LanGuard reports



Supported 3rd party Windows Application Updates


More information on 2024 updates



Bulletin ID:
OVB_7.0.20 
Title:
VirtualBox 7.0.20
Update Type:
Critical Updates
Severity:
Date:
2024-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 7.0.20 x64
Applies to:
VirtualBox

Bulletin ID:
MSVSC_1.91.1 
Title:
VisualStudio Code 1.91.1
Update Type:
Critical Updates
Severity:
Date:
2024-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.91.1 x64
Applies to:
VisualStudio Code

Bulletin ID:
RW_4.0.16 
Title:
Wireshark 4.0.16
Update Type:
Critical Updates
Severity:
Date:
2024-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 4.0.16 x64
Applies to:
Wireshark

Bulletin ID:
ZA_6.4.17 
Title:
Zabbix Agent 6.4.17
Update Type:
Critical Updates
Severity:
Date:
2024-07-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.4.17 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
OSG_2.45.2.0 
Title:
Git 2.45.2.0
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Git 2.45.2.0
Git 2.45.2.0 x64
Applies to:
Git

Bulletin ID:
MF_115.12.0 
Title:
Mozilla Firefox ESR 115.12.0
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 115.12.0 ar
Mozilla Firefox ESR 115.12.0 bg
Mozilla Firefox ESR 115.12.0 cs
Mozilla Firefox ESR 115.12.0 da
Mozilla Firefox ESR 115.12.0 de
Mozilla Firefox ESR 115.12.0 el
Mozilla Firefox ESR 115.12.0 en-GB
Mozilla Firefox ESR 115.12.0 en-US
Mozilla Firefox ESR 115.12.0 es-ES
Mozilla Firefox ESR 115.12.0 et
Mozilla Firefox ESR 115.12.0 fi
Mozilla Firefox ESR 115.12.0 fr
Mozilla Firefox ESR 115.12.0 he
Mozilla Firefox ESR 115.12.0 hi-IN
Mozilla Firefox ESR 115.12.0 hr
Mozilla Firefox ESR 115.12.0 hu
Mozilla Firefox ESR 115.12.0 it
Mozilla Firefox ESR 115.12.0 ja
Mozilla Firefox ESR 115.12.0 ko
Mozilla Firefox ESR 115.12.0 lt
Mozilla Firefox ESR 115.12.0 lv
Mozilla Firefox ESR 115.12.0 nb-NO
Mozilla Firefox ESR 115.12.0 nl
Mozilla Firefox ESR 115.12.0 pl
Mozilla Firefox ESR 115.12.0 pt-BR
Mozilla Firefox ESR 115.12.0 pt-PT
Mozilla Firefox ESR 115.12.0 ro
Mozilla Firefox ESR 115.12.0 ru
Mozilla Firefox ESR 115.12.0 sk
Mozilla Firefox ESR 115.12.0 sl
Mozilla Firefox ESR 115.12.0 sr
Mozilla Firefox ESR 115.12.0 sv-SE
Mozilla Firefox ESR 115.12.0 th
Mozilla Firefox ESR 115.12.0 tr
Mozilla Firefox ESR 115.12.0 uk
Mozilla Firefox ESR 115.12.0 x64 ar
Mozilla Firefox ESR 115.12.0 x64 bg
Mozilla Firefox ESR 115.12.0 x64 cs
Mozilla Firefox ESR 115.12.0 x64 da
Mozilla Firefox ESR 115.12.0 x64 de
Mozilla Firefox ESR 115.12.0 x64 el
Mozilla Firefox ESR 115.12.0 x64 en-GB
Mozilla Firefox ESR 115.12.0 x64 en-US
Mozilla Firefox ESR 115.12.0 x64 es-ES
Mozilla Firefox ESR 115.12.0 x64 et
Mozilla Firefox ESR 115.12.0 x64 fi
Mozilla Firefox ESR 115.12.0 x64 fr
Mozilla Firefox ESR 115.12.0 x64 he
Mozilla Firefox ESR 115.12.0 x64 hi-IN
Mozilla Firefox ESR 115.12.0 x64 hr
Mozilla Firefox ESR 115.12.0 x64 hu
