7 essential vulnerability management questions answered

Last updated on Mar 12, 2025
S.No Vulnerability Name Severity
Vulnerabilities CVE-2025-24070 are fixed in AspNet Core (x86) (9.0.3)Important
Vulnerabilities CVE-2025-24070 are fixed in AspNet Core (x64) (9.0.3)Important
Vulnerabilities CVE-2025-24070 are fixed in AspNet Core (x86) (8.0.14)Important
Vulnerabilities CVE-2025-24070 are fixed in AspNet Core (x64) (8.0.14)Important
Vulnerabilities CVE-2025-1920,CVE-2025-2135,CVE-2025-2136,CVE-2025-2137 are fixed in Google Chrome (134.0.6998.88,134.0.6998.89)Important
Vulnerabilities CVE-2025-1920,CVE-2025-2135,CVE-2025-2136,CVE-2025-2137 are fixed in Google Chrome (x64) (134.0.6998.88,134.0.6998.89)Important
Vulnerabilities CVE-2025-1920,CVE-2025-2135,CVE-2025-2136,CVE-2025-2137,CVE-2025-24201 are fixed in Google Chrome (134.0.6998.88,134.0.6998.89)Important
Vulnerabilities CVE-2025-1920,CVE-2025-2135,CVE-2025-2136,CVE-2025-2137,CVE-2025-24201 are fixed in Google Chrome (x64) (134.0.6998.88,134.0.6998.89)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5053618)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5053618)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5053594)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5053594)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5053594)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5053596)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5053596)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5053596)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5053606)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5053606)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5053606)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5053606)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5053602)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 11 Version 22H2 for arm64-based Systems (KB5053602)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5053602)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5053602)Important
2025-03 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5053995)Important
2025-03 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5053995)Important
2025-03 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5053627)Important
2025-03 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5053886)Important
2025-03 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5053887)Important
Windows Server Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5053603)Important
Windows Server Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for arm64-based Systems (KB5053598)Important
Windows Server Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5053598)Important
Windows Server Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5053598)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5053888) (ESU) (CVE-2025-24991) (CVE-2025-24985) (CVE-2025-24993) (CVE-2025-24983) (CVE-2025-26633)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5053888) (ESU) (CVE-2025-24991) (CVE-2025-24985) (CVE-2025-24993) (CVE-2025-24983) (CVE-2025-26633)Important
Windows exFAT File System Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5053620) (ESU) (CVE-2025-24991) (CVE-2025-24985) (CVE-2025-24993) (CVE-2025-24983) (CVE-2025-26633)Important
Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002697) 32-Bit EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002697) 64-Bit EditionImportant
Update for Office 2019 for x64 1808 of volume version(10416.20073)Important
Update for Office 2019 for x64 1808 of volume version(10416.20073) For Home EditionImportant
Update for Office 2019 for x86 1808 of volume version(10416.20073)Important
Update for Office 2019 for x86 1808 of volume version(10416.20073) For Home EditionImportant
Update for Office 2021 for x64 2108 of volume version(14332.21007)Important
Update for Office 2021 for x64 2108 of volume version(14332.21007) For Home EditionImportant
Update for Office 2021 for x86 2108 of volume version(14332.21007)Important
Update for Office 2021 for x86 2108 of volume version(14332.21007) For Home EditionImportant
Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20468)Important
Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20468) For Home EditionImportant
Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20468)Important
Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20468) For Home EditionImportant
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20468)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20468) For Home EditionImportant
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20468)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20468) For Home EditionImportant
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2501 of version(18429.20200)Important
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2501 of version(18429.20200) For Home EditionImportant
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2501 (18429.20200)Important
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2501 (18429.20200) For Home EditionImportant
Update for Microsoft 365 Apps for Business Current Channel for x64 2502 of version(18526.20168)Important
