S.No |
Vulnerability Name |
Severity |
| Vulnerabilities CVE-2025-3619,CVE-2025-3620 are fixed in Google Chrome (135.0.7049.95, 135.0.7049.96) | Critical |
| Vulnerabilities CVE-2025-3619,CVE-2025-3620 are fixed in Google Chrome (x64) (135.0.7049.95, 135.0.7049.96) | Critical |
| Vulnerabilities CVE-2025-3522,CVE-2025-2830,CVE-2025-3523 are fixed in Mozilla Thunderbird (137.0.2) | Moderate |
| Vulnerabilities CVE-2025-3522,CVE-2025-2830,CVE-2025-3523 are fixed in Mozilla Thunderbird (x64) (137.0.2) | Moderate |
| Vulnerabilities CVE-2025-3608 are fixed in Mozilla Firefox (137.0.2) | Important |
| Vulnerabilities CVE-2025-3608 are fixed in Mozilla Firefox (x64) (137.0.2) | Important |
| Vulnerabilities CVE-2024-54534,CVE-2024-47606,CVE-2025-21587,CVE-2025-30698,CVE-2025-30691 are fixed in Azul Zulu JDK 8 (MSI) 8.86.0.22 | Critical |
| Vulnerabilities CVE-2024-54534,CVE-2024-47606,CVE-2025-21587,CVE-2025-30698,CVE-2025-30691 are fixed in Azul Zulu JDK 8 (MSI) (x64) 8.86.0.22 | Critical |
| Vulnerabilities CVE-2024-54534,CVE-2024-47606,CVE-2025-21587,CVE-2025-30698,CVE-2025-30691 are fixed in Azul Zulu JDK 11 (MSI) (x64) 11.80.22 | Critical |
| Vulnerabilities CVE-2024-54534,CVE-2024-47606,CVE-2025-21587,CVE-2025-30698,CVE-2025-30691 are fixed in Azul Zulu JDK 17 17.58.22 | Critical |
| Vulnerabilities CVE-2024-54534,CVE-2024-47606,CVE-2025-21587,CVE-2025-30698,CVE-2025-30691 are fixed in Azul Zulu JDK 17 (x64) 17.58.22 | Critical |
| Vulnerabilities CVE-2021-37543 are fixed in RubyMine 2021.1.1 | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002623) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002623) 32-Bit Edition | Important |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2008 for x86-based Systems (KB5055596) | Important |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2008 for x64-based Systems (KB5055596) | Important |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5055570) | Important |
| BitLocker Security Feature Bypass Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5055557) | Important |
| Windows Kerberos Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5055581) | Important |
| HTTP.sys Denial of Service Vulnerability for Windows 11 Version 24H2 for arm64-based Systems (KB5055523) | Important |
| Windows Telephony Service Remote Code Execution Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5055523) | Important |
| Windows Universal Plug and Play (UPnP) Device Host Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5055523) | Important |
| Remote Desktop Client Remote Code Execution Vulnerability for Windows 11 Version 22H2 for arm64-based Systems (KB5055528) | Important |
| Windows Installer Elevation of Privilege Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5055528) | Important |
| Microsoft OpenSSH for Windows Elevation of Privilege Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5055528) | Important |
| Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5055528) | Important |
| Windows Resilient File System (ReFS) Information Disclosure Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5055518) | Important |
| NTFS Information Disclosure Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5055518) | Important |
| Windows Kerberos Security Feature Bypass Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5055518) | Important |
| Windows Common Log File System Driver Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5055518) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5055521) (CVE-2025-29824) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows Server 2016 for x64-based Systems (KB5055521) (CVE-2025-29824) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5055521) (CVE-2025-29824) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5055519) (CVE-2025-29824) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows Server 2019 for x64-based Systems (KB5055519) (CVE-2025-29824) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5055519) (CVE-2025-29824) | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5055526) (CVE-2025-29824) | Important |
