x64-based Systems (KB5046617) | Critical |
| Security Update for Microsoft SharePoint Enterprise Server 2016 (KB5002654) farm-deployment | Low |
| Security Update for Microsoft SharePoint Server 2019 Core (KB5002650) farm-deployment | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002653) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002653) 64-Bit Edition | Important |
| Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002642) 32-Bit Edition | Important |
| Microsoft Office Graphics Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002642) 64-Bit Edition | Important |
| Microsoft Word Security Feature Bypass Vulnerability for Microsoft Word 2016 (KB5002619) 32-Bit Edition | Important |
| Microsoft Word Security Feature Bypass Vulnerability for Microsoft Word 2016 (KB5002619) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office Online Server (KB5002648) farm-deployment (Deployment-Only) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x64 1808 of volume version(10416.20007) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x86 1808 of volume version(10416.20007) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14332.20812) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14332.20812) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2402 of version(17328.20648) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2402 of version(17328.20648) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2402 of version(17328.20648) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2402 of version(17328.20648) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20286) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20286) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2409 of version(18025.20214) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2409 (18025.20214) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2410 of version(18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2410 of version(18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2410 of version(18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2410 of version(18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x64 2410 Retail Version (18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x86 2410 Retail Version (18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x64 2410 of Retail Version(18129.20158) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x86 2410 of Retail Version(18129.20158) | Important |
| Vulnerabilities CVE-2020-36242,null are fixed in Duo Security Authentication Proxy (5.8.1) | Unrated |
| Vulnerabilities CVE-2024-44193,CVE-2024-44157 are fixed in Apple iTunes (X64) (12.13.3.2) | Unrated |
| Vulnerabilities CVE-2024-44193,CVE-2024-44157 are fixed in Apple iTunes (12.13.3.2) | Unrated |
| Vulnerabilities CVE-2024-8250 are fixed in Wireshark (x64) 4.2.7 | Unrated |
| Vulnerabilities CVE-2024-4855,CVE-2024-4853,CVE-2024-4854 are fixed in Wireshark (x64) 4.2.5 | Unrated |
| Vulnerabilities CVE-2024-10826,CVE-2024-10827 are fixed in Google Chrome (x64) (130.0.6723.116, 130.0.6723.117) | Important |
| Vulnerabilities CVE-2024-10826,CVE-2024-10827 are fixed in Google Chrome (130.0.6723.116, 130.0.6723.117) | Important |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Microsoft Edge for chromium business (130.0.2849.68) (x86) | Important |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Microsoft Edge for chromium business (130.0.2849.68) (x64) | Important |
| Vulnerabilities CVE-2023-1409 are fixed in MongoDB 4.4.23 | Important |
| Vulnerabilities CVE-2010-3599 are affected in Oracle Document Capture 10.1.3.5 | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (x64) (132.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (132.0) | Important |
| Vulnerabilities CVE-2024-10458,CVE-2024-10459,CVE-2024-10463 are fixed in Mozilla Firefox ESR (115) (x64) (115.17.0) | Important |
| Vulnerabilities CVE-2024-10458,CVE-2024-10459,CVE-2024-10463 are fixed in Mozilla Firefox ESR (115) (115.17.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (128.4.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (128.4.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (x64) (128.4.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (128.4.0) | Important |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Google Chrome (x64) (130.0.6723.91, 130.0.6723.92) | Critical |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Google Chrome (130.0.6723.91, 130.0.6723.92) | Critical |
| Vulnerabilities CVE-2024-21185,CVE-2024-21207,CVE-2024-21238 are affected in Mysql 8.4.1 | Unrated |
| Vulnerabilities CVE-2024-21185,CVE-2024-21207 are affected in Mysql 8.0.38 | Unrated |
| Multiple vulnerabilities are affected in Mysql 9.0.1 | Unrated |
| Multiple vulnerabilities are affected in Mysql 8.4.2 | Unrated |
| Multiple vulnerabilities are affected in Mysql 8.0.39 | Unrated |
| Vulnerabilities CVE-2024-22262,CVE-2024-28752 are affected in Oracle WebCenter Forms Recognition 14.1.1.0.0 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21211,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 23 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 21.0.4 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 11.0.24 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 17.0.12 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21211,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 23 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 21.0.4 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 17.0.12 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 11.0.24 | Unrated |
| Multiple vulnerabilities are affected in Java SE Development Kit 8.0.4210.9 | Unrated |
| Multiple vulnerabilities are affected in Java SE Development Kit (x64) 8.0.4210.9 | Unrated |
| Vulnerabilities CVE-2024-21248,CVE-2024-21259,CVE-2024-21263,CVE-2024-21273 are fixed in Oracle VM VirtualBox (7.1.2) | Unrated |
| Vulnerabilities CVE-2024-10229,CVE-2024-10230,CVE-2024-10231 are fixed in Google Chrome (x64) (130.0.6723.69, 130.0.6723.70) | Important |
| Vulnerabilities CVE-2024-10229,CVE-2024-10230,CVE-2024-10231 are fixed in Google Chrome (130.0.6723.69, 130.0.6723.70) | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows 11 version 21H2 | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows 10 version 22H2 | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows 10 version 21H2 | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows Server 2022 | Important |