| S.No |
Vulnerability Name |
Severity |
| Multiple vulnerabilities are fixed in IBM HTTP 8.5.5.29 | Important |
| Multiple vulnerabilities are fixed in IBM HTTP 9.0.5.27 | Important |
| Multiple vulnerabilities are fixed in Tenable Nessus 10.11.1 | Critical |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373,CVE-2025-14174 are fixed in Microsoft Edge for chromium business (143.0.3650.80) (x64) | Important |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373,CVE-2025-14174 are fixed in Microsoft Edge for chromium business (143.0.3650.80) (x86) | Important |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373 are fixed in Google Chrome (143.0.7499.109,143.0.7499.110) | Moderate |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373 are fixed in Google Chrome (x64) (143.0.7499.109,143.0.7499.110) | Moderate |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373 are fixed in Microsoft Edge for chromium business (143.0.3650.80) (x86) | Moderate |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373 are fixed in Microsoft Edge for chromium business (143.0.3650.80) (x64) | Moderate |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373,CVE-2025-14174 are fixed in Google Chrome (143.0.7499.109,143.0.7499.110) | Important |
| Vulnerabilities CVE-2025-14372,CVE-2025-14373,CVE-2025-14174 are fixed in Google Chrome (x64) (143.0.7499.109,143.0.7499.110) | Important |
| Vulnerabilities CVE-2025-34499 are affected in AnyDesk For Windows 7.0.15 | Moderate |
| Vulnerabilities CVE-2025-34499 are affected in AnyDesk For Windows 9.0.1 | Moderate |
| Vulnerabilities CVE-2025-55309,CVE-2025-55312,CVE-2025-55313,CVE-2025-55310,CVE-2025-55311 are fixed in Foxit PDF Editor 13 (ML) (EXE) (13.2.0.23874) | Important |
| Vulnerabilities CVE-2025-55309,CVE-2025-55312,CVE-2025-55313,CVE-2025-55310,CVE-2025-55311 are fixed in Foxit PDF Editor 13 (ML) (MSI) (13.2.0.23874) | Important |
| Vulnerabilities CVE-2025-14265 are affected in ScreenConnect 25.7 | Critical |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 64-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002812) 32-Bit Edition | Important |
| Microsoft Exchange Server Elevation of Privilege Vulnerability for Exchange Server SE RTM SU4 (KB5071876) | Important |
| Microsoft SharePoint Server Spoofing Vulnerability for Microsoft SharePoint Server Subscription Edition (KB5002815) farm-deployment | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002804) farm-deployment | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Language Pack (KB5002802) farm-deployment | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 32-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft Word 2016 (KB5002806) 64-Bit Edition | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002821) farm-deployment | Important |
| Microsoft Word Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002816) farm-deployment | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 64-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002819) 32-Bit Edition | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14334.20440) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14334.20440) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2502 of version(18526.20672) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2502 of version(18526.20672) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2502 of version(18526.20672) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2502 of version(18526.20672) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2510 of version(19328.20266) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2510 (19328.20266) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2511 of version(19426.20186) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2511 of version(19426.20186) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2511 of version(19426.20186) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2511 of version(19426.20186) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x64 2511 of Retail Version(19426.20186) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x86 2511 of Retail Version(19426.20186) | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002818) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 32-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002820) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office Online Server (KB5002817) farm-deployment | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2016 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5071543) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2019 for x64-based Systems (KB5071544) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5071546) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5071546) | Important |
| 2025-12 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5071546) | Important |
