S.No |
Vulnerability Name |
Severity |
| Vulnerabilities CVE-2024-10826,CVE-2024-10827 are fixed in Google Chrome (x64) (130.0.6723.116, 130.0.6723.117) | Important |
| Vulnerabilities CVE-2024-10826,CVE-2024-10827 are fixed in Google Chrome (130.0.6723.116, 130.0.6723.117) | Important |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Microsoft Edge for chromium business (130.0.2849.68) (x86) | Important |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Microsoft Edge for chromium business (130.0.2849.68) (x64) | Important |
| Vulnerabilities CVE-2023-1409 are fixed in MongoDB 4.4.23 | Important |
| Vulnerabilities CVE-2010-3599 are affected in Oracle Document Capture 10.1.3.5 | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (x64) (132.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (132.0) | Important |
| Vulnerabilities CVE-2024-10458,CVE-2024-10459,CVE-2024-10463 are fixed in Mozilla Firefox ESR (115) (x64) (115.17.0) | Important |
| Vulnerabilities CVE-2024-10458,CVE-2024-10459,CVE-2024-10463 are fixed in Mozilla Firefox ESR (115) (115.17.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (128.4.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (128.4.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (x64) (128.4.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (128.4.0) | Important |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Google Chrome (x64) (130.0.6723.91, 130.0.6723.92) | Critical |
| Vulnerabilities CVE-2024-10487,CVE-2024-10488 are fixed in Google Chrome (130.0.6723.91, 130.0.6723.92) | Critical |
| Vulnerabilities CVE-2024-21185,CVE-2024-21207,CVE-2024-21238 are affected in Mysql 8.4.1 | Unrated |
| Vulnerabilities CVE-2024-21185,CVE-2024-21207 are affected in Mysql 8.0.38 | Unrated |
| Multiple vulnerabilities are affected in Mysql 9.0.1 | Unrated |
| Multiple vulnerabilities are affected in Mysql 8.4.2 | Unrated |
| Multiple vulnerabilities are affected in Mysql 8.0.39 | Unrated |
| Vulnerabilities CVE-2024-22262,CVE-2024-28752 are affected in Oracle WebCenter Forms Recognition 14.1.1.0.0 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21211,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 23 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 21.0.4 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 11.0.24 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit (x64) 17.0.12 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21211,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 23 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 21.0.4 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 17.0.12 | Unrated |
| Vulnerabilities CVE-2024-21208,CVE-2024-21210,CVE-2024-21217,CVE-2024-21235 are affected in Java SE Development Kit 11.0.24 | Unrated |
| Multiple vulnerabilities are affected in Java SE Development Kit 8.0.4210.9 | Unrated |
| Multiple vulnerabilities are affected in Java SE Development Kit (x64) 8.0.4210.9 | Unrated |
| Vulnerabilities CVE-2024-21248,CVE-2024-21259,CVE-2024-21263,CVE-2024-21273 are fixed in Oracle VM VirtualBox (7.1.2) | Unrated |
| Vulnerabilities CVE-2024-10229,CVE-2024-10230,CVE-2024-10231 are fixed in Google Chrome (x64) (130.0.6723.69, 130.0.6723.70) | Important |
| Vulnerabilities CVE-2024-10229,CVE-2024-10230,CVE-2024-10231 are fixed in Google Chrome (130.0.6723.69, 130.0.6723.70) | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows 11 version 21H2 | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows 10 version 22H2 | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows 10 version 21H2 | Important |
| Windows Update Stack Elevation of Privilege Vulnerability in Windows Server 2022 | Important |
| Vulnerabilities CVE-2020-15523,CVE-2020-1968 are fixed in Duo Security Authentication Proxy 5.0.0 | Unrated |
| Vulnerabilities CVE-2020-1968,CVE-2021-1492 are fixed in Duo Security Authentication Proxy 5.1.0 | Unrated |
| Vulnerabilities CVE-2020-1971 are fixed in Duo Security Authentication Proxy (5.3.1) | Unrated |
| Vulnerabilities CVE-2020-1971,CVE-2022-0778 are fixed in Duo Security Authentication Proxy (5.5.0) | Unrated |
| Vulnerabilities CVE-2022-0778,CVE-2022-21712 are fixed in Duo Security Authentication Proxy (5.5.1) | Unrated |
| Vulnerabilities CVE-2022-0778,CVE-2022-21712,CVE-2020-14422,CVE-2021-29921 are fixed in Duo Security Authentication Proxy (5.6.0) | Unrated |
| Vulnerabilities CVE-2022-24801 are fixed in Duo Security Authentication Proxy (5.7.2) | Unrated |
| Vulnerabilities CVE-2022-24801,CVE-2020-36242 are fixed in Duo Security Authentication Proxy (5.8.0) | Unrated |
| Multiple vulnerabilities are fixed in Duo Security Authentication Proxy (6.0.2) | Unrated |
