Last updated on Dec 2, 2025
S.No Vulnerability Name Severity
Vulnerabilities CVE-2025-65084,CVE-2025-65085 are affected in Ashlar Vellum Cobalt 12.2.1204.207Moderate
Vulnerabilities CVE-2025-48983,CVE-2025-48984 are affected in Veeam Backup and Replication 12.3.2.4164Critical
Vulnerabilities CVE-2025-13644 are fixed in MongoDB 8.0.13Moderate
Vulnerabilities CVE-2025-13644 are fixed in MongoDB 8.1.2Moderate
Vulnerabilities CVE-2025-13643 are fixed in MongoDB 8.0.14Low
Vulnerabilities CVE-2025-13507 are fixed in MongoDB 8.2.1Moderate
Vulnerabilities CVE-2025-13643,CVE-2025-13507,CVE-2025-12893,CVE-2025-13644 are fixed in MongoDB 7.0.26Moderate
Vulnerabilities CVE-2025-13507,CVE-2025-12893 are fixed in MongoDB 8.0.16Moderate
Vulnerabilities CVE-2025-12893 are fixed in MongoDB 8.2.2Moderate
Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.3.0Critical
Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.2.1Critical
Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.1.3Critical
Vulnerabilities CVE-2025-41115 are affected in GrafanaEnterprise 12.0.6Critical
Vulnerabilities CVE-2025-64660 are fixed in Microsoft Visual Studio Code (x64) (1.106.2)Moderate
Vulnerabilities CVE-2025-64660 are fixed in Microsoft Visual Studio Code (1.106.2)Moderate
Vulnerabilities CVE-2025-11001 are affected in 7zip (.exe package) 24.09Important
Vulnerabilities CVE-2025-11001 are affected in 7zip (x64) (.exe package) 24.09Important
Vulnerabilities CVE-2025-13147 are affected in Progress MOVEit Transfer 2024.1.7Moderate
Vulnerabilities CVE-2025-13147 are affected in Progress MOVEit Transfer 2025.0.3Moderate
Vulnerabilities CVE-2025-54660 are affected in FortiClient VPN 7.2 (x64) 7.2.10Moderate
Vulnerabilities CVE-2025-54660 are affected in Forticlient (x64) 7.2.10Moderate
Vulnerabilities CVE-2025-54660 are affected in Forticlient 7.2.10Moderate
Vulnerabilities CVE-2025-47761 are affected in FortiClient VPN 7.2 (x64) 7.2.9Important
Vulnerabilities CVE-2025-47761 are affected in Forticlient (x64) 7.2.9Important
Vulnerabilities CVE-2025-47761 are affected in Forticlient 7.2.9Important
Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Google Chrome (142.0.7444.175,142.0.7444.176)Important
Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Google Chrome (x64) (142.0.7444.175,142.0.7444.176)Important
Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Microsoft Edge for chromium business (142.0.3595.90) (x86)Important
Vulnerabilities CVE-2025-13223,CVE-2025-13224 are fixed in Microsoft Edge for chromium business (142.0.3595.90) (x64)Important
Vulnerabilities CVE-2025-11918 are affected in Rockwell Automation Arena 16.20.10Moderate
Vulnerabilities CVE-2025-13042 are fixed in Microsoft Edge for chromium business (142.0.3595.80) (x64)Important
Vulnerabilities CVE-2025-13042 are fixed in Microsoft Edge for chromium business (142.0.3595.80) (x86)Important
Vulnerabilities CVE-2025-62483,CVE-2025-64739 are fixed in Zoom Rooms 6.5.10Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-62482,CVE-2025-30669,CVE-2025-64739 are fixed in Zoom Workplace (6.5.10.12704)Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-62482,CVE-2025-30669,CVE-2025-64739 are fixed in Zoom Workplace (x64) (6.5.10.12704)Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-62482,CVE-2025-30669,CVE-2025-64739 are fixed in Zoom Workplace (EXE) (User Based) (6.5.10.12704)Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-62482,CVE-2025-30669,CVE-2025-64739 are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.5.10.12704)Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-62482,CVE-2025-30669,CVE-2025-64739 are fixed in Zoom VDI Workplace (MSI) (x64) (6.5.10.26710)Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-62482,CVE-2025-30669,CVE-2025-64739 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.5.10.26710)Moderate
Vulnerabilities CVE-2025-62483,CVE-2025-30669,CVE-2025-64740,CVE-2025-64739 are fixed in Zoom Workplace (6.5.10.12704)Important
Vulnerabilities CVE-2025-62483,CVE-2025-30669,CVE-2025-64740,CVE-2025-64739 are fixed in Zoom Workplace (x64) (6.5.10.12704)Important
Vulnerabilities CVE-2025-62483,CVE-2025-30669,CVE-2025-64740,CVE-2025-64739 are fixed in Zoom Workplace (EXE) (User Based) (6.5.10.12704)Important
Vulnerabilities CVE-2025-62483,CVE-2025-30669,CVE-2025-64740,CVE-2025-64739 are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.5.10.12704)Important
Vulnerabilities CVE-2025-62483,CVE-2025-30669,CVE-2025-64740,CVE-2025-64739 are fixed in Zoom VDI Workplace (MSI) (x64) (6.5.10.26710)Important