| 2025-04 Security Monthly Quality Rollup for Windows Server 2008 for x86-based Systems (KB5055609) (CVE-2025-29824) | Important |
| 2025-04 Security Monthly Quality Rollup for Windows Server 2008 for x64-based Systems (KB5055609) (CVE-2025-29824) | Important |
| 2025-04 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB5055561) (CVE-2025-29824) | Important |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5055547) (CVE-2025-29824) | Important |
| Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5055547) (CVE-2025-29824) | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x64 1808 of volume version(10417.20007) | Important |
| Update for Office 2019 for x64 1808 of volume version(10417.20007) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x86 1808 of volume version(10417.20007) | Important |
| Update for Office 2019 for x86 1808 of volume version(10417.20007) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14332.21017) | Important |
| Update for Office 2021 for x64 2108 of volume version(14332.21017) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14332.21017) | Important |
| Update for Office 2021 for x86 2108 of volume version(14332.21017) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20512) | Important |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20512) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20512) | Important |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20512) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20512) | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20512) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20512) | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20512) For Home Edition | Important |
| Remote Desktop Client Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2502 of version(18526.20264) | Important |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2502 of version(18526.20264) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2502 (18526.20264) | Important |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2502 (18526.20264) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2502 of version(18526.20264) | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2502 of version(18526.20264) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2502 of version(18526.20264) | Important |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2502 of version(18526.20264) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2503 of version(18623.20178) | Important |
| Update for Microsoft 365 Apps for Business Current Channel for x64 2503 of version(18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2503 of version(18623.20178) | Important |
| Update for Microsoft 365 Apps for Business Current Channel for x86 2503 of version(18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2503 of version(18623.20178) | Important |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2503 of version(18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2503 of version(18623.20178) | Important |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2503 of version(18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x64 2503 Retail Version (18623.20178) | Important |
| Update for Office 2019 for x64 2503 Retail Version (18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x86 2503 Retail Version (18623.20178) | Important |
| Update for Office 2019 for x86 2503 Retail Version (18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x64 2503 of Retail Version(18623.20178) | Important |
| Update for Office 2021 for x64 2503 of Retail Version(18623.20178) For Home Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x86 2503 of Retail Version(18623.20178) | Important |
| Update for Office 2021 for x86 2503 of Retail Version(18623.20178) For Home Edition | Important |