| Multiple vulnerabilities are fixed in Duo Security Authentication Proxy (6.3.0) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PDF Editor 11 (MSI) (11.2.11.54113) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PDF Editor 11 (ML) (MSI) (11.2.11.54113) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PDF Editor 11 (ML) (EXE) (11.2.11.54113) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PDF Editor 11 (EXE) (11.2.11.54113) | Unrated |
| Vulnerabilities CVE-2024-28888,CVE-2024-7725,CVE-2024-9254 are fixed in Foxit PDF Editor 12 (MSI) (12.1.6.15509) | Unrated |
| Vulnerabilities CVE-2024-28888,CVE-2024-7725,CVE-2024-9254 are fixed in Foxit PDF Editor 12 (ML) (MSI) (12.1.6.15509) | Unrated |
| Vulnerabilities CVE-2024-28888,CVE-2024-7725,CVE-2024-9254 are fixed in Foxit PDF Editor 12 (ML) (EXE) (12.1.6.15509) | Unrated |
| Vulnerabilities CVE-2024-28888,CVE-2024-7725,CVE-2024-9254 are fixed in Foxit PDF Editor 12 (EXE) (12.1.6.15509) | Unrated |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (130.0.2849.46) (x86) | Important |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (130.0.2849.46) (x64) | Important |
| Vulnerabilities CVE-2024-45713 are fixed in Kiwi CatTools 3.12.4 | Moderate |
| Multiple vulnerabilities are fixed in Google Chrome (x64) (130.0.6723.58, 130.0.6723.59) | Important |
| Multiple vulnerabilities are fixed in Google Chrome (130.0.6723.58, 130.0.6723.59) | Important |
| Vulnerabilities CVE-2024-9936 are fixed in Mozilla Firefox (x64) (131.0.3) | Important |
| Vulnerabilities CVE-2024-9936 are fixed in Mozilla Firefox (131.0.3) | Important |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Thunderbird (x64) (128.3.1) | Critical |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Thunderbird (128.3.1) | Critical |
| Vulnerabilities CVE-2024-9781 are fixed in Wireshark MSI (x64) 4.2.8 | Unrated |
| Vulnerabilities CVE-2024-9781 are fixed in Wireshark MSI 4.2.8 | Unrated |
| Vulnerabilities CVE-2024-9781,CVE-2024-9780 are fixed in Wireshark MSI (x64) (4.4.1) | Unrated |
| Vulnerabilities CVE-2024-9781,CVE-2024-9780 are fixed in Wireshark (X64) (4.4.1) | Unrated |
| Vulnerabilities CVE-2024-9781 are fixed in Wireshark 4.2.8 | Unrated |
| Vulnerabilities CVE-2024-9602,CVE-2024-9603 are fixed in Microsoft Edge for chromium business (129.0.2792.89) (x64) | Unrated |
| Vulnerabilities CVE-2024-9602,CVE-2024-9603 are fixed in Microsoft Edge for chromium business (129.0.2792.89) (x86) | Unrated |
| Vulnerabilities CVE-2024-8645 are fixed in Wireshark MSI (x64) 4.0.16 | Unrated |
| Vulnerabilities CVE-2024-8645 are fixed in Wireshark MSI 4.0.16 | Unrated |
| Vulnerabilities CVE-2024-8645 are fixed in Wireshark 4.0.16 | Unrated |
| Vulnerabilities CVE-2024-8645 are fixed in Wireshark MSI (x64) (4.2.6) | Unrated |
| Vulnerabilities CVE-2024-8645 are fixed in Wireshark (X64) (4.2.6) | Unrated |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Firefox ESR (128) (x64) (128.3.1) | Critical |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Firefox ESR (128) (128.3.1) | Critical |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Firefox ESR (115) (x64) (115.16.1) | Critical |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Firefox ESR (115) (115.16.1) | Critical |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Firefox (x64) (131.0.2) | Critical |
| Vulnerabilities CVE-2024-9680 are fixed in Mozilla Firefox (131.0.2) | Critical |
| Vulnerabilities CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in AspNet Core (x86) (6.0.35) | Important |
| Vulnerabilities CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in AspNet Core (x64) (6.0.35) | Important |
| Vulnerabilities CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Runtime (x86) (6.0.35) | Important |
| Vulnerabilities CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Runtime (x64) (6.0.35) | Important |
| Vulnerabilities CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Desktop Runtime (x86) (6.0.35) | Important |
| Vulnerabilities CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Desktop Runtime (x64) (6.0.35) | Important |
| Vulnerabilities CVE-2024-38229,CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in AspNet Core (x86) (8.0.10) | Important |
| Vulnerabilities CVE-2024-38229,CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in AspNet Core (x64) (8.0.10) | Important |
| Vulnerabilities CVE-2024-38229,CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Runtime (x86) (8.0.10) | Important |
| Vulnerabilities CVE-2024-38229,CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Runtime (x64) (8.0.10) | Important |
| Vulnerabilities CVE-2024-38229,CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Desktop Runtime (x86) (8.0.10) | Important |