Vulnerabilities CVE-2025-62483,CVE-2025-30669,CVE-2025-64740,CVE-2025-64739 are fixed in Zoom VDI Universal Plugin (MSI) (x64) (6.5.10.26710)Important
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in Postgresql 16.1Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in Postgresql 18.1Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in Postgresql 17.7Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in Postgresql 15.15Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in Postgresql 14.20Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in PostgreSQL 17 (Standalone) (17.7)Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in PostgreSQL 16 (16.11)Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in PostgreSQL 15 (15.15)Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in PostgreSQL 14 (14.20)Moderate
Vulnerabilities CVE-2025-12818,CVE-2025-12817 are fixed in PostgreSQL 13.23Moderate
Vulnerabilities CVE-2025-12762,CVE-2025-12763,CVE-2025-12764,CVE-2025-12765 are affected in pgAdmin 4 9.9Critical
Vulnerabilities CVE-2025-13042 are fixed in Google Chrome (142.0.7444.162,142.0.7444.163)Important
Vulnerabilities CVE-2025-13042 are fixed in Google Chrome (x64) (142.0.7444.162,142.0.7444.163)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 (KB5068401)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 (KB5068401)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 (KB5068401)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 (KB5068401)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 (KB5068401)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 (KB5068401)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5068400)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5068400)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5068400)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5068400)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5068400)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2016 SP3 Azure Connect Feature Pack (KB5068400)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM CU (KB5068402)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM CU (KB5068402)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM CU (KB5068402)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM CU (KB5068402)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM CU (KB5068402)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM CU (KB5068402)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM (KB5068403)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM (KB5068403)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM (KB5068403)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM (KB5068403)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM (KB5068403)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2017 RTM (KB5068403)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM CU (KB5068404)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2019 RTM (KB5068405)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM CU (KB5068406)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SQL Server Elevation of Privilege Vulnerability for SQL Server 2022 RTM (KB5068407)Important
Microsoft SharePoint Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002805) farm-deploymentImportant
Microsoft SharePoint Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002803) farm-deploymentImportant
Microsoft SharePoint Remote Code Execution Vulnerability for Microsoft SharePoint Server Subscription Edition (KB5002800) farm-deploymentImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 32-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Office Remote Code Execution Vulnerability for Microsoft Office 2016 (KB5002809) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Office 2016 (KB5002810) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 64-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Information Disclosure Vulnerability for Microsoft Excel 2016 (KB5002811) 32-Bit EditionImportant
Microsoft Excel Remote Code Execution Vulnerability for Microsoft Office Online Server (KB5002801) farm-deploymentImportant
Microsoft Excel Information Disclosure Vulnerability for Office 2019 for x64 1808 of volume version(10417.20068) (Deployment-only)Important
Microsoft Excel Information Disclosure Vulnerability for Office 2019 for x86 1808 of volume version(10417.20068) (Deployment-only)Important