| Windows Standards-Based Storage Management Service Denial of Service Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5056456) (ESU) | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002701) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002701) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002704) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002704) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002703) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002703) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002691) farm-deployment | Important |
| Microsoft Office Elevation of Privilege Vulnerability for Microsoft Office 2016 (KB5002669) 64-Bit Edition (Deployment-Only) | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB4484432) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB4484432) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Language Pack (KB5002680) farm-deployment | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002692) farm-deployment | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002702) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002702) 64-Bit Edition | Important |
| Microsoft OneNote Security Feature Bypass Vulnerability for Microsoft OneNote 2016 (KB5002622) 32-Bit Edition | Important |
| Microsoft OneNote Security Feature Bypass Vulnerability for Microsoft OneNote 2016 (KB5002622) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002588) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002588) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002700) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002700) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002682) farm-deployment | Important |
| Microsoft Word Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5002573) 64-Bit Edition | Important |
| Microsoft Word Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5002573) 32-Bit Edition | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Community 2022 17.8.20 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29804 are fixed in Microsoft Visual Studio Community 2022 17.13.6 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Community 2022 17.12.7 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Community 2022 17.10.13 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Enterprise 2022 17.8.20 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29804 are fixed in Microsoft Visual Studio Enterprise 2022 17.13.6 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Enterprise 2022 17.12.7 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Enterprise 2022 17.10.13 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Professional 2022 17.8.20 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29804 are fixed in Microsoft Visual Studio Professional 2022 17.13.6 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Professional 2022 17.12.7 | Important |
| Vulnerabilities CVE-2025-26682,CVE-2025-29802,CVE-2025-29804 are fixed in Microsoft Visual Studio Professional 2022 17.10.13 | Important |
| Multiple vulnerabilities are fixed in Adobe After Effects 24.6.5 | Important |
| Multiple vulnerabilities are fixed in Adobe After Effects 25.2 | Important |
| Vulnerabilities CVE-2025-27201,CVE-2025-27202,CVE-2025-27199,CVE-2025-27200 are fixed in Adobe Animate 23.0.11 | Important |
| Vulnerabilities CVE-2025-27201,CVE-2025-27202,CVE-2025-27199,CVE-2025-27200 are fixed in Adobe Animate 24.0.8 | Important |
| Vulnerabilities CVE-2025-27198 are fixed in Adobe Photoshop 26.5 | Important |
| Vulnerabilities CVE-2025-27198 are fixed in Adobe Photoshop 25.12.2 | Important |
| Vulnerabilities CVE-2025-27196 are fixed in Adobe Premiere Pro 25.2 | Important |
| Vulnerabilities CVE-2025-27196 are fixed in Adobe Premiere Pro 24.6.5 | Important |
| Vulnerabilities CVE-2025-27194,CVE-2025-27195 are fixed in Adobe Media Encoder 24.6.5 | Important |
| Vulnerabilities CVE-2025-27194,CVE-2025-27195 are fixed in Adobe Media Encoder 25.2 | Important |
| Vulnerabilities CVE-2025-27193 are fixed in Adobe Bridge 14.1.6 | Important |
| Vulnerabilities CVE-2025-27193 are fixed in Adobe Bridge 15.0.3 | Important |
| Vulnerabilities CVE-2025-27193 are fixed in Adobe Bridge (x64) 14.1.6 | Important |
| Vulnerabilities CVE-2025-27193 are fixed in Adobe Bridge (x64) 15.0.3 | Important |
