184160 | Puppet Agent < 7.1.0 Vulnerability | medium |
184159 | Puppet Agent 6.x < 6.25.1 / 7.x < 7.12.1 Vulnerability | critical |
184155 | Puppet Agent < 6.25.1 / 7.x < 7.12.1 Vulnerability | medium |
184151 | Puppet Agent 6.x < 6.23.0 / 7.x < 7.8.0 Multiple Vulnerabilities | high |
184148 | Puppet Agent 6.x < 6.22.1 / 7.x < 7.6.1 Vulnerability | low |
184147 | Puppet Agent < 7.1.0 Vulnerability | high |
184145 | Puppet Agent 6.x < 6.22.1 / 7.x < 7.6.1 Vulnerability | medium |
184141 | Puppet Agent 5.x < 5.5.22 / 6.x < 6.19.0 Vulnerability | high |
184139 | Puppet Agent 7.x < 7.4.0 Deserialization Vulnerability | medium |
184138 | Puppet Enterprise < 2018.1.17 / 2019.x < 2019.8.3 Curl Vulnerability | high |
184135 | Puppet Agent 6.x < 6.22.1 / 7.x < 7.6.1. Vulnerability | high |
184130 | VMware Tools 10.3.x / 11.x / 12.x < 12.3.5 Token Bypass (VMSA-2023-0024) | high |
184083 | Google Chrome < 119.0.6045.105 Multiple Vulnerabilities | high |
183979 | Microsoft Edge (Chromium) < 118.0.2088.76 Multiple Vulnerabilities | high |
183880 | Vim < 9.0.1992 NULL Pointer Dereference | medium |
183833 | Mozilla Thunderbird < 115.4.1 | critical |
183809 | Mozilla Thunderbird < 115.4 | critical |
183806 | Google Chrome < 118.0.5993.117 Vulnerability | high |
183785 | Mozilla Firefox < 119.0 | critical |
183784 | Mozilla Firefox ESR < 115.4 | critical |
183689 | SentinelOne Agent Installed (Windows) | info |
183502 | Atlassian SourceTree 3.4.14 RCE | critical |
183414 | Vim < 9.0.2010 Use-After-Free | high |
183246 | Google Chrome < 118.0.5993.88 Vulnerability | high |
183242 | PaperCut NG < 20.1.9 / 21.x < 21.2.13 / 22.x < 22.1.3 Multiple Vulnerabilities | critical |
183241 | PaperCut MF < 20.1.9 / 21.x < 21.2.13 / 22.x < 22.1.3 Multiple Vulnerabilities | critical |
183055 | Microsoft Edge (Chromium) < 118.0.2088.46 Multiple Vulnerabilities | high |
183032 | Security Updates for Microsoft Office Products C2R Multiple Vulnerabilities (October 2023) | high |
183031 | Golang 1.20.x < 1.20.9, 1.21.x < 1.21.2 RCE | high |
183027 | Trellix Endpoint Security for Windows < 10.7.0 September 2023 Update Code Injection (SB10405) | high |
183025 | Security Update for Microsoft .NET 6 Core (October 2023) | high |
183024 | Security Update for Microsoft .NET 7 Core (October 2023) | high |
182968 | Security Updates for Microsoft SQL Server OLE DB Driver (October 2023) | high |
182965 | Microsoft Windows Server 2012 / 2012 R2 ESU Status Check | info |
182962 | libcurl Installed (Windows) | info |
182917 | Security Update for .NET Core SDK (October 2023) | high |
182914 | Adobe Photoshop 23.x < 24.7.1 / 24.x < 24.7.1 Vulnerability (APSB23-51) | high |
182909 | Adobe Bridge 13.x < 13.0.4 Multiple Vulnerabilities (APSB23-49) | medium |
182850 | Google Chrome < 118.0.5993.70 Multiple Vulnerabilities | high |
182808 | PaperCut MF Installed (Windows) | info |
182807 | PaperCut NG Installed (Windows) | info |
182773 | Foxit Reader < 8.0 Multiple Vulnerabilities | high |
182772 | Foxit PhantomPDF < 9.1 Multiple Vulnerabilities | high |
182771 | Foxit Reader < 9.1 Multiple Vulnerabilities | high |
182680 | ImageMagick < 7.1.1-19 Use-After-Free DoS | medium |
182591 | NetWrix User Activity Video Reporter Agent Installed (Windows) | info |
182588 | Vim < 9.0.1969 Buffer Overflow DoS | high |
182587 | F-Secure Anti-Virus Installed (Windows) | info |
182586 | F-Secure Ultralight Installed (Windows) | info |
182556 | Microsoft Edge (Chromium) < 117.0.2045.55 (CVE-2023-5346) | high |