Last updated on Jun 24, 2024
S.No Vulnerability Name Severity
Multiple vulnerabilities are fixed in Mozilla Thunderbird 115 (x64) (115.12.2)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird 115 (115.12.2)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird 115 (x64) (115.12.1)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird 115 (115.12.1)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird 115 (x64) (115.12.0)Important
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (126.0.2592.68)Moderate
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (126.0.2592.68) (x86)Moderate
Vulnerabilities CVE-2024-6100,CVE-2024-6101,CVE-2024-6102,CVE-2024-6103 are fixed in Google Chrome (126.0.6478.114, 126.0.6478.115)Important
Vulnerabilities CVE-2024-6103,CVE-2024-6102,CVE-2024-6101,CVE-2024-6100 are fixed in Google Chrome (x64) (126.0.6478.114, 126.0.6478.115)Important
Vulnerabilities CVE-2024-6103,CVE-2024-6102,CVE-2024-6101,CVE-2024-6100 are fixed in Google Chrome (126.0.6478.114, 126.0.6478.115)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird 115 (115.12.0)Important
Vulnerabilities CVE-2024-4317 are fixed in PostgreSQL 14 (14.12)Unrated
Vulnerabilities CVE-2024-4317 are fixed in PostgreSQL 15 (15.7)Unrated
Vulnerabilities CVE-2024-4317 are fixed in PostgreSQL 16 (16.3)Unrated
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (126.0.2592.56) (x86)Low
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (126.0.2592.56) (x64)Low
Vulnerabilities CVE-2024-38313,CVE-2024-38312 are fixed in Mozilla Firefox (x64) (127.0)Important
Vulnerabilities CVE-2024-38313,CVE-2024-38312 are fixed in Mozilla Firefox (127.0)Important
Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.3) for server 2019 (KB5039814) (CVE-2024-35253)Moderate
Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.3) for server 2016 (KB5039814) (CVE-2024-35253)Moderate
Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 17.3) for server 2012 R2 (KB5039814) (CVE-2024-35253)Moderate
Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 18.1) for server 2019 (KB5023058) (CVE-2024-35253)Moderate
Microsoft Azure File Sync Elevation of Privilege Vulnerability for Azure File Sync agent (version 18.1) for server 2016 (KB5023058) (CVE-2024-35253)Moderate
Multiple vulnerabilities are fixed in Google Chrome (126.0.6478.56, 126.0.6478.57)Important
Multiple vulnerabilities are fixed in Google Chrome (x64) (126.0.6478.56, 126.0.6478.57)Important
Update for Office 2021 for x86 2405 of Retail Version(17628.20144) For Home EditionCritical
Update for Office 2021 for x64 2405 of Retail Version(17628.20144) For Home EditionCritical
Update for Office 2019 for x86 2405 Retail Version (17628.20144) For Home EditionCritical
Update for Office 2019 for x64 2405 Retail Version (17628.20144) For Home EditionCritical
Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2405 of version(17628.20144) For Home EditionCritical
Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2405 of version(17628.20144) For Home EditionCritical
Update for Microsoft 365 Apps for Business Current Channel for x86 2405 of version(17628.20144) For Home EditionCritical
Update for Microsoft 365 Apps for Business Current Channel for x64 2405 of version(17628.20144) For Home EditionCritical
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2404 (17531.20190) For Home EditionCritical
Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2404 of version(17531.20190) For Home EditionCritical
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2402 of version(17328.20414) For Home EditionCritical
Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2402 of version(17328.20414) For Home EditionCritical
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2308 of version(16731.20716) For Home EditionCritical
Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2308 of version(16731.20716) For Home EditionCritical
Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2308 of version(16731.20716) For Home EditionCritical
Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2308 of version(16731.20716) For Home EditionCritical
Update for Office 2021 for x86 2108 of volume version(14332.20721) For Home EditionCritical
Update for Office 2021 for x64 2108 of volume version(14332.20721) For Home EditionCritical
Update for Office 2019 for x86 1808 of volume version(10411.20011) For Home EditionCritical
Update for Office 2019 for x64 1808 of volume version(10411.20011) For Home EditionCritical
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2016 (KB5002600) 64-Bit EditionImportant
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Professional 2022 17.10.2Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Professional 2022 17.4.20Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Professional 2022 17.6.16Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Professional 2022 17.8.11Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Enterprise 2022 17.10.2Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Enterprise 2022 17.4.20Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Enterprise 2022 17.6.16Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Enterprise 2022 17.8.11Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Community 2022 17.10.2Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Community 2022 17.4.20Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Community 2022 17.6.16Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Community 2022 17.8.11Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Professional 2019 16.11.37Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Enterprise 2019 16.11.37Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Community 2019 16.11.37Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Professional 2017 15.9.63Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.63Important
Vulnerabilities CVE-2024-29060,CVE-2024-29187,CVE-2024-30052 are fixed in Microsoft Visual Studio Community 2017 15.9.63Important
Multiple vulnerabilities are fixed in Mozilla Firefox (127.0)Important
Multiple vulnerabilities are fixed in Mozilla Firefox (x64) (127.0)Important
Multiple vulnerabilities are fixed in Mozilla Firefox ESR (115) (x64) (115.12.0)Important
Multiple vulnerabilities are fixed in Mozilla Firefox ESR (115) (115.12.0)Important
Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x64 1808 of volume version(10411.20011)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x86 1808 of volume version(10411.20011)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14332.20721)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14332.20721)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2308 of version(16731.20716)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2308 of version(16731.20716)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2308 of version(16731.20716)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2308 of version(16731.20716)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2402 of version(17328.20414)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2402 of version(17328.20414)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2404 of version(17531.20190)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2404 (17531.20190)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Monthly Enterprise Channel for x64 2404 of version(17531.20190)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Monthly Enterprise Channel for x86 version 2404 (17531.20190)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2405 of version(17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2405 of version(17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2405 of version(17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2405 of version(17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x64 2405 Retail Version (17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2019 for x86 2405 Retail Version (17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x64 2405 of Retail Version(17628.20144)Critical
Microsoft Office Remote Code Execution Vulnerability for Office 2021 for x86 2405 of Retail Version(17628.20144)Critical
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Microsoft server operating system version 21H2 for x64-based Systems (KB5039227) (CVE-2023-50868)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5039245) (ESU)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5039245) (ESU)Critical
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom VDI Universal Plugin (5.17.11.24850)Low
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Client for VDI (MSI) (x64) (5.17.11.24850)Low
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom (5.17.11.34827)Low
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Client for VDI (5.17.11.24850)Low
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom (x64) (5.17.11.34827)Low
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Rooms (x86) (6.0.0.4016)Low
Vulnerabilities CVE-2024-27239,CVE-2024-27246,CVE-2024-27245 are fixed in Zoom Rooms (6.0.0.4016)Low
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Windows 10 Version 1607 for x64-based Systems (KB5039214)Critical
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Windows Server 2016 for x64-based Systems (KB5039214)Critical
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Windows 10 Version 1607 for x86-based Systems (KB5039214)Critical
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Windows Server 2019 for x64-based Systems (KB5039217)Critical
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Windows 10 Version 1809 for x86-based Systems (KB5039217)Critical
MITRE: CVE-2023-50868 NSEC3 closest encloser proof can exhaust CPU for Windows 10 Version 1809 for x64-based Systems (KB5039217)Critical
2024-06 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5039260)Critical
2024-06 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5039294)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5039211)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5039211)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5039211)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5039211)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5039212)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 11 Version 22H2 for arm64-based Systems (KB5039212)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5039212)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5039212)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 11 for ARM64-based Systems (KB5039213)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 11 for x64-based Systems (KB5039213)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5039225)Critical
Windows Distributed File System (DFS) Remote Code Execution Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5039225)Critical
2024-06 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5039266)Critical
2024-06 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5039266)Critical
2024-06 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5039274)Critical
2024-06 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB5039289)Critical
Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002604) farm-deploymentImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002575) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002575) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002591) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002591) 64-Bit EditionImportant
Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2016 (KB5002600) 32-Bit EditionImportant
Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002602) farm-deploymentImportant
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (125.0.2535.85) (x86)Unrated
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (125.0.2535.85) (x64)Unrated
Multiple vulnerabilities are fixed in Google Chrome (125.0.6422.141, 125.0.6422.142)Important
Multiple vulnerabilities are fixed in Google Chrome (x64) (125.0.6422.141, 125.0.6422.142)Important
Vulnerabilities CVE-2023-38709,CVE-2024-24795,CVE-2024-27316 are fixed in Apache 2.4.59Moderate
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 11 (EXE) (11.2.10.53951)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 11 (MSI) (11.2.10.53951)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 11 (ML) (EXE) (11.2.10.53951)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 11 (ML) (MSI) (11.2.10.53951)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 12 (ML) (MSI) (12.1.7.15526)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 12 (EXE) (12.1.7.15526)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 12 (MSI) (12.1.7.15526)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 12 (ML) (EXE) (12.1.7.15526)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 2024 (MSI) (2024.2.2.25170)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 2024 (ML) (MSI) (2024.2.2.25170)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 2024 (EXE) (2024.2.2.25170)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 2024 (ML) (EXE) (2024.2.2.25170)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 13 (MSI) (13.1.2.22442)Unrated
Vulnerabilities CVE-2024-29072 are fixed in Foxit PDF Editor 13 (13.1.2.22442)Unrated
Vulnerabilities CVE-2024-5157,CVE-2024-5158,CVE-2024-5159,CVE-2024-5160,CVE-2024-5274 are fixed in Microsoft Edge for chromium business (125.0.2535.67) (x86)Unrated
Vulnerabilities CVE-2024-5157,CVE-2024-5158,CVE-2024-5159,CVE-2024-5160,CVE-2024-5274 are fixed in Microsoft Edge for chromium business (125.0.2535.67) (x64)Unrated

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.