Mozilla Firefox ESR 115.12.0 x64 it
Mozilla Firefox ESR 115.12.0 x64 ja
Mozilla Firefox ESR 115.12.0 x64 ko
Mozilla Firefox ESR 115.12.0 x64 lt
Mozilla Firefox ESR 115.12.0 x64 lv
Mozilla Firefox ESR 115.12.0 x64 nb-NO
Mozilla Firefox ESR 115.12.0 x64 nl
Mozilla Firefox ESR 115.12.0 x64 pl
Mozilla Firefox ESR 115.12.0 x64 pt-BR
Mozilla Firefox ESR 115.12.0 x64 pt-PT
Mozilla Firefox ESR 115.12.0 x64 ro
Mozilla Firefox ESR 115.12.0 x64 ru
Mozilla Firefox ESR 115.12.0 x64 sk
Mozilla Firefox ESR 115.12.0 x64 sl
Mozilla Firefox ESR 115.12.0 x64 sr
Mozilla Firefox ESR 115.12.0 x64 sv-SE
Mozilla Firefox ESR 115.12.0 x64 th
Mozilla Firefox ESR 115.12.0 x64 tr
Mozilla Firefox ESR 115.12.0 x64 uk
Mozilla Firefox ESR 115.12.0 x64 zh-CN
Mozilla Firefox ESR 115.12.0 x64 zh-TW
Mozilla Firefox ESR 115.12.0 zh-CN
Mozilla Firefox ESR 115.12.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_115.12.2 
Title:
Mozilla Thunderbird 115.12.2
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.12.2 ar
Mozilla Thunderbird 115.12.2 bg
Mozilla Thunderbird 115.12.2 cs
Mozilla Thunderbird 115.12.2 da
Mozilla Thunderbird 115.12.2 de
Mozilla Thunderbird 115.12.2 el
Mozilla Thunderbird 115.12.2 en-GB
Mozilla Thunderbird 115.12.2 en-US
Mozilla Thunderbird 115.12.2 es-ES
Mozilla Thunderbird 115.12.2 et
Mozilla Thunderbird 115.12.2 fi
Mozilla Thunderbird 115.12.2 fr
Mozilla Thunderbird 115.12.2 he
Mozilla Thunderbird 115.12.2 hr
Mozilla Thunderbird 115.12.2 hu
Mozilla Thunderbird 115.12.2 it
Mozilla Thunderbird 115.12.2 ja
Mozilla Thunderbird 115.12.2 ko
Mozilla Thunderbird 115.12.2 lt
Mozilla Thunderbird 115.12.2 nb-NO
Mozilla Thunderbird 115.12.2 nl
Mozilla Thunderbird 115.12.2 pl
Mozilla Thunderbird 115.12.2 pt-BR
Mozilla Thunderbird 115.12.2 pt-PT
Mozilla Thunderbird 115.12.2 ro
Mozilla Thunderbird 115.12.2 ru
Mozilla Thunderbird 115.12.2 sk
Mozilla Thunderbird 115.12.2 sl
Mozilla Thunderbird 115.12.2 sr
Mozilla Thunderbird 115.12.2 sv-SE
Mozilla Thunderbird 115.12.2 tr
Mozilla Thunderbird 115.12.2 uk
Mozilla Thunderbird 115.12.2 x64 ar
Mozilla Thunderbird 115.12.2 x64 bg
Mozilla Thunderbird 115.12.2 x64 cs
Mozilla Thunderbird 115.12.2 x64 da
Mozilla Thunderbird 115.12.2 x64 de
Mozilla Thunderbird 115.12.2 x64 el
Mozilla Thunderbird 115.12.2 x64 en-GB
Mozilla Thunderbird 115.12.2 x64 en-US
Mozilla Thunderbird 115.12.2 x64 es-ES
Mozilla Thunderbird 115.12.2 x64 et
Mozilla Thunderbird 115.12.2 x64 fi
Mozilla Thunderbird 115.12.2 x64 fr
Mozilla Thunderbird 115.12.2 x64 he
Mozilla Thunderbird 115.12.2 x64 hr
Mozilla Thunderbird 115.12.2 x64 hu
Mozilla Thunderbird 115.12.2 x64 it
Mozilla Thunderbird 115.12.2 x64 ja
Mozilla Thunderbird 115.12.2 x64 ko
Mozilla Thunderbird 115.12.2 x64 lt
Mozilla Thunderbird 115.12.2 x64 nb-NO
Mozilla Thunderbird 115.12.2 x64 nl
Mozilla Thunderbird 115.12.2 x64 pl
Mozilla Thunderbird 115.12.2 x64 pt-BR
Mozilla Thunderbird 115.12.2 x64 pt-PT