Update for Office 2021 for x64 2108 of volume version(14334.20402) (Deployment-Only)Important
Update for Office 2021 for x86 2108 of volume version(14334.20402) (Deployment-Only)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2502 of version(18526.20660)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2502 of version(18526.20660)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2502 of version(18526.20660)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2502 of version(18526.20660)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2509 of version(19231.20246)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2509 (19231.20246)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2510 of version(19328.20190)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2510 of version(19328.20190)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2510 of version(19328.20190)Important
Microsoft Excel Information Disclosure Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2510 of version(19328.20190)Important
Microsoft Excel Information Disclosure Vulnerability for Office 2021 for x64 2510 of Retail Version(19328.20190)Important
Microsoft Excel Information Disclosure Vulnerability for Office 2021 for x86 2510 of Retail Version(19328.20190)Important
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5068864)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5068791)Critical
2025-11 Cumulative Update for Windows 10 Version 22H2 for x86-based Systems (KB5068781)Critical
2025-11 Cumulative Update for Windows 10 Version 22H2 for x64-based Systems (KB5068781)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5068781)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5068781)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5068865)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5068865)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5068907)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5068907)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5068907)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5068907)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 for x64-based Systems (KB5068907)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
2025-11 Security Monthly Quality Rollup for Windows Server 2012 R2 for x64-based Systems (KB5068905)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5068779)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5068779)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5068779)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 23H2 for x64-based Systems (KB5068779)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x64-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 for x86-based Systems (KB5068909)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
2025-11 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB5068908)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 11, version 25H2 for x64-based Systems (KB5068861) (26200.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5068861) (26100.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5068861) (26100.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5068861) (26100.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5068861) (26100.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5068861) (26100.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 11, version 25H2 for arm64-based Systems (KB5068861) (26200.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for arm64-based Systems (KB5068861) (26100.7171) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5068787) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5068787) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5068787) (CVE-2025-62215)Critical
Windows Smart Card Reader Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5068787) (CVE-2025-62215)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5068906) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Windows Bluetooth RFCOM Protocol Driver Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5068904) (ESU)Critical
Vulnerabilities CVE-2025-61835,CVE-2025-61833,CVE-2025-61834,CVE-2025-64531 are fixed in Adobe Substance 3d Stager 3.1.6Important
Vulnerabilities CVE-2025-62453 are fixed in Microsoft Visual Studio Code (x64) (1.105.0)Moderate
Vulnerabilities CVE-2025-61820,CVE-2025-61831 are fixed in Adobe Illustrator 29.8.3Important
Vulnerabilities CVE-2025-61820,CVE-2025-61831 are fixed in Adobe Illustrator 30.0Important