| Vulnerabilities CVE-2025-26682 are fixed in AspNet Core (x64) (8.0.15) | Important |
| Vulnerabilities CVE-2025-26682 are fixed in AspNet Core (x86) (8.0.15) | Important |
| Vulnerabilities CVE-2025-26682 are fixed in AspNet Core (x64) (9.0.4) | Important |
| Vulnerabilities CVE-2025-26682 are fixed in AspNet Core (x86) (9.0.4) | Important |
| Multiple vulnerabilities are fixed in Zoom Rooms (6.4.0.5531) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Notes Plugin (5.6.3.106) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Outlook Plugin (5.6.3.105) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Workplace (6.3.10.59437) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Workplace (EXE) (User Based) (6.3.10.59437) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.3.10.59437) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Workplace (x64) (6.3.10.59437) | Moderate |
| Multiple vulnerabilities are fixed in Zoom Rooms (6.3.10.5334) | Moderate |
| Multiple vulnerabilities are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.3.10.25910) | Moderate |
| Multiple vulnerabilities are fixed in Zoom VDI Workplace (MSI) (x64) (6.3.10.25910) | Moderate |
| Vulnerabilities CVE-2021-25764 are fixed in PhpStorm 2020.3 | Moderate |
| Vulnerabilities CVE-2025-29815 are fixed in Microsoft Edge for chromium business (134.0.3124.66) (x86) | Important |
| Vulnerabilities CVE-2025-29815 are fixed in Microsoft Edge for chromium business (134.0.3124.66) (x64) | Important |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (135.0.3179.54) (x86) | Important |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (135.0.3179.54) (x64) | Important |
| Vulnerabilities CVE-2025-32054 are fixed in IntelliJ IDEA Community Edition (x64) (2024.3.4.1) | Low |
| Vulnerabilities CVE-2025-32054 are fixed in IntelliJ IDEA Community Edition (x64) (2024.3.5) | Low |
| Vulnerabilities CVE-2025-32054 are fixed in IntelliJ IDEA Community Edition (x64) 2024.2.4 | Low |
| Vulnerabilities CVE-2025-32054 are fixed in IntelliJ IDEA Ultimate 2024.3 | Low |
| Vulnerabilities CVE-2025-32054 are fixed in IntelliJ IDEA Ultimate 2024.2.4 | Low |
| Vulnerabilities CVE-2025-30406 are affected in CentreStack 16.4.10315.56367 | Critical |
| Multiple vulnerabilities are fixed in Google Chrome (135.0.7049.41, 135.0.7049.42) | Important |
| Multiple vulnerabilities are fixed in Google Chrome (x64) (135.0.7049.41, 135.0.7049.42) | Important |
| Vulnerabilities CVE-2025-3066 are fixed in Google Chrome (135.0.7049.84, 135.0.7049.85) | Important |
| Vulnerabilities CVE-2025-3066 are fixed in Google Chrome (x64) (135.0.7049.84, 135.0.7049.85) | Important |
| Vulnerabilities CVE-2025-3066,CVE-2025-29834 are fixed in Edge for chromium business (135.0.3179.73) (x64) | Important |
| Vulnerabilities CVE-2025-3066,CVE-2025-29834 are fixed in Edge for chromium business (135.0.3179.73) (x86) | Important |
| Vulnerabilities CVE-2025-30640,CVE-2025-30641,CVE-2025-30642 are fixed in Trend Micro Deep Agent x64 20.0.12577 | Unrated |
| Vulnerabilities CVE-2025-30640,CVE-2025-30641,CVE-2025-30642 are fixed in Trend Micro Deep Agent x86 20.0.12577 | Unrated |
| Multiple vulnerabilities are fixed in Mozilla Firefox (137.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (x64) (137.0) | Important |
| Vulnerabilities CVE-2019-9186,CVE-2019-10104 are fixed in IntelliJ IDEA Community Edition (x64) 2018.3.4 | Critical |
| Vulnerabilities CVE-2019-9872,CVE-2019-9823,CVE-2019-10104 are fixed in IntelliJ IDEA Community Edition (x64) 2018.1.8 | Critical |
| Vulnerabilities CVE-2019-9872,CVE-2019-9823,CVE-2019-10104 are fixed in IntelliJ IDEA Community Edition (x64) 2018.2.8 | Critical |
| Vulnerabilities CVE-2019-10104 are fixed in IntelliJ IDEA Community Edition (x64) 2017.3.7 | Critical |
| Vulnerabilities CVE-2019-9186,CVE-2019-10104 are fixed in IntelliJ IDEA Ultimate 2018.3.4 | Critical |
| Vulnerabilities CVE-2019-9872,CVE-2019-9823,CVE-2019-10104 are fixed in IntelliJ IDEA Ultimate 2018.1.8 | Critical |
