S.No |
Vulnerability Name |
Severity |
| Vulnerabilities CVE-2024-12833 are fixed in PRTG Network Monitor 25.1.102.1373 | Unrated |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (132.0.2957.115) (x64) | Moderate |
| Multiple vulnerabilities are fixed in Microsoft Edge for chromium business (132.0.2957.115) (x86) | Moderate |
| VUlnerability CVE-2025-0291 are fixed in Microsoft Edge for chromium business (131.0.2903.146) | Important |
| VUlnerability CVE-2025-0291 are fixed in Microsoft Edge for chromium business (131.0.2903.146) (x64) | Important |
| Vulnerabilities CVE-2025-21171,CVE-2025-21172,CVE-2025-21176 are fixed in .NET Runtime (x86) (9.0.1) | Important |
| Vulnerabilities CVE-2025-21171,CVE-2025-21172,CVE-2025-21176 are fixed in .NET Runtime (x64) (9.0.1) | Important |
| Vulnerabilities CVE-2025-21171,CVE-2025-21172,CVE-2025-21176 are fixed in .NET Desktop Runtime (x86) (9.0.1) | Important |
| Vulnerabilities CVE-2025-21171,CVE-2025-21172,CVE-2025-21176 are fixed in .NET Desktop Runtime (x64) (9.0.1) | Important |
| Vulnerabilities CVE-2025-21171,CVE-2025-21172,CVE-2025-21176 are fixed in AspNet Core (x86) (9.0.1) | Important |
| Vulnerabilities CVE-2025-21171,CVE-2025-21172,CVE-2025-21176 are fixed in AspNet Core (x64) (9.0.1) | Important |
| Vulnerabilities CVE-2025-21172,CVE-2025-21176 are fixed in .NET Desktop Runtime (x86) (8.0.12) | Important |
| Vulnerabilities CVE-2025-21172,CVE-2025-21176 are fixed in .NET Desktop Runtime (x64) (8.0.12) | Important |
| Vulnerabilities CVE-2025-21172,CVE-2025-21176 are fixed in .NET Runtime (x86) (8.0.12) | Important |
| Vulnerabilities CVE-2025-21172,CVE-2025-21176 are fixed in .NET Runtime (x64) (8.0.12) | Important |
| Vulnerabilities CVE-2025-21172,CVE-2025-21176 are fixed in AspNet Core (x86) (8.0.12) | Important |
| Vulnerabilities CVE-2025-21172,CVE-2025-21176 are fixed in AspNet Core (x64) (8.0.12) | Important |
| .NET Remote Code Execution Vulnerability for .NET SDK (x86) (9.0.102) (KB5050526) | Important |
| .NET Remote Code Execution Vulnerability for .NET SDK (x64) (9.0.102) (KB5050526) | Important |
| .NET Remote Code Execution Vulnerability for .NET Hosting (9.0.1) (KB5050526) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x86) (8.0.112) (KB5050525) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x64) (8.0.112) (KB5050525) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x86) (8.0.308) (KB5050525) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x64) (8.0.308) (KB5050525) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x86) (8.0.405) (KB5050525) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET SDK (x64) (8.0.405) (KB5050525) | Important |
| .NET and Visual Studio Remote Code Execution Vulnerability for .NET Hosting (8.0.12) (KB5050525) | Important |
| Update for Office 2021 for x86 2412 of Retail Version(18324.20190) For Home Edition | Low |
| Update for Office 2021 for x64 2412 of Retail Version(18324.20190) For Home Edition | Important |
| Update for Office 2019 for x86 2412 Retail Version (18324.20190) For Home Edition | Low |
| Update for Office 2019 for x64 2412 Retail Version (18324.20190) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x86 2412 of version(18324.20190) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Current Channel for x64 2412 of version(18324.20190) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Current Channel for x86 2412 of version(18324.20190) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Current Channel for x64 2412 of version(18324.20190) For Home Edition | Low |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2411 (18227.20222) For Home Edition | Low |
| Update for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2411 of version(18227.20222) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20392) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20392) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20392) For Home Edition | Low |
| Update for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20392) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20392) For Home Edition | Low |
| Update for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20392) For Home Edition | Low |
| Update for Office 2021 for x86 2108 of volume version(14332.20839) For Home Edition | Low |
| Update for Office 2021 for x64 2108 of volume version(14332.20839) For Home Edition | Low |
| Update for Office 2019 for x86 1808 of volume version(10416.20047) For Home Edition | Low |
| Update for Office 2019 for x64 1808 of volume version(10416.20047) For Home Edition | Low |
| Multiple vulnerabilities are fixed in Google Chrome (x64) (132.0.6834.83, 132.0.6834.84) | Important |