| 2025-12 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5071546) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5071417) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5071417) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5071507) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5071506) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5071505) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5071505) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5071505) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5071505) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5071505) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| 2025-12 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5071503) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5071542) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5071542) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5071542) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5071542) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 11, version 25H2 for arm64-based Systems (KB5072033) (26200.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5072033) (26100.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5072033) (26100.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5072033) (26100.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5072033) (26100.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5072033) (26100.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 11, version 25H2 for x64-based Systems (KB5072033) (26200.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows 11 Version 24H2 for arm64-based Systems (KB5072033) (26100.7462) (CVE-2025-62221) (CVE-2025-54100) | Important |
| Windows Storage VSP Driver Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5071547) (CVE-2025-62221) (CVE-2025-54100) | Important |
| Windows Storage VSP Driver Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5071547) (CVE-2025-62221) (CVE-2025-54100) | Important |
| Windows Storage VSP Driver Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5071547) (CVE-2025-62221) (CVE-2025-54100) | Important |
| Windows Storage VSP Driver Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5071547) (CVE-2025-62221) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x86-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 for x64-based Systems (KB5071504) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| PowerShell Remote Code Execution Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5071501) (ESU) (CVE-2025-54100) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat DC (64-bit) (25.001.20997) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat DC Pro and Standard (Continuous Track) update - All languages (25.001.20997) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat Reader DC (25.001.20997) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat Reader DC (x64) (25.001.20997) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat Reader DC MUI (25.001.20997) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat Reader DC MUI (x64) (25.001.20997) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat 2020 (Classic Track) (20.005.30838) | Important |
| Vulnerabilities CVE-2025-64786,CVE-2025-64787,CVE-2025-64785,CVE-2025-64899 are fixed in Adobe Acrobat Reader 2020 MUI (Classic Track) (20.005.30838) | Important |
| Vulnerabilities CVE-2025-64785,CVE-2025-64786,CVE-2025-64787,CVE-2025-64899 are affected in Adobe Acrobat DC (Continuous Track) 25.001.20996 | Important |
| Vulnerabilities CVE-2025-64785,CVE-2025-64786,CVE-2025-64787,CVE-2025-64899 are affected in Adobe Acrobat Reader DC 25.001.20996 | Important |
| Vulnerabilities CVE-2025-64785,CVE-2025-64786,CVE-2025-64787,CVE-2025-64899 are affected in Adobe Acrobat Reader DC MUI 25.001.20996 | Important |
| Vulnerabilities CVE-2025-13743 are affected in Docker Desktop 4.53.0 | Low |
| Vulnerabilities CVE-2025-64085,CVE-2025-64086 are affected in PDF-XChange Editor (x64) 10.7.3.401 | Moderate |
| Vulnerabilities CVE-2025-64085,CVE-2025-64086 are affected in PDF-XChange Editor 10.7.3.401 | Moderate |
| Vulnerabilities CVE-2025-62550 are fixed in Azure Monitor Agent 1.35.9 | Important |
| Vulnerabilities CVE-2025-14345 are fixed in MongoDB 8.0.16 | Moderate |
| Vulnerabilities CVE-2025-14345 are fixed in MongoDB 7.0.26 | Moderate |
| Vulnerabilities CVE-2025-14345 are fixed in MongoDB 8.2.2 | Moderate |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird ESR 140 (140.6.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird ESR 140 (x64) (140.6.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (146.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (146.0) | Important |
| Vulnerabilities CVE-2025-10573,CVE-2025-13659,CVE-2025-13661,CVE-2025-13662 are affected in Ivanti Endpoint Manager 2024-su4 | Critical |
| Vulnerabilities CVE-2025-33111,CVE-2025-36015,CVE-2025-36102 are affected in IBM Cognos Controller 11.0.1.6 | Moderate |
| Vulnerabilities CVE-2025-12635 are fixed in IBM WebSphere 26.0.0.1 | Moderate |
| Vulnerabilities CVE-2025-12635 are fixed in IBM WebSphere 9.0.5.27 | Moderate |
| Vulnerabilities CVE-2025-12635 are fixed in IBM WebSphere 8.5.5.29 | Moderate |