Mozilla Thunderbird 115.12.2 x64 ro
Mozilla Thunderbird 115.12.2 x64 ru
Mozilla Thunderbird 115.12.2 x64 sk
Mozilla Thunderbird 115.12.2 x64 sl
Mozilla Thunderbird 115.12.2 x64 sr
Mozilla Thunderbird 115.12.2 x64 sv-SE
Mozilla Thunderbird 115.12.2 x64 tr
Mozilla Thunderbird 115.12.2 x64 uk
Mozilla Thunderbird 115.12.2 x64 zh-CN
Mozilla Thunderbird 115.12.2 x64 zh-TW
Mozilla Thunderbird 115.12.2 zh-CN
Mozilla Thunderbird 115.12.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
MT_127.0 
Title:
Mozilla Thunderbird 127.0
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 127.0 ar
Mozilla Thunderbird 127.0 bg
Mozilla Thunderbird 127.0 cs
Mozilla Thunderbird 127.0 da
Mozilla Thunderbird 127.0 de
Mozilla Thunderbird 127.0 el
Mozilla Thunderbird 127.0 en-GB
Mozilla Thunderbird 127.0 en-US
Mozilla Thunderbird 127.0 es-ES
Mozilla Thunderbird 127.0 et
Mozilla Thunderbird 127.0 fi
Mozilla Thunderbird 127.0 fr
Mozilla Thunderbird 127.0 he
Mozilla Thunderbird 127.0 hr
Mozilla Thunderbird 127.0 hu
Mozilla Thunderbird 127.0 it
Mozilla Thunderbird 127.0 ja
Mozilla Thunderbird 127.0 ko
Mozilla Thunderbird 127.0 lt
Mozilla Thunderbird 127.0 nb-NO
Mozilla Thunderbird 127.0 nl
Mozilla Thunderbird 127.0 pl
Mozilla Thunderbird 127.0 pt-BR
Mozilla Thunderbird 127.0 pt-PT
Mozilla Thunderbird 127.0 ro
Mozilla Thunderbird 127.0 ru
Mozilla Thunderbird 127.0 sk
Mozilla Thunderbird 127.0 sl
Mozilla Thunderbird 127.0 sr
Mozilla Thunderbird 127.0 sv-SE
Mozilla Thunderbird 127.0 tr
Mozilla Thunderbird 127.0 uk
Mozilla Thunderbird 127.0 x64 ar
Mozilla Thunderbird 127.0 x64 bg
Mozilla Thunderbird 127.0 x64 cs
Mozilla Thunderbird 127.0 x64 da
Mozilla Thunderbird 127.0 x64 de
Mozilla Thunderbird 127.0 x64 el
Mozilla Thunderbird 127.0 x64 en-GB
Mozilla Thunderbird 127.0 x64 en-US
Mozilla Thunderbird 127.0 x64 es-ES
Mozilla Thunderbird 127.0 x64 et
Mozilla Thunderbird 127.0 x64 fi
Mozilla Thunderbird 127.0 x64 fr
Mozilla Thunderbird 127.0 x64 he
Mozilla Thunderbird 127.0 x64 hr
Mozilla Thunderbird 127.0 x64 hu
Mozilla Thunderbird 127.0 x64 it
Mozilla Thunderbird 127.0 x64 ja
Mozilla Thunderbird 127.0 x64 ko
Mozilla Thunderbird 127.0 x64 lt
Mozilla Thunderbird 127.0 x64 nb-NO
Mozilla Thunderbird 127.0 x64 nl
Mozilla Thunderbird 127.0 x64 pl
Mozilla Thunderbird 127.0 x64 pt-BR
Mozilla Thunderbird 127.0 x64 pt-PT
Mozilla Thunderbird 127.0 x64 ro
Mozilla Thunderbird 127.0 x64 ru
Mozilla Thunderbird 127.0 x64 sk
Mozilla Thunderbird 127.0 x64 sl
Mozilla Thunderbird 127.0 x64 sr
Mozilla Thunderbird 127.0 x64 sv-SE
Mozilla Thunderbird 127.0 x64 tr
Mozilla Thunderbird 127.0 x64 uk
Mozilla Thunderbird 127.0 x64 zh-CN
Mozilla Thunderbird 127.0 x64 zh-TW
Mozilla Thunderbird 127.0 zh-CN
Mozilla Thunderbird 127.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_8.123.0.203 
Title:
Skype 8.123.0.203
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.123.0.203
Applies to:
Skype