Update for Microsoft 365 Apps for Business Current Channel for x64 2502 of version(18526.20168) For Home EditionImportant
Update for Microsoft 365 Apps for Business Current Channel for x86 2502 of version(18526.20168)Important
Update for Microsoft 365 Apps for Business Current Channel for x86 2502 of version(18526.20168) For Home EditionImportant
Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2502 of version(18526.20168)Important
Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2502 of version(18526.20168) For Home EditionImportant
Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2502 of version(18526.20168)Important
Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2502 of version(18526.20168) For Home EditionImportant
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2502 of version(18526.20168)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2502 of version(18526.20168) For Home EditionImportant
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2502 of version(18526.20168)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2502 of version(18526.20168) For Home EditionImportant
Update for Office 2019 for x64 2502 Retail Version (18526.20168)Important
Update for Office 2019 for x64 2502 Retail Version (18526.20168) For Home EditionImportant
Update for Office 2019 for x86 2502 Retail Version (18526.20168)Important
Update for Office 2019 for x86 2502 Retail Version (18526.20168) For Home EditionImportant
Update for Office 2021 for x64 2502 of Retail Version(18526.20168)Important
Update for Office 2021 for x64 2502 of Retail Version(18526.20168) For Home EditionImportant
Update for Office 2021 for x86 2502 of Retail Version(18526.20168)Important
Update for Office 2021 for x86 2502 of Retail Version(18526.20168) For Home EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002693) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002693) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002696) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002696) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002694) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002694) 32-Bit EditionImportant
Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002662) 64-Bit EditionImportant
Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002662) 32-Bit EditionImportant
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Community 2022 17.10.12Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Community 2022 17.8.19Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Community 2022 17.13.3Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Community 2022 17.12.6Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Enterprise 2022 17.10.12Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Enterprise 2022 17.8.19Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Enterprise 2022 17.13.3Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Enterprise 2022 17.12.6Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Professional 2022 17.10.12Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Professional 2022 17.8.19Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Professional 2022 17.13.3Important
Vulnerabilities CVE-2025-24070,CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Professional 2022 17.12.6Important
Vulnerabilities CVE-2025-24813 are fixed in Tomcat 11.0.3Important
Vulnerabilities CVE-2025-24813 are fixed in Tomcat 10.1.35Important
Vulnerabilities CVE-2025-24813 are fixed in Tomcat 9.0.99Important
Vulnerabilities CVE-2025-27440,CVE-2025-27439,CVE-2025-0151,CVE-2025-0149 are fixed in Zoom Rooms (6.3.0.5145)Important
Vulnerabilities CVE-2025-27440,CVE-2025-27439,CVE-2025-0151,CVE-2025-0149 are fixed in Zoom Workplace (6.3.0.52884)Important
Vulnerabilities CVE-2025-27440,CVE-2025-27439,CVE-2025-0151,CVE-2025-0149 are fixed in Zoom Workplace (EXE) (User Based) (6.3.0.52884)Important
Vulnerabilities CVE-2025-27440,CVE-2025-27439,CVE-2025-0151,CVE-2025-0149 are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.3.0.52884)Important
Vulnerabilities CVE-2025-27440,CVE-2025-27439,CVE-2025-0151,CVE-2025-0149 are fixed in Zoom Workplace (x64) (6.3.0.52884)Important
Vulnerabilities CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Community 2019 16.11.45Important
Vulnerabilities CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Enterprise 2019 16.11.45Important
Vulnerabilities CVE-2025-24998,CVE-2025-25003 are fixed in Microsoft Visual Studio Professional 2019 16.11.45Important
Vulnerabilities CVE-2025-24998 are fixed in Microsoft Visual Studio Community 2017 15.9.71Important
Vulnerabilities CVE-2025-24998 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.71Important
Vulnerabilities CVE-2025-24998 are fixed in Microsoft Visual Studio Professional 2017 15.9.71Important
Vulnerabilities CVE-2025-26643 are fixed in Microsoft Edge for chromium business (134.0.3124.51) (x86)Moderate
Vulnerabilities CVE-2025-26643 are fixed in Microsoft Edge for chromium business (134.0.3124.51) (x64)Moderate
Vulnerabilities CVE-2024-48903 are fixed in Trend Micro Deep Agent x64 20.0.11738Important
Vulnerabilities CVE-2024-48903 are fixed in Trend Micro Deep Agent x86 20.0.11738Important
