236892 | Mozilla Firefox ESR < 115.23.1 | high |
236890 | Mozilla Firefox < 138.0.4 | high |
236889 | Mozilla Firefox ESR < 128.10.1 | high |
236844 | Security Updates for Microsoft Office Products C2R (May 2025) | high |
236843 | Security Updates for Outlook C2R (May 2025) | high |
236842 | Security Updates for Microsoft PowerPoint Products (May 2025) | high |
236841 | Security Updates for Microsoft Excel Products C2R (May 2025) | high |
236838 | Telerik UI for ASP.NET AJAX Unsafe Reflection (CVE-2025-3600) | high |
236813 | Microsoft Edge (Chromium) < 136.0.3240.76 Multiple Vulnerabilities | medium |
236783 | ManageEngine ADAudit Plus < Build 8511 SQLi (CVE-2025-3834) | high |
236762 | Adobe ColdFusion 2021.x < 2021u20 / 2023.x < 2023u14 / 2025.x < 2025u2 Multiple Vulnerabilities (APSB25-52) | critical |
236404 | Mozilla Thunderbird < 128.10.1 | medium |
236402 | Mozilla Thunderbird < 138.0.1 | medium |
236195 | Google Chrome < 136.0.7103.113 Vulnerability | medium |
235873 | Adobe InDesign < 19.5.3 / 20.0 < 20.3.0 Multiple Vulnerabilities (APSB25-37) | high |
235871 | Adobe Bridge 14.x < 14.1.7 / 15.x < 15.0.4 Multiple Vulnerabilities (APSB25-44) | high |
235870 | Adobe Illustrator < 28.7.6 / 29.0 < 29.4 Arbitrary code execution (APSB25-43) | high |
235867 | Adobe Dimension < 4.1.2 Multiple Arbitrary code execution (APSB25-45) | high |
235866 | Adobe Dreamweaver 21.0 < 21.5 Arbitrary code execution (APSB25-35) | high |
235863 | Adobe Photoshop 25.x < 25.12.3 / 26.x < 26.6 Multiple Vulnerabilities (APSB25-40) | high |
235861 | Adobe Animate 23.x < 23.0.12 / 24.x < 24.0.9 Multiple Vulnerabilities (APSB25-42) | high |
235857 | Microsoft Office for Universal RCE (May 2025) | high |
235854 | Security Update for Microsoft Visual Studio Code (May 2025) | high |
235852 | Security Update for Microsoft .NET Core (May 2025) | high |
235828 | Fortinet FortiClient Index of FCT installation directory publicly accessible (FG-IR-24-548) | low |
235780 | Python Library Django 4.2.x < 4.2.21 / 5.1.x < 5.1.9 / 5.2.x < 5.2.1 DoS | medium |
235661 | SysAid Server < 24.4.60 b16 Multiple Vulnerabilities | critical |
235657 | SonicWall Connect Tunnel Windows Client Improper Link Resolution (SNWLID-2025-0007) | medium |
235616 | Microsoft Edge (Chromium) < 136.0.3240.64 (CVE-2025-4372) | high |
235471 | Tenable Identity Exposure < 3.77.11 Multiple Vulnerabilities (TNS-2025-07) | critical |
235354 | Google Chrome < 136.0.7103.92 Vulnerability | critical |
235121 | Docker Desktop < 4.41.0 Privilege Escalation | medium |
235086 | Microsoft Edge (Chromium) < 136.0.3240.50 Multiple Vulnerabilities | medium |
235085 | Microsoft Office for Universal Privilege Escalation (April 2025) | high |
235080 | IBM InfoSphere Information Server Multiple Vulnerabilities (April 2025) | medium |
235064 | Mozilla Thunderbird < 128.10 | critical |
235058 | JetBrains Rider < 2025.1.2 Arbitrary File Overwrite | medium |
234956 | Google Chrome < 136.0.7103.48 Multiple Vulnerabilities | critical |
234930 | Mozilla Firefox ESR < 115.23 | high |
234928 | Mozilla Firefox ESR < 128.10 | high |
234926 | Mozilla Thunderbird < 138.0 | high |
234924 | Mozilla Firefox < 138.0 | high |
234923 | Mozilla Thunderbird ESR < 128.10 | high |
234893 | BeyondTrust Privilege Management For Windows Installed (Windows) | info |
234845 | JetBrains Toolbox App Installed (Windows) | info |
234844 | JetBrains Toolbox App < 2.6 Multiple Vulnerabilities | high |
234838 | Tenable Nessus < 10.8.4 Privilege Escalation (TNS-2025-05) | high |
234836 | Commvault Command Center 11.38 < 11.38.20 RCE (CV_2025_04_1) | critical |
234754 | Erlang/OTP Installed (Windows) | info |
234721 | Google Chrome < 135.0.7049.114 Vulnerability | high |