S.No |
Vulnerability Name |
Severity |
| Vulnerabilities CVE-2024-50336 are fixed in Mozilla Thunderbird (x64) (128.5.2) | Moderate |
| Vulnerabilities CVE-2024-50336 are fixed in Mozilla Thunderbird (128.5.2) | Moderate |
| Vulnerabilities CVE-2024-52318 are Fixed in Apache Tomcat 9.0.97 | Moderate |
| Vulnerabilities CVE-2024-52317,CVE-2024-52316 are Fixed in Apache Tomcat 9.0.96 | Critical |
| Vulnerabilities CVE-2024-52318 Fixed in Apache Tomcat 10.1.33 | Moderate |
| Vulnerabilities CVE-2024-52317,CVE-2024-52316 are Fixed in Apache Tomcat 10.1.31 | Critical |
| Vulnerabilities CVE-2024-34750,CVE-2024-38286 are Fixed in Apache Tomcat 10.1.25 | Important |
| Vulnerabilities CVE-2024-34750,CVE-2024-38286 are Fixed in Apache Tomcat 9.0.90 | Important |
| Vulnerabilities CVE-2024-43590 are fixed in Microsoft Visual C++ 2015-2022 Redistributable (x86) 14.40.33816 | Important |
| Vulnerabilities CVE-2024-43590 are fixed in Microsoft Visual C++ 2015-2022 Redistributable (x64) 14.40.33816 | Important |
| Update for Office 2021 for x86 2411 of Retail Version(18227.20162) For Home Edition | Important |
| Update for Office 2021 for x64 2411 of Retail Version(18227.20162) For Home Edition | Low |
| Update for Office 2019 for x86 2411 Retail Version (18227.20162) For Home Edition | Low |
| Update for Office 2019 for x64 2411 Retail Version (18227.20162) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2411 of version(18227.20162) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2411 of version(18227.20162) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Current Channel for x86 2411 of version(18227.20162) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Current Channel for x64 2411 of version(18227.20162) For Home Edition | Low |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2410 (18129.20200) For Home Edition | Low |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2410 of version(18129.20200) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20336) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20336) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2402 of version(17328.20670) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2402 of version(17328.20670) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2402 of version(17328.20670) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2402 of version(17328.20670) For Home Edition | Important |
| Update for Office 2021 for x86 2108 of volume version(14332.20828) For Home Edition | Important |
| Update for Office 2021 for x64 2108 of volume version(14332.20828) For Home Edition | Important |
| Update for Office 2019 for x86 1808 of volume version(10416.20027) For Home Edition | Important |
| Update for Office 2019 for x64 1808 of volume version(10416.20027) For Home Edition | Important |
| Vulnerabilities CVE-2024-12381,CVE-2024-12382 are fixed in Google Chrome (x64) (131.0.6778.139, 131.0.6778.140) | Important |
| Vulnerabilities CVE-2024-12381,CVE-2024-12382 are fixed in Google Chrome (131.0.6778.139, 131.0.6778.140) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2019 for x64 1808 of volume version(10416.20027) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2019 for x86 1808 of volume version(10416.20027) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2021 for x64 2108 of volume version(14332.20828) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2021 for x86 2108 of volume version(14332.20828) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2402 of version(17328.20670) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2402 of version(17328.20670) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2402 of version(17328.20670) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2402 of version(17328.20670) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20336) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20336) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2024 for x64 2408 of volume version(17932.20190) | Low |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2410 of version(18129.20200) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2410 (18129.20200) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2411 of version(18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2411 of version(18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2411 of version(18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2411 of version(18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2019 for x64 2411 Retail Version (18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2019 for x86 2411 Retail Version (18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2021 for x64 2411 of Retail Version(18227.20162) | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Office 2021 for x86 2411 of Retail Version(18227.20162) | Important |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5048703) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5048703) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5048671) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5048671) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5048671) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5048652) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5048652) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5048652) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5048652) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5048685) | Critical |
| 2024-12 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5048685) | Low |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5048685) | Critical |
| 2024-12 Cumulative Update for Windows 11 Version 23H2 for arm64-based Systems (KB5048685) | Low |
| 2024-12 Cumulative Update for Windows 11 Version 22H2 for arm64-based Systems (KB5048685) | Low |
| Windows Remote Desktop Services Remote Code Execution Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5048685) | Low |
| Security Update for Microsoft Project 2016 (KB5002652) 64-Bit Edition | Critical |
| Security Update for Microsoft Project 2016 (KB5002652) 32-Bit Edition | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft Office 2016 (KB4475587) 64-Bit Edition | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft Office 2016 (KB4475587) 32-Bit Edition | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft Office 2016 (KB5002661) 64-Bit Edition | Low |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft Office 2016 (KB5002661) 32-Bit Edition | Important |
| Microsoft SharePoint Information Disclosure Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002544) farm-deployment | Critical |
| Microsoft SharePoint Information Disclosure Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002659) farm-deployment | Critical |
| Microsoft SharePoint Information Disclosure Vulnerability for Microsoft SharePoint Server 2019 Language Pack (KB5002664) farm-deployment | Critical |
| Microsoft SharePoint Information Disclosure Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002657) farm-deployment | Critical |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002660) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002660) 64-Bit Edition | Important |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5048661) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5048661) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5048661) (CVE-2024-49138) | Critical |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002641) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002641) 64-Bit Edition | Important |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5048667) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5048667) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5048654) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2008 for x64-based Systems (KB5048710) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5048710) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5048744) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2008 for x64-based Systems (KB5048744) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5048676) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5048695) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5048699) (ESU) (CVE-2024-49138) | Critical |
| Windows Task Scheduler Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5048735) (ESU) (CVE-2024-49138) | Critical |
| Vulnerabilities CVE-2024-12053,CVE-2024-49041 are fixed in Microsoft Edge for chromium business (131.0.2903.86) (x64) | Moderate |
| Vulnerabilities CVE-2024-12053,CVE-2024-49041 are fixed in Microsoft Edge for chromium business (131.0.2903.86) (x86) | Moderate |
| Vulnerabilities CVE-2024-49041 are fixed in Microsoft Edge for chromium business (131.0.2903.86) (x86) | Moderate |
| Vulnerabilities CVE-2024-49041 are fixed in Microsoft Edge for chromium business (131.0.2903.86) (x64) | Moderate |
| Vulnerabilities CVE-2024-12053 are fixed in Google Chrome (x64) (131.0.6778.108,131.0.6778.109) | Important |
| Vulnerabilities CVE-2024-12053 are fixed in Google Chrome (131.0.6778.108,131.0.6778.109) | Important |
