Cisco AnyConnect Secure Mobility Client for Windows Arbitrary File Read Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows DLL Hijacking Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability and Profile Modification Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client Arbitrary Code Execution Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows DLL Injection Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client Denial of Service Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking and Denial of Service Vulnerabilities
|
|
Cisco AnyConnect Secure Mobility Client
|
Cisco AnyConnect Secure Mobility Client for Windows with Network Access Manager Module Privilege Escalation Vulnerability
|
|
Cisco AnyConnect Secure Mobility Client
|
Improper Privilege Management in AnyDesk AnyDesk
|
|
AnyDesk
|
Security Vulnerability CVE-2020-9618 Out-of-Bounds Read for Adobe Audition
|
|
Adobe Audition
|
Security Vulnerability CVE-2020-9658 Out-of-Bounds Write for Adobe Audition
|
|
Adobe Audition
|
Security Vulnerability CVE-2021-36003 Out-of-Bounds Read for Adobe Audition
|
|
Adobe Audition
|
Security Vulnerability Out-of-Bounds Read Causing Privilege Escalation for Adobe Audition
|
|
Adobe Audition
|
Security Vulnerability CVE-2019-14220 for BlueStacks
|
|
BlueStacks
|
DOS Vulnerability CVE-2021-21997 for VMware Tools
|
|
VMware Tools
|
Local privilege escalation Vulnerability CVE-2021-21999 for VMware Tools
|
|
VMware Tools
|
Privilege escalation Vulnerability CVE-2020-3941 for VMware Tools
|
|
VMware Tools
|
Out of bounds read Vulnerability CVE-2019-5522 for VMware Tools
|
|
VMware Tools
|
Security Vulnerability CVE-2020-8276 for Brave
|
|
Brave
|
Security Vulnerability CVE-2021-22916 for Brave
|
|
Brave
|
Security Vulnerability CVE-2021-22929 for Brave
|
|
Brave
|
Multiple Vulnerabilities in Siemens SIMATIC Teamcenter Visualization
|
|
Teamcenter Visualization
|
Cross-Site Scripting Vulnerability CVE-2019-11025 for Cacti
|
|
Cacti
|
Improper Perservation of Permission and Cross-Site Request Forgery Vulnerabilities for Cacti
|
|
Cacti
|
SQL Injection Vulnerability CVE-2020-14295 for Cacti
|
|
Cacti
|
Remote Attack Trigger Cross-Site Scripting Vulnerability CVE-2020-14424 for Cacti
|
|
Cacti
|
Multiple Cross-Site Scripting Vulnerability CVE-2020-23226 for Cacti
|
|
Cacti
|
Improper Escaping LEading to Cross-Site Request Vulnerability CVE-2020-25706 for Cacti
|
|
Cacti
|
SQL Injection Vulnerability CVE-2020-35701 for Cacti
|
|
Cacti
|
Unauthorized read access Vulnerability for Oracle Secure Global Desktop Client
|
|
Secure Global Desktop
|
DLL Hijacking Vulnerability CVE-2019-7870 for Adobe Character Animator CC
|
|
Adobe Character Animator CC
|
Memory Corruption and Out-of-Bounds Read Vulnerabilities for Adobe Character Animator
|
|
Adobe Character Animator
|
Denial-of-Service Vulnerability for ClamAV
|
|
ClamAV
|
Improper Input and Validation Check Leading to Denial of Service Vulnerability for ClamAV
|
|
ClamAV
|
Denial-of-Service Caused by EGG Archive Parsing in ClamAV
|
|
ClamAV
|
Denial-of-Service Caused by Improper Error Handling or Variable Initialization and Buffer Size for ClamAV
|
|
ClamAV
|
Cross-Site Scripting in Adobe Connect in Versions before 11.0
|
|
Adobe Connect
|
Cross-Site Scripting in Adobe Connect Versions before 11.0.7
|
|
Adobe Connect
|
Improper Access Control Leading to Elevation of Privilege for Adobe Connect
|
|
Adobe Connect
|
Deseralization of Untrusted Data and Cross-Site Scripting for Adobe Connect
|
|
Adobe Connect
|
DOS Vulnerability CVE-2019-17180 for Steam
|
|
Steam
|
Privilege escalation Vulnerability CVE-2019-15316, CVE-2019-15315 for Steam
|
|
Steam
|
Message channel Vulnerability CVE-2021-36769for Telegram Desktop
|
|
Telegram Desktop
|
File Type Execution protection bypss Vulnerability CVE-2020-17448 for Telegram Desktop
|
|
Telegram Desktop
|
Vulnerability CVE-2020-12474 for Telegram Desktop
|
|
Telegram Desktop
|
IDN homograph attack Vulnerability CVE-2019-10044 for Telegram Desktop
|
|
Telegram Desktop
|
Uncontrolled Search Path Vulnerability CVE-2021-3613 for OpenVPN Connect
|
|
OpenVPN Connect
|
Privilege escalation Vulnerability CVE-2021-30494, CVE-2021-30493 for Razer Synapse
|
|
Razer Synapse
|
Permissions check bypass Vulnerability CVE-2021-42098 for Remote Desktop Manager
|
|
Remote Desktop Manager
|
Cross-Site Scripting Vulnerability CVE-2021-28047 for Remote Desktop Manager
|
|
Remote Desktop Manager
|
Critical Insecure File Permissions and Symlink Vulnerabilities Leading to Privilege Escalation for Adobe Creative Cloud
|
|
Adobe Creative Cloud
|
Arbitrary File Overwrite and Improper Input Validation Vulnerabilities Leading to Arbitrary Code Execution and Privilege Escalation for Adobe Creative Cloud
|
|
Adobe Creative Cloud
|
DoS and other Vulnerabilities found in PuTTY 0.75
|
|
PuTTY
|
Multiple vulnerabilities found in PuTTY prior 0.71
|
|
PuTTY
|
Multiple vulnerabilities found in PuTTY prior to 0.73
|
|
PuTTY
|
Abritrary Code Execution Vulnerability CVE-2020-10138 for Acronis Cyber Protect Agent
|
|
Acronis Cyber Protect Agent
|
Information Disclosure and Cross-Site Scripting Vulnerabilities for Acronis Cyber Protect Agent
|
|
Acronis Cyber Protect Agent
|
Multiple DLL Hijacking and Cross-site Scripting Vulnerabilities for Acronis Cyber Protect Agent
|
|
Acronis Cyber Protect Agent
|
DoS Vulnerability CVE-2020-3991 for VMware Horizon Client
|
|
VMware Horizon Client
|
Multiple Vulnerabilities affect VMware Horizon Client prior to 5.4.4
|
|
VMware Horizon Client
|
Privilege escalation Vulnerabilities affects VMware Horizon Client prior to 5.4.3
|
|
VMware Horizon Client
|
DLL hijacking Vulnerability CVE-2019-5245 for HiSuite
|
|
HiSuite
|
Brute forcing encrypted backup data Vulnerability CVE-2019-5263 for HiSuite
|
|
HiSuite
|
Buffer overflow Vulnerability CVE-2020-10938 for GraphicsMagick
|
|
GraphicsMagick
|