Bulletin ID:
JSTS_4.7.3.0 
Title:
TreeSize Free 4.7.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
TreeSize Free 4.7.3.0
Applies to:
TreeSizeFree

Bulletin ID:
ZA_7.0.0 
Title:
Zabbix Agent 7.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-07-09
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 7.0.0 msi
Zabbix Agent 7.0.0 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
8BSB_2024.6.4 
Title:
Bitwarden 2024.6.4
Update Type:
Critical Updates
Severity:
Date:
2024-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.6.4
Applies to:
Bitwarden Desktop

Bulletin ID:
CCleaner_6.25.0.11131 
Title:
CCleaner 6.25.0.11131
Update Type:
Critical Updates
Severity:
Date:
2024-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 6.25.0.11131
Applies to:
CCleaner

Bulletin ID:
InnoSetup_6.3.2 
Title:
InnoSetup 6.3.2
Update Type:
Critical Updates
Severity:
Date:
2024-07-03
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 6.3.2
Applies to:
InnoSetup

Bulletin ID:
BB_7.36.0.0 
Title:
Bandizip 7.36.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.36.0.0
Applies to:
Bandizip

Bulletin ID:
8BSB_2024.6.3 
Title:
Bitwarden 2024.6.3
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.6.3
Applies to:
Bitwarden Desktop

Bulletin ID:
GC_126.0.6478.127 
Title:
Google Chrome 126.0.6478.127
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 126.0.6478.127 exe
Google Chrome 126.0.6478.127 x64 msi
Applies to:
Google Chrome

Bulletin ID:
HBCHB_1.8.1 
Title:
HandBrake 1.8.1
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.8.1 x64
Applies to:
HandBrake

Bulletin ID:
MF_127.0.2 
Title:
Mozilla Firefox 127.0.2
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 127.0.2 ar
Mozilla Firefox 127.0.2 bg
Mozilla Firefox 127.0.2 da
Mozilla Firefox 127.0.2 en-GB
Mozilla Firefox 127.0.2 en-US
Mozilla Firefox 127.0.2 he
Mozilla Firefox 127.0.2 hi-IN
Mozilla Firefox 127.0.2 hr
Mozilla Firefox 127.0.2 ja
Mozilla Firefox 127.0.2 lt
Mozilla Firefox 127.0.2 nb-NO
Mozilla Firefox 127.0.2 nl
Mozilla Firefox 127.0.2 pl
Mozilla Firefox 127.0.2 sk
Mozilla Firefox 127.0.2 sr
Mozilla Firefox 127.0.2 sv-SE
Mozilla Firefox 127.0.2 th
Mozilla Firefox 127.0.2 tr
Mozilla Firefox 127.0.2 uk
Mozilla Firefox 127.0.2 x64 ar
Mozilla Firefox 127.0.2 x64 bg
Mozilla Firefox 127.0.2 x64 cs
Mozilla Firefox 127.0.2 x64 da
Mozilla Firefox 127.0.2 x64 de
Mozilla Firefox 127.0.2 x64 el
Mozilla Firefox 127.0.2 x64 en-GB
Mozilla Firefox 127.0.2 x64 en-US
Mozilla Firefox 127.0.2 x64 es-ES
Mozilla Firefox 127.0.2 x64 et
Mozilla Firefox 127.0.2 x64 fi
Mozilla Firefox 127.0.2 x64 fr
Mozilla Firefox 127.0.2 x64 he
Mozilla Firefox 127.0.2 x64 hi-IN
Mozilla Firefox 127.0.2 x64 hr
Mozilla Firefox 127.0.2 x64 hu
Mozilla Firefox 127.0.2 x64 it
Mozilla Firefox 127.0.2 x64 ja
Mozilla Firefox 127.0.2 x64 ko
Mozilla Firefox 127.0.2 x64 lt
Mozilla Firefox 127.0.2 x64 lv
Mozilla Firefox 127.0.2 x64 nb-NO
Mozilla Firefox 127.0.2 x64 nl
Mozilla Firefox 127.0.2 x64 pl
Mozilla Firefox 127.0.2 x64 pt-BR
Mozilla Firefox 127.0.2 x64 pt-PT
Mozilla Firefox 127.0.2 x64 ro
Mozilla Firefox 127.0.2 x64 ru
Mozilla Firefox 127.0.2 x64 sk
Mozilla Firefox 127.0.2 x64 sl
Mozilla Firefox 127.0.2 x64 sr
Mozilla Firefox 127.0.2 x64 sv-SE
Mozilla Firefox 127.0.2 x64 th
Mozilla Firefox 127.0.2 x64 tr
Mozilla Firefox 127.0.2 x64 uk
Mozilla Firefox 127.0.2 x64 zh-CN
Mozilla Firefox 127.0.2 x64 zh-TW
Mozilla Firefox 127.0.2 zh-CN
Mozilla Firefox 127.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
TVGHTV_15.55.3.0 
Title:
TeamViewer 15.55.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.55.3.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.55.3.0 
Title:
TeamViewer Host 15.55.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.55.3.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_6.8.3381.46 
Title:
Vivaldi 6.8.3381.46
Update Type:
Critical Updates
Severity:
Date:
2024-06-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.8.3381.46 x64
Applies to:
Vivaldi Browser