| Vulnerabilities CVE-2019-9872,CVE-2019-9823,CVE-2019-10104 are fixed in IntelliJ IDEA Ultimate 2018.2.8 | Critical |
| Vulnerabilities CVE-2019-10104 are fixed in IntelliJ IDEA Ultimate 2017.3.7 | Critical |
| Vulnerabilities CVE-2019-18361,CVE-2019-14954 are fixed in IntelliJ IDEA Community Edition (x64) 2019.2 | Moderate |
| Vulnerabilities CVE-2019-18361,CVE-2019-14954 are fixed in IntelliJ IDEA Ultimate 2019.2 | Moderate |
| Vulnerabilities CVE-2020-7904,CVE-2020-7905,CVE-2020-7914 are fixed in IntelliJ IDEA Community Edition (x64) 2019.3 | Important |
| Vulnerabilities CVE-2020-7904,CVE-2020-7905,CVE-2020-7914 are fixed in IntelliJ IDEA Ultimate 2019.3 | Important |
| Vulnerabilities CVE-2020-11690 are fixed in IntelliJ IDEA Community Edition (x64) 2020.1 | Critical |
| Vulnerabilities CVE-2020-11690 are fixed in IntelliJ IDEA Ultimate 2020.1 | Critical |
| Vulnerabilities CVE-2021-25756,CVE-2020-27622 are fixed in IntelliJ IDEA Community Edition (x64) 2020.2 | Moderate |
| Vulnerabilities CVE-2021-25756,CVE-2020-27622 are fixed in IntelliJ IDEA Ultimate 2020.2 | Moderate |
| Vulnerabilities CVE-2021-30006,CVE-2021-29263 are fixed in IntelliJ IDEA Community Edition (x64) 2020.3.3 | Important |
| Vulnerabilities CVE-2021-30006,CVE-2021-29263 are fixed in IntelliJ IDEA Ultimate 2020.3.3 | Important |
| Vulnerabilities CVE-2022-24346 are fixed in IntelliJ IDEA Community Edition (x64) 2021.3.1 | Important |
| Vulnerabilities CVE-2022-24346 are fixed in IntelliJ IDEA Ultimate 2021.3.1 | Important |
| Vulnerabilities CVE-2022-24345 are fixed in IntelliJ IDEA Community Edition (x64) 2021.2.4 | Important |
| Vulnerabilities CVE-2022-24345 are fixed in IntelliJ IDEA Ultimate 2021.2.4 | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (137.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (137.0) | Important |
| Vulnerabilities CVE-2025-3028,CVE-2025-3029,CVE-2025-3030 are fixed in Mozilla Firefox ESR (128) (128.9.0) | Important |
| Vulnerabilities CVE-2025-3028,CVE-2025-3029,CVE-2025-3030 are fixed in Mozilla Firefox ESR (128) (x64) (128.9.0) | Important |
| Vulnerabilities CVE-2025-3028 are fixed in Mozilla Firefox ESR (115) (115.22.0) | Moderate |
| Vulnerabilities CVE-2025-3028 are fixed in Mozilla Firefox ESR (115) (x64) (115.22.0) | Moderate |
| Vulnerabilities CVE-2025-3082,CVE-2025-3083,CVE-2025-3084 are affected in MongoDB 5.0 to 5.0.30 | Important |
| Vulnerabilities CVE-2025-3082,CVE-2025-3083,CVE-2025-3084 are affected in MongoDB 6.0 to 6.0.19 | Important |
| Vulnerabilities CVE-2025-3083,CVE-2025-3084 are affected in MongoDB 7.0 to 7.0.15 | Important |
| Vulnerabilities CVE-2025-3084 are affected in MongoDB 8.0 to 8.0.3 | Moderate |
| Vulnerabilities CVE-2025-3082 are affected in MongoDB 7.0 to 7.0.13 | Low |
| Vulnerabilities CVE-2025-3082 are affected in MongoDB 7.3 to 7.3.3 | Low |
| Vulnerabilities CVE-2025-2857 are fixed in Mozilla Firefox (136.0.4) | Critical |
| Vulnerabilities CVE-2025-2857 are fixed in Mozilla Firefox (x64) (136.0.4) | Critical |
| Vulnerabilities CVE-2025-2857 are fixed in Mozilla Firefox ESR (115) (115.21.1) | Critical |
| Vulnerabilities CVE-2025-2857 are fixed in Mozilla Firefox ESR (115) (x64) (115.21.1) | Critical |
| Vulnerabilities CVE-2025-2857 are fixed in Mozilla Firefox ESR (128) (128.8.1) | Critical |
| Vulnerabilities CVE-2025-2857 are fixed in Mozilla Firefox ESR (128) (x64) (128.8.1) | Critical |
| Vulnerabilities CVE-2025-2783 are fixed in Google Chrome (x64) (134.0.6998.177,134.0.6998.178) | Important |
| Vulnerabilities CVE-2025-2783 are fixed in Google Chrome (134.0.6998.177, 134.0.6998.178) | Important |
| Vulnerabilities CVE-2025-2783 are fixed in Microsoft Edge for chromium business (134.0.3124.93) (x86) (CVE-2025-2783) | Important |
| Vulnerabilities CVE-2025-2783 are fixed in Microsoft Edge for chromium business (134.0.3124.93) (x64) (CVE-2025-2783) | Important |
| Vulnerabilities CVE-2024-40094 are fixed in IBM WebSphere 24.0.0.12 | Moderate |
| Vulnerabilities CVE-2017-1681,CVE-2017-12624,CVE-2017-1788,CVE-2016-1000031 are fixed in IBM WebSphere 9.0.0.7 | Critical |