Vulnerabilities CVE-2023-52337,CVE-2023-52338 are fixed in Trend Micro Deep Agent x64 20.0.8438Important
Vulnerabilities CVE-2023-52337,CVE-2023-52338 are fixed in Trend Micro Deep Agent x86 20.0.8438Important
Vulnerabilities CVE-2024-36358 are fixed in Trend Micro Deep Agent x64 20.0.10318Important
Vulnerabilities CVE-2024-36358 are fixed in Trend Micro Deep Agent x86 20.0.10318Important
Vulnerabilities are CVE-2025-22224,CVE-2025-22226 are Fixed in VMware Workstation 17 (17.6.3)Critical
Vulnerabilities CVE-2025-27426,CVE-2025-27424,CVE-2025-27425 are fixed in Mozilla Firefox (136.0)Moderate
Vulnerabilities CVE-2025-27426,CVE-2025-27424,CVE-2025-27425 are fixed in Mozilla Firefox (x64) (136.0)Moderate
Multiple vulnerabilities are fixed in Mozilla Firefox (136.0)Important
Multiple vulnerabilities are fixed in Mozilla Firefox (x64) (136.0)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird (136.0)Critical
Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (136.0)Critical
Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (128.8.0)Critical
Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (x64) (128.8.0)Critical
Vulnerabilities CVE-2024-43097,CVE-2025-1930,CVE-2025-1931,CVE-2025-1933,CVE-2025-1937 are fixed in Mozilla Firefox ESR (115) (115.21.0)Important
Vulnerabilities CVE-2024-43097,CVE-2025-1930,CVE-2025-1931,CVE-2025-1933,CVE-2025-1937 are fixed in Mozilla Firefox ESR (115) (x64) (115.21.0)Important
Multiple vulnerabilities are fixed in Google Chrome (134.0.6998.35, 134.0.6998.36)Important
Multiple vulnerabilities are fixed in Google Chrome (x64) (134.0.6998.35, 134.0.6998.36)Important
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (134.0.3124.51) (x86) (CVE-2025-26643)Important
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (134.0.3124.51) (x64) (CVE-2025-26643)Important
Vulnerabilities CVE-2023-32279 are fixed in Dell Optimizer 4.1.3Important
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Rooms (6.0.0.4016)Moderate
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Rooms (x86) (6.0.0.4016)Moderate
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom (x64) (5.17.11.34827)Moderate
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Client for VDI (5.17.11.24850)Moderate
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Client for VDI (MSI) (x64) (5.17.11.24850)Moderate
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom (5.17.11.34827)Moderate
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom VDI Universal Plugin (5.17.11.24850)Moderate
Multiple vulnerabilities are fixed in Zoom Rooms (6.0.0.4016)Critical
Multiple vulnerabilities are fixed in Zoom Rooms (x86) (6.0.0.4016)Critical
Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Rooms (6.2.0.4731)Critical
Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (6.2.0.46690)Critical
Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (EXE) (User Based) (6.2.0.46690) (Deployment-Only)Critical
Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.2.0.46690) (Deployment-Only)Critical
Vulnerabilities CVE-2024-45422,CVE-2024-45421,CVE-2024-45420,CVE-2024-45419 are fixed in Zoom Workplace (x64) (6.2.0.46690)Critical
Multiple vulnerabilities are fixed in Zoom Rooms (6.1.0.4333)Important
Multiple vulnerabilities are fixed in Zoom Workplace (6.1.0.41135)Important
Multiple vulnerabilities are fixed in Zoom Workplace (x64) (6.1.0.41135)Important
Multiple vulnerabilities are fixed in Zoom Outlook Plugin (6.1.0.1043)Important
Vulnerabilities CVE-2024-45426,CVE-2024-45425 are fixed in Zoom VDI Workplace (MSI) (x64) (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45426,CVE-2024-45425 are fixed in Zoom VDI Universal Plugin (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45426,CVE-2024-45425 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45426,CVE-2024-45425,CVE-2024-45424 are fixed in Zoom VDI Workplace (MSI) (x64) (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45426,CVE-2024-45425,CVE-2024-45424 are fixed in Zoom VDI Universal Plugin (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45426,CVE-2024-45425,CVE-2024-45424 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45424 are fixed in Zoom VDI Workplace (MSI) (x64) (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45424 are fixed in Zoom VDI Universal Plugin (6.0.12.25240)Moderate
Vulnerabilities CVE-2024-45424 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.0.12.25240)Moderate
Multiple vulnerabilities are affected in Mysql 8.0.36Moderate
Multiple vulnerabilities are affected in Mysql 8.4.0Important
Multiple vulnerabilities are affected in Mysql 9.1.0Moderate
Multiple vulnerabilities are affected in Mysql 8.4.3Moderate
Multiple vulnerabilities are affected in Oracle WebLogic Server 14.1.1.0.0Moderate
Multiple vulnerabilities are affected in Oracle WebLogic Server 12.2.1.4.0Moderate
Vulnerabilities CVE-2025-21533,CVE-2025-21571 are fixed in Oracle VM VirtualBox (7.1.6)Important
Vulnerabilities CVE-2025-1492 are fixed in Wireshark (X64) (4.4.4)Important
Vulnerabilities CVE-2025-1492 are fixed in Wireshark MSI (x64) (4.4.4)Important
Vulnerabilities CVE-2025-1492 are fixed in Wireshark (X64) (4.2.11)Important
Vulnerabilities CVE-2025-1492 are fixed in Wireshark MSI (x64) (4.2.11)Important