| Vulnerabilities CVE-2024-38229,CVE-2024-43483,CVE-2024-43484,CVE-2024-43485 are fixed in .NET Desktop Runtime (x64) (8.0.10) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x86) (8.0.110) (KB5045993) | Low |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x64) (8.0.110) (KB5045993) | Low |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x86) (8.0.306) (KB5045993) | Low |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x64) (8.0.306) (KB5045993) | Low |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x86) (8.0.403) (KB5045993) | Low |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x64) (8.0.403) (KB5045993) | Low |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET Hosting (8.0.10) (KB5045993) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET SDK (x86) (6.0.135) (KB5045998) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET SDK (x64) (6.0.135) (KB5045998) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET SDK (x86) (6.0.427) (KB5045998) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET SDK (x64) (6.0.427) (KB5045998) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Hosting (6.0.35) (KB5045998) | Low |
| Vulnerabilities CVE-2024-9602,CVE-2024-9603 are fixed in Google Chrome (x64) (129.0.6668.100, 129.0.6668.101) | Important |
| Vulnerabilities CVE-2024-9602,CVE-2024-9603 are fixed in Google Chrome (129.0.6668.100, 129.0.6668.101) | Important |
| Vulnerabilities CVE-2024-43603 are fixed in Microsoft Visual Studio Professional 2015 14.0.27561.00 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.6.20 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.8.15 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.10.8 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.6.20 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.11.5 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.8.15 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.10.8 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.11.5 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.6.20 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.8.15 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.10.8 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.11.5 | Important |
| Vulnerabilities CVE-2024-43590,CVE-2024-43603 are fixed in Microsoft Visual Studio Professional 2019 16.11.41 | Important |
| Vulnerabilities CVE-2024-43590,CVE-2024-43603 are fixed in Microsoft Visual Studio Enterprise 2019 16.11.41 | Important |
| Vulnerabilities CVE-2024-43590,CVE-2024-43603 are fixed in Microsoft Visual Studio Community 2019 16.11.41 | Important |
| Vulnerabilities CVE-2024-43590,CVE-2024-43603 are fixed in Microsoft Visual Studio Professional 2017 15.9.67 | Important |
| Vulnerabilities CVE-2024-43590,CVE-2024-43603 are fixed in Microsoft Visual Studio Community 2017 15.9.67 | Important |
| Vulnerabilities CVE-2024-43590,CVE-2024-43603 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.67 | Important |
| Vulnerabilities CVE-2024-45426,CVE-2024-45425,CVE-2024-45424 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.0.12.25240) | Moderate |
| Vulnerabilities CVE-2024-45426,CVE-2024-45425,CVE-2024-45424 are fixed in Zoom VDI Universal Plugin (6.0.12.25240) | Moderate |
| Vulnerabilities CVE-2024-45426,CVE-2024-45425,CVE-2024-45424 are fixed in Zoom VDI Workplace (MSI) (x64) (6.0.12.25240) | Moderate |
| Update for Office 2021 for x86 2409 of Retail Version(18025.20140) For Home Edition | Low |
| Update for Office 2021 for x64 2409 of Retail Version(18025.20140) For Home Edition | Low |
| Update for Office 2019 for x86 2409 Retail Version (18025.20140) For Home Edition | Low |
| Update for Office 2019 for x64 2409 Retail Version (18025.20140) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2409 of version(18025.20140) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2409 of version(18025.20140) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Current Channel for x86 2409 of version(18025.20140) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Current Channel for x64 2409 of version(18025.20140) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20216) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20216) For Home Edition | Low |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2408 (17928.20216) For Home Edition | Low |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2408 of version(17928.20216) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2402 of version(17328.20612) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2402 of version(17328.20612) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2402 of version(17328.20612) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2402 of version(17328.20612) For Home Edition | Low |