| Multiple vulnerabilities are fixed in IBM WebSphere 9.0.5.2 | Important |
| Multiple vulnerabilities are fixed in IBM WebSphere 8.5.5.2 | Important |
| Vulnerabilities CVE-2023-51775 are fixed in IBM WebSphere 24.0.0.4 | Moderate |
| Vulnerabilities CVE-2020-4163,CVE-2019-10086,CVE-2019-4505,CVE-2019-4670 are fixed in IBM WebSphere 8.5.5.17 | Important |
| Vulnerabilities CVE-2019-4505 are fixed in IBM WebSphere 9.0.5.1 | Moderate |
| Vulnerabilities CVE-2020-4163,CVE-2019-4670 are fixed in IBM WebSphere 9.0.5.3 | Important |
| Multiple vulnerabilities are fixed in IBM WebSphere 8.5.5.18 | Important |
| Vulnerabilities CVE-2020-4329 are fixed in IBM WebSphere 20.0.0.5 | Moderate |
| Vulnerabilities CVE-2020-4329,CVE-2020-4276 are fixed in IBM WebSphere 9.0.5.4 | Important |
| Multiple vulnerabilities are fixed in IBM WebSphere 9.0.5.5 | Important |
| Vulnerabilities CVE-2020-4590 are fixed in IBM WebSphere 20.0.0.10 | Moderate |
| Multiple vulnerabilities are fixed in IBM WebSphere 8.5.5.19 | Low |
| Vulnerabilities CVE-2020-4782,CVE-2020-4576,CVE-2020-4643 are fixed in IBM WebSphere 9.0.5.6 | Important |
| Multiple vulnerabilities are fixed in IBM WebSphere 8.5.5.21 | Moderate |
| Vulnerabilities CVE-2021-29736 are fixed in IBM WebSphere 9.0.5.9 | Important |
| Vulnerabilities CVE-2022-21496,CVE-2022-21299,CVE-2022-22365 are fixed in IBM WebSphere 8.5.5.22 | Moderate |
| Vulnerabilities CVE-2022-22365 are fixed in IBM WebSphere 9.0.5.13 | Moderate |
| Vulnerabilities CVE-2022-22475 are fixed in IBM WebSphere 22.0.0.6 | Moderate |
| Vulnerabilities CVE-2022-37734 are fixed in IBM WebSphere 22.0.0.12 | Important |
| Vulnerabilities CVE-2022-3509,CVE-2022-3171 are fixed in IBM WebSphere 22.0.0.13 | Important |
| Vulnerabilities CVE-2025-22230 are fixed in VMware Tools 12.5.1 | Important |
| Vulnerabilities CVE-2025-29932 are fixed in GoLand 2025.1 | Moderate |
| Vulnerabilities CVE-2025-2231 are fixed in PDF-XChange Editor (x64) 10.5.2.395 | Important |
| Vulnerabilities CVE-2025-2231 are fixed in PDF-XChange Editor 10.5.2.395 | Important |
| Vulnerabilities CVE-2025-24915 are fixed in Nessus Agent 10.8.3 | Important |
| Vulnerabilities CVE-2025-24915 are fixed in Nessus Agent 10.7.4 | Important |
| Vulnerabilities CVE-2022-26311 are fixed in Couchbase Server Enterprise Edition 2.2.3 | Important |
| Vulnerabilities CVE-2022-32565,CVE-2021-33504 are fixed in Couchbase Server Enterprise Edition 7.1.0 | Important |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 7.0.4 | Critical |
| Vulnerabilities CVE-2022-32561 are fixed in Couchbase Server Enterprise Edition 6.6.5 | Moderate |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 6.6.6 | Critical |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 7.1.2 | Critical |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 7.0.5 | Important |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 7.2.1 | Important |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 7.1.5 | Important |
| Multiple vulnerabilities are fixed in Couchbase Server Enterprise Edition 7.2.4 | Critical |
| Vulnerabilities CVE-2024-56178 are fixed in Couchbase Server Enterprise Edition 7.6.4 | Moderate |
| Vulnerabilities CVE-2025-2476 are fixed in Google Chrome (134.0.6998.117,134.0.6998.118) | Important |
| Vulnerabilities CVE-2025-2476 are fixed in Google Chrome (x64) (134.0.6998.117,134.0.6998.118) | Important |
| Vulnerabilities CVE-2025-2476 are fixed in Microsoft Edge for chromium business (134.0.3124.83) (x86) (CVE-2025-2476) | Important |
| Vulnerabilities CVE-2025-2476 are fixed in Microsoft Edge for chromium business (134.0.3124.83) (x64) (CVE-2025-2476) | Important |
| Vulnerabilities CVE-2024-50630,CVE-2024-50631 are fixed in Synology Drive Client 26102 | Important |
| Vulnerabilities CVE-2024-50630,CVE-2024-50631 are fixed in Synology Drive Client 26085 | Important |
| Vulnerabilities CVE-2024-50630,CVE-2024-50631 are fixed in Synology Drive Client 23280 | Important |
| Vulnerabilities CVE-2024-50630,CVE-2024-50631 are fixed in Synology Drive Client 12699 | Important |