Vulnerabilities CVE-2025-61816,CVE-2025-61817,CVE-2025-61818 are fixed in Adobe InCopy 21.0Important
Vulnerabilities CVE-2025-61816,CVE-2025-61817,CVE-2025-61818 are fixed in Adobe InCopy 20.5.1Important
Vulnerabilities CVE-2025-61814,CVE-2025-61815,CVE-2025-61824,CVE-2025-61832 are fixed in Adobe InDesign 21.0Important
Vulnerabilities CVE-2025-61814,CVE-2025-61815,CVE-2025-61824,CVE-2025-61832 are fixed in Adobe InDesign 20.5.1Important
Vulnerabilities CVE-2025-61814,CVE-2025-61815,CVE-2025-61824,CVE-2025-61832 are fixed in Adobe InDesign (x64) 21.0Important
Vulnerabilities CVE-2025-61814,CVE-2025-61815,CVE-2025-61824,CVE-2025-61832 are fixed in Adobe InDesign (x64) 20.5.1Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird (145.0)Critical
Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (145.0)Critical
Multiple vulnerabilities are fixed in Mozilla Thunderbird ESR 140 (140.5.0)Important
Multiple vulnerabilities are fixed in Mozilla Thunderbird ESR 140 (x64) (140.5.0)Important
Vulnerabilities CVE-2025-12725,CVE-2025-12726,CVE-2025-12727,CVE-2025-12728,CVE-2025-12729 are fixed in Google Chrome (142.0.7444.134,142.0.7444.135)Important
Vulnerabilities CVE-2025-12725,CVE-2025-12726,CVE-2025-12727,CVE-2025-12728,CVE-2025-12729 are fixed in Google Chrome (x64) (142.0.7444.134,142.0.7444.135)Important
Vulnerabilities CVE-2025-12725,CVE-2025-12726,CVE-2025-12727 are fixed in Microsoft Edge for chromium business (142.0.3595.65) (x86)Important
Vulnerabilities CVE-2025-12725,CVE-2025-12726,CVE-2025-12727 are fixed in Microsoft Edge for chromium business (142.0.3595.65) (x64)Important
Vulnerabilities CVE-2025-64457 are fixed in JetBrains Rider 2025.2.5Moderate
Vulnerabilities CVE-2025-64457 are fixed in JetBrains ReSharper 2025.2.5Moderate
Vulnerabilities CVE-2025-64456 are fixed in JetBrains Rider 2025.2.4Important
Vulnerabilities CVE-2025-64456 are fixed in JetBrains ReSharper 2025.2.4Important
Multiple Vulnerabilities are affected in DB2 12.1.3Important
Vulnerabilities CVE-2025-10966 are fixed in Curl For Windows 8.17.0Moderate
Vulnerabilities CVE-2025-11458,CVE-2025-11460 are fixed in Microsoft Edge for chromium business (141.0.3537.71) (x86)Important
Vulnerabilities CVE-2025-11458,CVE-2025-11460 are fixed in Microsoft Edge for chromium business (141.0.3537.71) (x64)Important
Vulnerabilities CVE-2025-11756 are fixed in Google Chrome (141.0.7390.107,141.0.7390.108)Important
Vulnerabilities CVE-2025-11756 are fixed in Google Chrome (x64) (141.0.7390.107,141.0.7390.108)Important
Vulnerabilities CVE-2025-11756 are fixed in Microsoft Edge for chromium business (141.0.3537.85) (x86)Important
Vulnerabilities CVE-2025-11756 are fixed in Microsoft Edge for chromium business (141.0.3537.85) (x64)Important
Vulnerabilities CVE-2025-12036 are fixed in Google Chrome (141.0.7390.122,141.0.7390.123)Important
Vulnerabilities CVE-2025-12036 are fixed in Google Chrome (x64) (141.0.7390.122,141.0.7390.123)Important
Multiple vulnerabilities are fixed in Google Chrome (142.0.7444.59, 142.0.7444.60)Important
Multiple vulnerabilities are fixed in Google Chrome (x64) (142.0.7444.59, 142.0.7444.60)Important
Vulnerabilities CVE-2025-11458,CVE-2025-11460,CVE-2025-11211 are fixed in Google Chrome (141.0.7390.65,141.0.7390.66)Important
Vulnerabilities CVE-2025-11458,CVE-2025-11460,CVE-2025-11211 are fixed in Google Chrome (x64) (141.0.7390.65,141.0.7390.66)Important
Multiple vulnerabilities are fixed in Google Chrome (141.0.7390.54, 141.0.7390.55)Important
Multiple vulnerabilities are fixed in Google Chrome (x64) (141.0.7390.54, 141.0.7390.55)Important
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (141.0.3537.57) (x86)Important
Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (141.0.3537.57) (x64)Important
Vulnerabilities CVE-2025-27918 are affected in AnyDesk For Windows 8.9.9Critical
Vulnerabilities CVE-2025-27916,CVE-2025-27917,CVE-2025-27919 are affected in AnyDesk For Windows 9.0.4Important
Vulnerabilities CVE-2025-10885 are affected in AutoDesk Installer 2.18Important
Vulnerabilities CVE-2025-64106,CVE-2025-64110 are affected in Cursor (x64) 1.9Important
Vulnerabilities CVE-2025-62507 are fixed in Redis 8.2.3Important

Disclaimer: This webpage is intended to provide you information about vulnerability announcement for certain specific software products. The information is provided "As Is" without warranty of any kind. The links provided point to pages on the vendors websites. You can get more information by clicking the links to visit the relevant pages on the vendors website.