| Vulnerabilities CVE-2024-37127,CVE-2024-37142,CVE-2024-32857 are fixed in Dell Peripheral Manager (1.7.6) | Important |
| Multiple vulnerabilities are fixed in Dell Peripheral Manager (1.7.3) | Important |
| Vulnerabilities CVE-2024-11395,CVE-2024-49054 are fixed in Microsoft Edge for chromium business (131.0.2903.63) (x64) | Low |
| Vulnerabilities CVE-2024-11395,CVE-2024-49054 are fixed in Microsoft Edge for chromium business (131.0.2903.63) (x86) | Low |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (131.0.2903.48) (x64) | Moderate |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (131.0.2903.48) (x86) | Moderate |
| Vulnerabilities CVE-2024-10826,CVE-2024-10827 are fixed in Microsoft Edge for chromium business (130.0.2849.80) (x64) | Unrated |
| Vulnerabilities CVE-2024-10826,CVE-2024-10827 are fixed in Microsoft Edge for chromium business (130.0.2849.80) (x86) | Unrated |
| Vulnerabilities CVE-2024-10229,CVE-2024-10230,CVE-2024-10231 are fixed in Microsoft Edge for chromium business (130.0.2849.56) (x64) | Unrated |
| Vulnerabilities CVE-2024-10229,CVE-2024-10230,CVE-2024-10231 are fixed in Microsoft Edge for chromium business (130.0.2849.56) (x86) | Unrated |
| Vulnerabilities CVE-2024-11612 are fixed in 7 Zip (exe) (x64) (24.08) | Moderate |
| Vulnerabilities CVE-2024-11612 are fixed in 7 Zip (exe) (24.08) | Moderate |
| Vulnerabilities CVE-2024-11612 are fixed in 7 zip (msi) (x64) (24.08) | Moderate |
| Vulnerabilities CVE-2024-11612 are fixed in 7 zip (msi) (24.08) | Moderate |
| Vulnerabilities CVE-2024-9473 are fixed in GlobalProtect 6.3.1.383 | Moderate |
| Vulnerabilities CVE-2024-9473 are fixed in GlobalProtect (x64) 6.3.1.383 | Moderate |
| Vulnerabilities CVE-2024-9473 are fixed in GlobalProtect 6.2.5 | Moderate |
| Vulnerabilities CVE-2024-9473 are fixed in GlobalProtect 6.2.5 (x64) | Moderate |
| Vulnerabilities CVE-2024-9473 are fixed in GlobalProtect 6.1.5 (x64) | Moderate |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2016 CU23 SU14 V2 (KB5049233) (CVE-2024-49040) | Low |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2019 CU13 SU7 V2 (KB5049233) (CVE-2024-49040) | Low |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2019 CU14 SU3 V2 (KB5049233) (CVE-2024-49040) | Low |
| Vulnerabilities CVE-2024-11596,CVE-2024-11595 are fixed in Wireshark MSI (x64) 4.2.9 | Unrated |
| Vulnerabilities CVE-2024-11596,CVE-2024-11595 are fixed in Wireshark MSI 4.2.9 | Unrated |
| Vulnerabilities CVE-2024-11596,CVE-2024-11595 are fixed in Wireshark 4.2.9 | Unrated |
| Vulnerabilities CVE-2024-11596,CVE-2024-11595 are fixed in Wireshark MSI (x64) (4.4.2) | Unrated |
| Vulnerabilities CVE-2024-11596,CVE-2024-11595 are fixed in Wireshark (X64) (4.4.2) | Unrated |
| Vulnerabilities CVE-2024-31489 are fixed in FortiClient VPN (x64) 7.0.12 | Important |
| Vulnerabilities CVE-2024-31489 are fixed in FortiClient VPN (x64) 7.2.3 | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (128.5.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (128.5.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (x64) (128.5.0) | Important |
| Vulnerabilities CVE-2024-11691,CVE-2024-11694 are fixed in Mozilla Firefox ESR (115) (x64) (115.18.0) | Important |
| Vulnerabilities CVE-2024-11691,CVE-2024-11694 are fixed in Mozilla Firefox ESR (115) (115.18.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (133.0) | Important |
| Vulnerabilities CVE-2024-53975,CVE-2024-53976 are fixed in Mozilla Firefox (133.0) | Moderate |
| Vulnerabilities CVE-2024-11477 are fixed in 7 Zip (exe) (x64) (24.07) | Important |
| Vulnerabilities CVE-2024-11477 are fixed in 7 Zip (exe) (24.07) | Important |
| Vulnerabilities CVE-2024-11477 are fixed in 7 zip (msi) (x64) (24.07) | Important |
| Vulnerabilities CVE-2024-11477 are fixed in 7 zip (msi) (24.07) | Important |
| Vulnerabilities CVE-2024-49054 are fixed in Microsoft Edge for chromium business (131.0.2903.63) (x86) | Low |
| Vulnerabilities CVE-2024-49054 are fixed in Microsoft Edge for chromium business (131.0.2903.63) (x64) | Low |
| Vulnerabilities CVE-2024-52940 are affected in AnyDesk For Windows 8.1.0 | Important |
| Vulnerabilities CVE-2024-11395 are fixed in Google Chrome (x64) (131.0.6778.85, 131.0.6778.86) | Important |
| Vulnerabilities CVE-2024-11395 are fixed in Google Chrome (131.0.6778.85, 131.0.6778.86) | Important |