| Multiple vulnerabilities are fixed in Google Chrome (132.0.6834.83, 132.0.6834.84) | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.6.22 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.8.17 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.10.10 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Professional 2022 17.12.4 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.6.22 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.8.17 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.10.10 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Enterprise 2022 17.12.4 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.6.22 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.8.17 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.10.10 | Important |
| Multiple vulnerabilities are fixed in Microsoft Visual Studio Community 2022 17.12.4 | Important |
| Vulnerabilities CVE-2024-50338,CVE-2025-21172,CVE-2025-21176,CVE-2025-21178 are fixed in Microsoft Visual Studio Professional 2019 16.11.43 | Important |
| Vulnerabilities CVE-2024-50338,CVE-2025-21172,CVE-2025-21176,CVE-2025-21178 are fixed in Microsoft Visual Studio Enterprise 2019 16.11.43 | Important |
| Vulnerabilities CVE-2024-50338,CVE-2025-21172,CVE-2025-21176,CVE-2025-21178 are fixed in Microsoft Visual Studio Community 2019 16.11.43 | Important |
| Vulnerabilities CVE-2024-50338,CVE-2025-21172,CVE-2025-21176,CVE-2025-21178 are fixed in Microsoft Visual Studio Professional 2017 15.9.69 | Important |
| Vulnerabilities CVE-2024-50338,CVE-2025-21172,CVE-2025-21176,CVE-2025-21178 are fixed in Microsoft Visual Studio Enterprise 2017 15.9.69 | Important |
| Vulnerabilities CVE-2024-50338,CVE-2025-21172,CVE-2025-21176,CVE-2025-21178 are fixed in Microsoft Visual Studio Community 2017 15.9.69 | Important |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Workplace (EXE) (x64) (User Based) (6.2.5.48876) | Moderate |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Workplace (EXE) (User Based) (6.2.5.48876) | Moderate |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Outlook Plugin (6.2.5.1070) | Moderate |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Notes Plugin (6.2.5.1071) | Moderate |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Workplace (x64) (6.2.5.48876) | Moderate |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Workplace (6.2.5.48876) | Moderate |
| Vulnerabilities CVE-2025-0145,CVE-2025-0144 are fixed in Zoom Rooms (6.2.5.4848) | Moderate |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 10 Version 1507 for x86-based Systems (KB5050013) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 10 Version 1507 for x64-based Systems (KB5050013) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 10 Version 1607 for x86-based Systems (KB5049993) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 10 Version 1607 for x64-based Systems (KB5049993) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows Server 2016 for x64-based Systems (KB5049993) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 10 Version 22H2 for x64-based Systems (KB5049981) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x86-based Systems (KB5049981) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 10 Version 22H2 for x86-based Systems (KB5049981) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 10 Version 21H2 for x64-based Systems (KB5049981) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 11 Version 23H2 for x64-based Systems (KB5050021) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 11 Version 22H2 for x64-based Systems (KB5050021) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 11 Version 23H2 for arm64-based Systems (KB5050021) | Critical |
| Windows App Package Installer Elevation of Privilege Vulnerability for Windows 11 Version 22H2 for arm64-based Systems (KB5050021) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows Server 2012 for x64-based Systems (KB5050004) (ESU) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows Server 2012 R2 for x64-based Systems (KB5050048) (ESU) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for x64 (KB5049624) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for x64 (KB5049624) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11, version 22H2 for ARM64 (KB5049624) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11, version 23H2 for ARM64 (KB5049624) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 24H2 for x64 (KB5049622) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 for x64 (KB5049622) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 24H2 for arm64 (KB5049622) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 11, version 24H2 for arm64 (KB5049622) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 10 Version 1607 for x64 (KB5049614) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2016 for x64 (KB5049614) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows 10 Version 1607 (KB5049614) | Important |
