181276 | Adobe Reader < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) | high |
181274 | Adobe Acrobat < 20.005.30524 / 23.006.20320 Vulnerability (APSB23-34) | high |
181235 | Google Chrome < 116.0.5845.187 Vulnerability | high |
181232 | Foxit PDF Editor < 13.0 Multiple Vulnerabilities | high |
181229 | Foxit PDF Editor < 2023.2 Multiple Vulnerabilities | high |
181228 | Foxit PDF Reader < 2023.2 Multiple Vulnerabilities | high |
181216 | KeePass Installed (Windows) | info |
181215 | Python Installed Packages | info |
181128 | Microsoft Edge (Chromium) < 116.0.1938.76 Multiple Vulnerabilities | high |
180578 | Python Untrusted Search Path (CVE-2023-41105) | high |
180574 | Autodesk Multiple Vulnerabilities (AutoCAD) (adsk-sa-2023-0018) | critical |
180544 | Vim < 9.0.1857 | high |
180543 | Vim < 9.0.1858 | high |
180509 | ImageMagick 6.0 < 6.9.11-0, 7.0 < 7.0.10-0 Heap-based Buffer Overflow DoS | medium |
180508 | Google Chrome < 116.0.5845.179 Multiple Vulnerabilities | high |
180506 | VMware Tools 10.3.x / 11.x / 12.x < 12.3.0 Authentication Bypass (VMSA-2023-0019) | high |
180503 | Dell SupportAssist Multiple Vulnerabilities (DSA-2022-139) | critical |
180502 | Security Update for .NET Core SDK (August 2023) | high |
180501 | Security Update for .NET 7.0 Core SDK (CVE-2023-38178) | high |
180416 | Microsoft Edge (Chromium) < 116.0.1938.69 (CVE-2023-4572) | high |
180412 | Golang < 1.19.12 / 1.20.x < 1.20.7 DoS | medium |
180360 | 7-Zip < 23.00 Multiple Vulnerabilities | high |
180326 | Mozilla Thunderbird < 102.15 | high |
180324 | Mozilla Thunderbird < 115.2 | high |
180273 | Python TLS Handshake Bypass (CVE-2023-40217) | medium |
180250 | Google Chrome < 116.0.5845.140 Vulnerability | high |
180234 | Mozilla Firefox ESR < 102.15 | high |
180232 | Mozilla Firefox < 117.0 | high |
180231 | Mozilla Firefox ESR < 115.2 | high |
180197 | Microsoft Edge (Chromium) < 116.0.1938.62 Multiple Vulnerabilities | high |
180189 | Dell Client BIOS Improper Authentication (DSA-2023-190) | low |
180188 | Dell Client BIOS TOCTOU (DSA-2023-152) | medium |
180174 | WinRAR < 6.23 RCE | high |
180163 | Google Chrome < 116.0.5845.110 Multiple Vulnerabilities | high |
180101 | Wireshark 4.0.x < 4.0.8 Multiple Vulnerabilities | high |
180052 | Intel Dynamic Tuning Technology Software Privilege Escalation (INTEL-SA-00875) | high |
180051 | Intel Dynamic Tuning Technology Detection | info |
180040 | Microsoft Edge (Chromium) < 116.0.1938.54 Multiple Vulnerabilities | high |
180009 | Adobe Lightroom Installed (Windows) | info |
180005 | Microsoft Azure Connected Machine Agent Installed (Windows) | info |
179925 | Microsoft OneNote Spoofing (August 2023) | medium |
179837 | Google Chrome < 116.0.5845.96 Multiple Vulnerabilities | high |
179693 | HP Printer Software Elevation of Privilege (HPSBPI03857) | high |
179674 | ImageMagick < 6.9.12-93 / 7.1.1.0 < 7.1.1-15 Buffer Overflow Condition | medium |
179673 | ImageMagick < 7.1.1-11 Multiple Vulnerabilities | critical |
179667 | QEMU < 7.2.4 / < 8.0.3 Multiple Vulnerabilites | medium |
179666 | QEMU < 8.1.0-rc2 DOS | medium |
179665 | VMware Horizon Server < 2111.2 / < 2209.1 / < 2212.1 / < 2306 Multiple Vulnerabilities (VMSA-2023-0017) | medium |
179663 | SAP BusinessObjects Business Intelligence Platform Information Disclosure (3312586) | medium |
179661 | SAP BusinessObjects Business Intelligence Platform DoS (3312047) | high |