Vulnerabilities CVE-2025-0999,CVE-2025-1426,CVE-2025-1006 are fixed in Google Chrome (133.0.6943.126, 133.0.6943.127)Important
Vulnerabilities CVE-2025-0999,CVE-2025-1426,CVE-2025-1006 are fixed in Google Chrome (x64) (133.0.6943.126, 133.0.6943.127)Important
Vulnerabilities CVE-2025-1006,CVE-2025-1426,CVE-2025-0999 Microsoft Edge for chromium business (133.0.3065.82) (x86)Important
Vulnerabilities CVE-2025-1006,CVE-2025-1426,CVE-2025-0999 Microsoft Edge for chromium business (133.0.3065.82) (x64)Important
Vulnerabilities CVE-2025-0999,CVE-2025-1426,CVE-2025-1006 are fixed in Google Chrome (133.0.6943.141, 133.0.6943.142)Important
Vulnerabilities CVE-2025-0999,CVE-2025-1426,CVE-2025-1006 are fixed in Google Chrome (x64) (133.0.6943.141, 133.0.6943.142)Important
Vulnerabilities CVE-2025-1414 are fixed in Mozilla Firefox (135.0.1)Moderate
Vulnerabilities CVE-2025-1414 are fixed in Mozilla Firefox (x64) (135.0.1)Moderate
Multiple vulnerabilities are affected in Mysql 8.0.39Critical
Multiple vulnerabilities are affected in Mysql 8.4.2Critical
Multiple vulnerabilities are affected in Mysql 9.0.1Critical
Multiple vulnerabilities are affected in Mysql 8.0.40Moderate
Vulnerabilities CVE-2025-0995,CVE-2025-0996,CVE-2025-0997,CVE-2025-0998 are fixed in Google Chrome (133.0.6943.99)Moderate
Vulnerabilities CVE-2025-0995,CVE-2025-0996,CVE-2025-0997,CVE-2025-0998 are fixed in Google Chrome (x64) (133.0.6943.99)Moderate
Vulnerabilities CVE-2025-0995,CVE-2025-0996,CVE-2025-0997,CVE-2025-0998,CVE-2025-21401 are fixed in Microsoft Edge for chromium business (133.0.3065.69) (x86) (CVE-2025-21401)Moderate
Vulnerabilities CVE-2025-0995,CVE-2025-0996,CVE-2025-0997,CVE-2025-0998,CVE-2025-21401 are fixed in Microsoft Edge for chromium business (133.0.3065.69) (x64) (CVE-2025-21401)Moderate
Vulnerabilities CVE-2025-1094 are fixed in PostgreSQL 17 (Standalone) (17.3)Important
Vulnerabilities CVE-2025-1094 are fixed in PostgreSQL 16 (16.7)Important
Vulnerabilities CVE-2025-1094 are fixed in PostgreSQL 15 (15.11)Important
Vulnerabilities CVE-2025-1094 are fixed in PostgreSQL 14 (14.16)Important
Vulnerabilities CVE-2025-1094 are fixed in PostgreSQL 13.19Important
Vulnerabilities CVE-2025-1094 are fixed in Postgresql 17.3Important
Vulnerabilities CVE-2025-1094 are fixed in Postgresql 16.7Important
Vulnerabilities CVE-2025-1094 are fixed in Postgresql 15.11Important
Vulnerabilities CVE-2025-1094 are fixed in Postgresql 14.16Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5052040)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5052040)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5052006)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5052006)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2016 for x64-based Systems (KB5052006)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5051974)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5051974)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5051974)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5051974)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5051989)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5051989)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5051989)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 11 Version 22H2 for arm64-based Systems (KB5051989)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2012 for x64-based Systems (KB5052020) (ESU)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5052042) (ESU)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2019 for x64-based Systems (KB5052000) (CVE-2025-21391) (CVE-2025-21418) (CVE-2025-21377)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5052000) (CVE-2025-21391) (CVE-2025-21418) (CVE-2025-21377)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5052000) (CVE-2025-21391) (CVE-2025-21418) (CVE-2025-21377)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5052032) (ESU)Important
NTLM Hash Disclosure Spoofing Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5052016) (ESU)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2008 for x86-based Systems (KB5052072) (ESU) (CVE-2025-21418)Important
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Windows Server 2008 for x64-based Systems (KB5052072) (ESU) (CVE-2025-21418)Important
NTLM Hash Disclosure Spoofing Vulnerability for Windows Server 2008 for x86-based Systems (KB5052038) (ESU) (CVE-2025-21418) (CVE-2025-21377)Moderate
NTLM Hash Disclosure Spoofing Vulnerability for Windows Server 2008 for x64-based Systems (KB5052038) (ESU) (CVE-2025-21418) (CVE-2025-21377)Moderate
Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002685) farm-deploymentImportant
Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002678) farm-deploymentImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x64 1808 of volume version(10416.20058)Important
Update for Office 2019 for x64 1808 of volume version(10416.20058) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x86 1808 of volume version(10416.20058)Important
Update for Office 2019 for x86 1808 of volume version(10416.20058) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14332.20857)Important
Update for Office 2021 for x64 2108 of volume version(14332.20857) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14332.20857)Important