| Windows BitLocker Information Disclosure Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5050006) (ESU) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows Server 2019 for x64-based Systems (KB5050008) (CVE-2025-21308) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 10 Version 1809 for x86-based Systems (KB5050008) (CVE-2025-21308) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 10 Version 1809 for x64-based Systems (KB5050008) (CVE-2025-21308) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for arm64-based Systems (KB5050009) (CVE-2025-21333) (CVE-2025-21334) (CVE-2025-21335) (CVE-2025-21275) (CVE-2025-21308) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Windows 11 Version 24H2 for x64-based Systems (KB5050009) (CVE-2025-21333) (CVE-2025-21334) (CVE-2025-21335) (CVE-2025-21275) (CVE-2025-21308) | Critical |
| Windows Digital Media Elevation of Privilege Vulnerability for Microsoft server operating system version 24H2 for x64-based Systems (KB5050009) (CVE-2025-21333) (CVE-2025-21334) (CVE-2025-21335) (CVE-2025-21275) (CVE-2025-21308) | Important |
| Windows Digital Media Elevation of Privilege Vulnerability for Microsoft server operating system version 21H2 for x64-based Systems (KB5049983) (CVE-2025-21275) (CVE-2025-21308) | Critical |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 (KB5049608) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows 10 Version 1809 for x64 (KB5049608) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.7.2 for Windows Server 2019 for x64 (KB5049608) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 (KB5049615) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 1809 for x64 (KB5049615) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows Server 2019 for x64 (KB5049615) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 for x64 (KB5049613) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 for x64 (KB5049613) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 22H2 (KB5049613) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Windows 10 Version 21H2 (KB5049613) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 (KB5049621) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 for x64 (KB5049621) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 22H2 for x64 (KB5049621) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Windows 10 Version 21H2 (KB5049621) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8 for Microsoft server operating system version 21H2 for x64 (KB5049617) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 3.5 and 4.8.1 for Microsoft server operating system version 21H2 for x64 (KB5049625) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 (KB5049611) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2 for Windows Server 2008 SP2 (KB5049611) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 (KB5049611) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2008 R2 for x64 (KB5049619) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2008 R2 for x64 (KB5049627) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2 for Windows Server 2008 SP2 for x64 (KB5049627) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2 for Windows Server 2008 SP2 (KB5049627) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2008 R2 for x64 (KB5049628) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 for x64 (KB5049609) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2012 for x64 (KB5049616) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.6.2, 4.7, 4.7.1, 4.7.2 for Windows Server 2012 R2 for x64 (KB5049610) (ESU) | Important |
| .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability for .NET Framework 4.8 for Windows Server 2012 R2 for x64 (KB5049618) (ESU) | Important |
| MapUrlToZone Security Feature Bypass Vulnerability for Windows Server 2008 R2 for x64-based Systems (KB5050049) (ESU) | Critical |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002670) 64-Bit Edition (CVE-2025-21186) (CVE-2025-21366) (CVE-2025-21395) | Moderate |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft Access 2016 (KB5002670) 32-Bit Edition (CVE-2025-21186) (CVE-2025-21366) (CVE-2025-21395) | Moderate |
| MapUrlToZone Security Feature Bypass Vulnerability for Windows Server 2008 for x64-based Systems (KB5050063) (ESU) | Important |
| MapUrlToZone Security Feature Bypass Vulnerability for Windows Server 2008 for x86-based Systems (KB5050063) (ESU) | Important |
| Windows BitLocker Information Disclosure Vulnerability for Windows Server 2008 for x64-based Systems (KB5050061) (ESU) | Critical |
| Windows BitLocker Information Disclosure Vulnerability for Windows Server 2008 for x86-based Systems (KB5050061) (ESU) | Critical |
| Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x64 1808 of volume version(10416.20047) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x86 1808 of volume version(10416.20047) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x64 2108 of volume version(14332.20839) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x86 2108 of volume version(14332.20839) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x64 2408 of version(17928.20392) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Semi Annual Channel for x86 2408 of version(17928.20392) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x64 2408 of version(17928.20392) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Channel for x86 2408 of version(17928.20392) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x64 2408 of version(17928.20392) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Semi Annual Preview Channel for x86 2408 of version(17928.20392) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x64 2411 of version(18227.20222) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Monthly Enterprise Channel for x86 version 2411 (18227.20222) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x64 2412 of version(18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Business Current Channel for x86 2412 of version(18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x64 2412 of version(18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Microsoft 365 Apps for Enterprise Current Channel for x86 2412 of version(18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x64 2412 Retail Version (18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2019 for x86 2412 Retail Version (18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x64 2412 of Retail Version(18324.20190) | Important |
| Microsoft Access Remote Code Execution Vulnerability for Office 2021 for x86 2412 of Retail Version(18324.20190) | Important |
| Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002671) farm-deployment | Critical |
| Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Enterprise Server 2016 (KB5002672) farm-deployment | Critical |
| Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Language Pack (KB5002667) farm-deployment | Critical |
| Microsoft SharePoint Server Remote Code Execution Vulnerability for Microsoft SharePoint Server 2019 Core (KB5002666) farm-deployment | Critical |
| Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5002675) 32-Bit Edition | Moderate |
| Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5002675) 64-Bit Edition | Moderate |
| Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5002595) 64-Bit Edition | Moderate |
| Microsoft Office Security Feature Bypass Vulnerability for Microsoft Office 2016 (KB5002595) 32-Bit Edition | Moderate |
| Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2016 (KB5002656) 64-Bit Edition | Moderate |
| Microsoft Outlook Remote Code Execution Vulnerability for Microsoft Outlook 2016 (KB5002656) 32-Bit Edition | Moderate |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002673) 64-Bit Edition | Important |
| Microsoft Excel Remote Code Execution Vulnerability for Microsoft Excel 2016 (KB5002673) 32-Bit Edition | Important |
| Vulnerabilities CVE-2025-23108,CVE-2025-23109 are fixed in Mozilla Firefox (x64) (134.0) | Moderate |
| Vulnerabilities CVE-2025-23108,CVE-2025-23109 are fixed in Mozilla Firefox (134.0) | Moderate |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (x64) (128.6.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Thunderbird (128.6.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (x64) (134.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox (134.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (x64) (128.6.0) | Important |
| Multiple vulnerabilities are fixed in Mozilla Firefox ESR (128) (128.6.0) | Important |
| Vulnerabilities CVE-2025-0238,CVE-2025-0242 are fixed in Mozilla Firefox ESR (115) (x64) (115.19.0) | Important |
| Vulnerabilities CVE-2025-0238,CVE-2025-0242 are fixed in Mozilla Firefox ESR (115) (115.19.0) | Important |
| Vulnerabilities CVE-2025-0291 are fixed in Google Chrome (x64) (131.0.6778.264, 131.0.6778.265) | Important |
| Vulnerabilities CVE-2025-0291 are fixed in Google Chrome (131.0.6778.264, 131.0.6778.265) | Important |
| Vulnerabilities CVE-2024-56337 are fixed in Apache Tomcat 9.0.98 (For Linux) | Moderate |
| Vulnerabilities CVE-2024-56337 are fixed in Apache Tomcat 10.1.34 (For Linux) | Moderate |
| Vulnerabilities CVE-2024-56337 are fixed in Apache Tomcat 11.0.2 (For Linux) | Moderate |
| Vulnerabilities CVE-2024-47810,CVE-2024-12751,CVE-2024-12752,CVE-2024-12753 are fixed in Foxit PDF Editor 11 (MSI) (11.2.12.54161) | Unrated |
| Vulnerabilities CVE-2024-47810,CVE-2024-12751,CVE-2024-12752,CVE-2024-12753 are fixed in Foxit PDF Editor 11 (ML) (MSI) (11.2.12.54161) | Unrated |
| Vulnerabilities CVE-2024-47810,CVE-2024-12751,CVE-2024-12752,CVE-2024-12753 are fixed in Foxit PDF Editor 11 (ML) (EXE) (11.2.12.54161) | Unrated |
| Vulnerabilities CVE-2024-47810,CVE-2024-12751,CVE-2024-12752,CVE-2024-12753 are fixed in Foxit PDF Editor 11 (EXE) (11.2.12.54161) | Unrated |
| Vulnerabilities CVE-2024-49576,CVE-2024-47810,CVE-2024-12751,CVE-2024-12752,CVE-2024-12753 are fixed in Foxit PDF Editor 13 (MSI) (13.1.5.23566) | Unrated |
| Vulnerabilities CVE-2024-49576,CVE-2024-47810,CVE-2024-12751,CVE-2024-12752,CVE-2024-12753 are fixed in Foxit PDF Editor 13 (13.1.5.23566) | Unrated |
| Vulnerabilities CVE-2024-56337 are fixed in Apache Tomcat 9.0.98 | Critical |
| Vulnerabilities CVE-2024-56337 are fixed in Apache Tomcat 10.1.34 | Critical |
| Vulnerabilities CVE-2024-56337 are fixed in Apache Tomcat 11.0.2 | Critical |