| Vulnerabilities CVE-2025-66200 are fixed in Apache 2.4.66 | Moderate |
| Vulnerabilities CVE-2025-65082,CVE-2025-59775,CVE-2025-58098 are fixed in Apache 2.4.66 | Important |
| Vulnerabilities CVE-2025-55753 are fixed in Apache 2.4.66 | Important |
| Vulnerabilities CVE-2025-41079,CVE-2025-41080 are affected in seafile 12.0.13 | Moderate |
| Vulnerabilities CVE-2025-13946 are fixed in Wireshark 4.4.12 | Moderate |
| Vulnerabilities CVE-2025-13946 are fixed in Wireshark MSI 4.4.12 | Moderate |
| Vulnerabilities CVE-2025-13946 are fixed in Wireshark MSI (x64) 4.4.12 | Moderate |
| Vulnerabilities CVE-2025-13946,CVE-2025-13945 are fixed in Wireshark (X64) (4.6.2) | Moderate |
| Vulnerabilities CVE-2025-13946,CVE-2025-13945 are fixed in Wireshark MSI (x64) (4.6.2) | Moderate |
| Multiple vulnerabilities are fixed in Google Chrome (143.0.7499.40,143.0.7499.41) | Important |
| Multiple vulnerabilities are fixed in Google Chrome (x64) (143.0.7499.40,143.0.7499.41) | Important |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (143.0.3650.66) (x86) | Important |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (143.0.3650.66) (x64) | Important |
| Vulnerabilities CVE-2025-13757,CVE-2025-13758,CVE-2025-13765 are affected in Devolutions server 2025.2.20.9 | Important |
| Vulnerabilities CVE-2025-13757,CVE-2025-13758,CVE-2025-13765 are affected in Devolutions server 2025.3.9.9 | Important |
| Vulnerabilities CVE-2025-65084,CVE-2025-65085 are affected in Ashlar Vellum Cobalt 12.2.1204.207 | Moderate |
| Vulnerabilities CVE-2025-48983,CVE-2025-48984 are affected in Veeam Backup and Replication 12.3.2.4164 | Critical |
| Vulnerabilities CVE-2025-13644 are fixed in MongoDB 8.0.13 | Moderate |
| Vulnerabilities CVE-2025-13644 are fixed in MongoDB 8.1.2 | Moderate |
| Vulnerabilities CVE-2025-13643 are fixed in MongoDB 8.0.14 | Low |
| Vulnerabilities CVE-2025-13507 are fixed in MongoDB 8.2.1 | Moderate |
| Vulnerabilities CVE-2025-13643,CVE-2025-13507,CVE-2025-12893,CVE-2025-13644 are fixed in MongoDB 7.0.26 | Moderate |
| Vulnerabilities CVE-2025-13507,CVE-2025-12893 are fixed in MongoDB 8.0.16 | Moderate |
| Vulnerabilities CVE-2025-12893 are fixed in MongoDB 8.2.2 | Moderate |
| Vulnerabilities CVE-2025-36112,CVE-2025-36134 are affected in IBM Sterling B2B Integrator 6.2.1.1 | Moderate |
| Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.3.0 | Critical |
| Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.2.1 | Critical |
| Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.1.3 | Critical |
| Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.0.6 | Critical |
| Vulnerabilities CVE-2025-13499,CVE-2025-13674 are fixed in Wireshark (X64) (4.6.1) | Important |
| Vulnerabilities CVE-2025-13499,CVE-2025-13674 are fixed in Wireshark MSI (x64) (4.6.1) | Important |
| Vulnerabilities CVE-2025-13499 are fixed in Wireshark 4.4.11 | Important |
| Vulnerabilities CVE-2025-13499 are fixed in Wireshark MSI 4.4.11 | Important |
| Vulnerabilities CVE-2025-13499 are fixed in Wireshark MSI (x64) 4.4.11 | Important |
| Vulnerabilities CVE-2025-64660 are fixed in Microsoft Visual Studio Code (x64) (1.106.2) | Moderate |
| Vulnerabilities CVE-2025-64660 are fixed in Microsoft Visual Studio Code (1.106.2) | Moderate |
| Vulnerabilities CVE-2025-11001 are affected in 7zip (.exe package) 24.09 | Important |
| Vulnerabilities CVE-2025-11001 are affected in 7zip (x64) (.exe package) 24.09 | Important |
| Vulnerabilities CVE-2025-13147 are affected in Progress MOVEit Transfer 2024.1.7 | Moderate |
| Vulnerabilities CVE-2025-13147 are affected in Progress MOVEit Transfer 2025.0.3 | Moderate |
| Vulnerabilities CVE-2025-54660 are affected in FortiClient VPN 7.2 (x64) 7.2.10 | Moderate |
| Vulnerabilities CVE-2025-54660 are affected in Forticlient (x64) 7.2.10 | Moderate |
| Vulnerabilities CVE-2025-54660 are affected in Forticlient 7.2.10 | Moderate |
| Vulnerabilities CVE-2025-47761 are affected in FortiClient VPN 7.2 (x64) 7.2.9 | Important |
| Vulnerabilities CVE-2025-47761 are affected in Forticlient (x64) 7.2.9 | Important |
| Vulnerabilities CVE-2025-47761 are affected in Forticlient 7.2.9 | Important |
| Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Google Chrome (142.0.7444.175,142.0.7444.176) | Important |
| Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Google Chrome (x64) (142.0.7444.175,142.0.7444.176) | Important |
| Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Microsoft Edge for chromium business (142.0.3595.90) (x86) | Important |
| Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Microsoft Edge for chromium business (142.0.3595.90) (x64) | Important |
| Vulnerabilities CVE-2025-36118 are affected in IBM Storage Virtualize 8.4.0.0 | Important |
| Vulnerabilities CVE-2025-36118 are affected in IBM Storage Virtualize 8.5.0.0 | Important |
| Vulnerabilities CVE-2025-36118 are affected in IBM Storage Virtualize 8.7.0.0 | Important |
| Vulnerabilities CVE-2025-36118 are affected in IBM Storage Virtualize 9.1.0.0 | Important |