Update for Office 2021 for x86 2108 of volume version(14332.20857) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20440)Important
Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20440) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20440)Important
Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20440) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20440)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20440) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20440)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20440) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20440)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20440) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20440)Important
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20440) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2412 of version(18324.20240)Important
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2412 of version(18324.20240) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2412 (18324.20240)Important
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2412 (18324.20240) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2501 of version(18429.20158)Important
Update for Microsoft 365 Apps for Business Current Channel for x64 2501 of version(18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2501 of version(18429.20158)Important
Update for Microsoft 365 Apps for Business Current Channel for x86 2501 of version(18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2501 of version(18429.20158)Important
Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2501 of version(18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2501 of version(18429.20158)Important
Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2501 of version(18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x64 2501 Retail Version (18429.20158)Important
Update for Office 2019 for x64 2501 Retail Version (18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x86 2501 Retail Version (18429.20158)Important
Update for Office 2019 for x86 2501 Retail Version (18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x64 2501 of Retail Version(18429.20158)Important
Update for Office 2021 for x64 2501 of Retail Version(18429.20158) For Home EditionImportant
Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x86 2501 of Retail Version(18429.20158)Important
Update for Office 2021 for x86 2501 of Retail Version(18429.20158) For Home EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002687) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002687) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002686) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002686) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002179) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002179) 64-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002684) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002684) 64-Bit EditionImportant
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5051979) (CVE-2025-21391) (CVE-2025-21418) (CVE-2025-21377)Important
Vulnerabilities CVE-2024-12833 are fixed in PRTG Network Monitor 25.1.102.1373Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Community 2017 15.9.70Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.70Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Professional 2017 15.9.70Important
Vulnerabilities CVE-2023-32002,CVE-2025-21206 are fixed in Microsoft Visual Studio Community 2019 16.11.44Critical
Vulnerabilities CVE-2023-32002,CVE-2025-21206 are fixed in Microsoft Visual Studio Enterprise 2019 16.11.44Critical
Vulnerabilities CVE-2023-32002,CVE-2025-21206 are fixed in Microsoft Visual Studio Professional 2019 16.11.44Critical
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Community 2022 17.12.5Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Community 2022 17.10.11Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Community 2022 17.8.18Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Enterprise 2022 17.12.5Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Enterprise 2022 17.10.11Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Enterprise 2022 17.8.18Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Professional 2022 17.12.5Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Professional 2022 17.10.11Important
Vulnerabilities CVE-2025-21206 are fixed in Microsoft Visual Studio Professional 2022 17.8.18Important
Vulnerabilities CVE-2025-21159,CVE-2025-21160,CVE-2025-21163 are fixed in Adobe Illustrator 29.2.1Important
Vulnerabilities CVE-2025-21159,CVE-2025-21160,CVE-2025-21163 are fixed in Adobe Illustrator 28.7.4Important
Vulnerabilities CVE-2025-21156 are fixed in Adobe InCopy 20.1Important
Vulnerabilities CVE-2025-21156 are fixed in Adobe InCopy 19.5.2Important
Multiple vulnerabilities are fixed in Adobe InDesign 20.1Important
Multiple vulnerabilities are fixed in Adobe InDesign 19.5.2Important
Multiple vulnerabilities are fixed in Adobe InDesign (x64) 20.1Important
Multiple vulnerabilities are fixed in Adobe InDesign (x64) 19.5.2Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.

Back to Top