Remote read access Vulnerability CVE-2019-12921 for GraphicsMagick
|
|
GraphicsMagick
|
Privilege escalation Vulnerability CVE-2021-32466 for HouseCall for Home Networks
|
|
HouseCall for Home Networks
|
Incorrect permission Vulnerability CVE-2021-31519 for HouseCall for Home Networks
|
|
HouseCall for Home Networks
|
DLL Hijack Vulnerability CVE-2019-19689 and privilege escalation vulnerability CVE-2019-19688 for HouseCall for Home Networks
|
|
HouseCall for Home Networks
|
DLL Preloading Vulnerability for Autodesk Design Review
|
|
Design Review
|
Security Vulnerability CVE-2021-27033 for Design Review
|
|
Design Review
|
Critical Heap Overflow Vulnerability CVE-2019-7095 for Adobe Digital Edition
|
|
Adobe Digital Edition
|
Security Vulnerability CVE-2020-3759 for Adobe Digital Edition
|
|
Adobe Digital Edition
|
Insecure Protocol Implementation Vulnerability CVE-2019-7097 for Adobe Dreamweaver
|
|
Adobe Dreamweaver
|
Uncontrolled Search Path Element Vulnerability CVE-2020-24425 for Adobe Dreamweaver
|
|
Adobe Dreamweaver
|
NULL pointer Vulnerability CVE-2019-11023 for Graphviz
|
|
Graphviz
|
McAfee Security Bulletin - Updates and product status for HTTP/2 vulnerabilities CVE-2019-3643 and CVE-2019-3644 for McAfee Active Response
|
|
McAfee Active Response
|
McAfee Security Bulletin - Endpoint products update to protect against privilege escalation vulnerabilities CVE-2020-7289 for McAfee Active Response
|
|
McAfee Active Response
|
Kernel Panic BSOD Vulnerbaility CVE-2020-10234 for IObit Advanced SystemCare
|
|
Advanced SystemCare
|
Security update available for Adobe After Effects CC 2019 CVE-2019-8062
|
|
Adobe After Effects
|
Multiple vulnerabilities affect Acronis True Image prior to 2021 update 4
|
|
Acronis True Image
|
URL Spoofing Vulnerability in Bitdefender SafePay Affects Bitdefender Antivirus Plus
|
|
Bitdefender Antivirus Plus
|
Improper Certificate Validation in Bitdefender Total Security Affects Bitdefender Antivirus Plus
|
|
Bitdefender Antivirus Plus
|
Security update available for Adobe Animate CVE-2020-9747
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42270
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42271
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2020-9749
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2020-9748
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21052
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42524
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42525
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21071
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21073
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21072
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21075
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21074
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21077
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21076
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-40733
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2020-9750
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42272
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42267
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42266
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28617
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28618
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28619
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42269
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-42268
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28622
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28575
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-21008
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28574
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28630
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28629
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28576
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28621
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28620
|
|
Adobe Animate
|
Security update available for Adobe Animate CVE-2021-28573
|
|
Adobe Animate
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2021-3545 for QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-25624 for QEMU
|
|
QEMU
|
Vulnerability CVE-2019-8934 for QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
use-after-free Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-13659 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-25741 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
buffer overflow Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-27616 for QEMU
|
|
QEMU
|
Vulnerability CVE-2020-14415 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-10702 for QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-27617 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
use-after-free Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2019-13164 for QEMU
|
|
QEMU
|
Vulnerability CVE-2021-3544 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
use-after-free Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2019-12155 for QEMU
|
|
QEMU
|
Vulnerability CVE-2021-20263 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
privilege escalation Vulnerability has been reported on QEMU
|
|
QEMU
|
buffer overflow Vulnerability has been reported on QEMU
|
|
QEMU
|
buffer overflow Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2019-12247 for QEMU
|
|
QEMU
|
buffer overflow Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-13765 for QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-11947 for QEMU
|
|
QEMU
|
Vulnerability CVE-2020-25742 for QEMU
|
|
QEMU
|
directory traversal Vulnerability has been reported on QEMU
|
|
QEMU
|
use-after-free Vulnerability has been reported on QEMU
|
|
QEMU
|
use-after-free Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-25743 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2019-20382 for QEMU
|
|
QEMU