| Vulnerabilities CVE-2016-6867,CVE-2016-6868,CVE-2016-6168,CVE-2016-6169 are fixed in Foxit PhantomPDF 10 (ML) (MSI) 7.3.11 | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Foxit PhantomPDF 10 (ML) (MSI) 8.1 | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Foxit PhantomPDF 10 (ML) (MSI) (10.1.8.37795) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (ML) (MSI) 8.3.6 | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (ML) (MSI) 9.2 | Unrated |
| Vulnerabilities CVE-2018-3924,CVE-2018-3939 are fixed in Foxit PhantomPDF 10 (ML) (MSI) 8.3.7 | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Foxit PhantomPDF 10 (ML) (EXE) 8.1 | Unrated |
| Vulnerabilities CVE-2016-6867,CVE-2016-6868,CVE-2016-6168,CVE-2016-6169 are fixed in Foxit PhantomPDF 10 (ML) (EXE) 7.3.11 | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Foxit PhantomPDF 10 (ML) (EXE) (10.1.8.37795) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (ML) (EXE) 8.3.6 | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (ML) (EXE) 9.2 | Unrated |
| Vulnerabilities CVE-2018-3924,CVE-2018-3939 are fixed in Foxit PhantomPDF 10 (ML) (EXE) 8.3.7 | Unrated |
| Vulnerabilities CVE-2016-6867,CVE-2016-6868,CVE-2016-6168,CVE-2016-6169 are fixed in Foxit PhantomPDF 10 (MSI) 7.3.11 | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Foxit PhantomPDF 10 (MSI) 8.1 | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (MSI) 8.3.6 | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Foxit PhantomPDF 10 (MSI) (10.1.8.37795) | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (MSI) 9.2 | Unrated |
| Vulnerabilities CVE-2018-3924,CVE-2018-3939 are fixed in Foxit PhantomPDF 10 (MSI) 8.3.7 | Unrated |
| Vulnerabilities CVE-2016-6867,CVE-2016-6868,CVE-2016-6168,CVE-2016-6169 are fixed in Foxit PhantomPDF 10 (EXE) 7.3.11 | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Foxit PhantomPDF 10 (EXE) (10.1.8.37795) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Foxit PhantomPDF 10 (EXE) 8.1 | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (EXE) 8.3.6 | Unrated |
| Multiple vulnerabilities are fixed in Foxit PhantomPDF 10 (EXE) 9.2 | Unrated |
| Vulnerabilities CVE-2018-3924,CVE-2018-3939 are fixed in Foxit PhantomPDF 10 (EXE) 8.3.7 | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader (8.1.4.1208) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader Enterprise (8.1.4.1208) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader (8.1.1.1115) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader Enterprise (8.1.1.1115) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader Enterprise (8.1.0.1013) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader (8.1.0.1013) | Unrated |
| Vulnerabilities CVE-2016-8856 are fixed in Update For Foxit Reader (7.2.8.1124) | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Update For Foxit Reader Enterprise (8.3.2.25013) | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Update For Foxit Reader (8.3.2.25013) | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Update For Foxit Reader Enterprise (8.3.1.21155) | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Update For Foxit Reader (8.3.1.21155) | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Update For Foxit Reader Enterprise (8.3.0.14878) | Unrated |
| Vulnerabilities CVE-2017-7584 are fixed in Update For Foxit Reader (8.3.0.14878) | Unrated |
| Multiple vulnerabilities are fixed in Foxit Reader Enterprise (9.2.0.9297) | Unrated |
| Multiple vulnerabilities are fixed in Foxit Reader (9.2.0.9297) | Unrated |
| Vulnerabilities CVE-2024-49025 are fixed in Microsoft Edge for chromium business (131.0.2903.48) (x86) | Moderate |
| Vulnerabilities CVE-2024-49025 are fixed in Microsoft Edge for chromium business (131.0.2903.48) (x64) | Moderate |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 12.21 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 13.17 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 14.14 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 15.9 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 16.5 | Unrated |
| Vulnerabilities CVE-2024-10979,CVE-2024-10978,CVE-2024-10977,CVE-2024-10976 are fixed in PostgreSQL 17.1 | Unrated |
| Vulnerabilities CVE-2024-11159 are fixed in Mozilla Thunderbird (x64) (128.4.3) | Important |
| Vulnerabilities CVE-2024-11159 are fixed in Mozilla Thunderbird (128.4.3) | Important |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2019 CU14 SU3 (KB5044062) | Important |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2019 CU13 SU7 (KB5044062) | Important |
| Microsoft Exchange Server Spoofing Vulnerability For Exchange Server 2016 CU23 SU14 (KB5044062) | Important |