| Update for Office 2021 for x86 2108 of volume version(14332.20791) For Home Edition | Low |
| Update for Office 2021 for x64 2108 of volume version(14332.20791) For Home Edition | Low |
| Update for Office 2019 for x86 1808 of volume version(10415.20025) For Home Edition | Low |
| Update for Office 2019 for x64 1808 of volume version(10415.20025) For Home Edition | Low |
| Vulnerabilities CVE-2024-45426,CVE-2024-45425 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.0.12.25240) | Moderate |
| Vulnerabilities CVE-2024-45426,CVE-2024-45425 are fixed in Zoom VDI Universal Plugin (6.0.12.25240) | Moderate |
| Vulnerabilities CVE-2024-45426,CVE-2024-45425 are fixed in Zoom VDI Workplace (MSI) (x64) (6.0.12.25240) | Moderate |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x64 1808 of volume version(10415.20025) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x86 1808 of volume version(10415.20025) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14332.20791) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14332.20791) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2402 of version(17328.20612) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2402 of version(17328.20612) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2402 of version(17328.20612) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2402 of version(17328.20612) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2408 of version(17928.20216) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2408 (17928.20216) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20216) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20216) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2409 of version(18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2409 of version(18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2409 of version(18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2409 of version(18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x64 2409 Retail Version (18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2019 for x86 2409 Retail Version (18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x64 2409 of Retail Version(18025.20140) | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Office 2021 for x86 2409 of Retail Version(18025.20140) | Low |
| Open Source Curl Remote Code Execution Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5044284) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583) | Low |
| Open Source Curl Remote Code Execution Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5044281) (CVE-2024-43573) (CVE-2024-43572) (CVE-2024-6197) (CVE-2024-20659) (CVE-2024-43583) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 (KB5044016) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 (KB5044016) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 (KB5044016) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 (KB5044022) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 (KB5044022) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 (KB5044022) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 (KB5044029) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 (KB5044029) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 (KB5044029) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 (KB5044029) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 (KB5044020) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 (KB5044020) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 (KB5044020) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 (KB5044020) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11 for x64 (KB5044032) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Windows 11 for x64 (KB5044023) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5044035) | Low |
| .NET, .NET Framework, and Visual Studio Denial of Service Vulnerability for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 (KB5044025) | Low |
| Microsoft SharePoint Elevation of Privilege Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002645) farm-deployment | Low |
| Microsoft SharePoint Elevation of Privilege Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002647) farm-deployment | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002643) 64-Bit Edition | Low |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002643) 32-Bit Edition | Low |
| Microsoft Office Spoofing Vulnerability for Microsoft Office 2016 (KB5002635) 32-Bit Edition | Low |
| Microsoft Office Spoofing Vulnerability for Microsoft Office 2016 (KB5002635) 64-Bit Edition | Low |