|
out-of-bounds Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2021-20203 for QEMU
|
|
QEMU
|
Vulnerability CVE-2021-3682 for QEMU
|
|
QEMU
|
buffer overflow Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2020-13800 for QEMU
|
|
QEMU
|
Vulnerability CVE-2020-15469 for QEMU
|
|
QEMU
|
Vulnerability CVE-2020-25625 for QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2021-3416 for QEMU
|
|
QEMU
|
Vulnerability CVE-2020-28916 for QEMU
|
|
QEMU
|
Vulnerability CVE-2020-25085 for QEMU
|
|
QEMU
|
use-after-free Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2019-20175 for QEMU
|
|
QEMU
|
buffer overflow Vulnerability has been reported on QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
Vulnerability CVE-2019-12068 for QEMU
|
|
QEMU
|
Vulnerability CVE-2019-9824 for QEMU
|
|
QEMU
|
denial of service Vulnerability has been reported on QEMU
|
|
QEMU
|
remote code execution Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2021-25122 for Apache Tomcat
|
|
Apache Tomcat
|
denial of service Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
path Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
request smuggling Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2020-11996 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2021-30640 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2019-10072 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2019-0199 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2019-0232 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2019-17563 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2020-13943 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2019-17569 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2020-8022 for Apache Tomcat
|
|
Apache Tomcat
|
denial of service Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
man-in-the-middle Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2021-24122 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2020-17527 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2020-1935 for Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2021-25329 for Apache Tomcat
|
|
Apache Tomcat
|
denial of service Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
Vulnerability CVE-2019-0221 for Apache Tomcat
|
|
Apache Tomcat
|
denial of service Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
denial of service Vulnerability has been reported on Apache Tomcat
|
|
Apache Tomcat
|
Security update available for Adobe Bridge CVE-2021-44185
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-44186
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-44187
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21096
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21095
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21094
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21093
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21092
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21091
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-35990
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36073
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36079
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21012
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36075
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36074
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36077
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36076
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36071
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36059
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36072
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9558
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9559
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9552
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9553
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9551
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9556
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9557
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9554
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9555
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-35992
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-39816
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-39817
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-28624
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-35991
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-35989
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36078
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36049
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36068
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-21065
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36067
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2021-36069
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9567
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9566
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9565
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9564
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9563
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9562
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9561
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9560
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9676
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9675
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9674
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9569
|
|
Adobe Bridge
|
Security update available for Adobe Bridge CVE-2020-9568
|
|
Adobe Bridge
|
Security Vulnerabilities fixed in Thunderbird 91.5
|
|
Thunderbird
|
Security Vulnerabilities fixed in Firefox ESR 91.5
|
|
Firefox ESR
|
Security Vulnerabilities fixed in Firefox 96
|
|
Firefox
|
Security Vulnerability CVE-2018-1285 for log4net
|
|
Apache log4net
|