Bulletin ID:
IP7Z_24.7 
Title:
7-Zip 24.7
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 24.7 x64 exe
Applies to:
7-Zip

Bulletin ID:
AR_24.2.20857 
Title:
Adobe Reader DC 24.2.20857
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 24.2.20857
Applies to:
Adobe Reader

Bulletin ID:
AC_17.0.11.9 
Title:
Amazon Corretto JDK 17.0.11.9
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 17.0.11.9 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_8.412.8.1 
Title:
Amazon Corretto JDK 8.412.8.1
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 8.412.8.1 msi
Applies to:
Corretto JDK

Bulletin ID:
8BSB_2024.6.0 
Title:
Bitwarden 2024.6.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.6.0
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_2024.6.1 
Title:
Bitwarden 2024.6.1
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.6.1
Applies to:
Bitwarden Desktop

Bulletin ID:
CCleaner_6.25.0.11093 
Title:
CCleaner 6.25.0.11093
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 6.25.0.11093
Applies to:
CCleaner

Bulletin ID:
FR_2024.2.2.25170 
Title:
Foxit Reader 2024.2.2.25170
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 2024.2.2.25170 exe L10N
Applies to:
Foxit Reader

Bulletin ID:
GC_125.0.6422.143 
Title:
Google Chrome 125.0.6422.143
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 125.0.6422.143 msi
Applies to:
Google Chrome

Bulletin ID:
GC_125.0.6422.176 
Title:
Google Chrome 125.0.6422.176
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 125.0.6422.176 exe
Google Chrome 125.0.6422.176 x64 msi
Applies to:
Google Chrome

Bulletin ID:
InnoSetup_6.3.1 
Title:
InnoSetup 6.3.1
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 6.3.1
Applies to:
InnoSetup

Bulletin ID:
KPXC_2.7.9 
Title:
KeePassXC 2.7.9
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePassXC 2.7.9 msi x64
Applies to:
KeePassXC

Bulletin ID:
PDFCreator_5.2.2 
Title:
PDFCreator 5.2.2
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 5.2.2
Applies to:
PDFCreator

Bulletin ID:
Python_3.12.4 
Title:
Python 3.12.4
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.12.4 exe
Applies to:
Python

Bulletin ID:
Skype_8.122.0.205 
Title:
Skype 8.122.0.205
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.122.0.205
Applies to:
Skype

Bulletin ID:
TDSGHTD_5.1.1.3576 
Title:
TeamDrive 5.1.1.3576
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamDrive 5.1.1.3576 x64
Applies to:
TeamDrive

Bulletin ID:
TVGHTV_15.54.6.0 
Title:
TeamViewer 15.54.6.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.54.6.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.54.5.0 
Title:
TeamViewer Host 15.54.5.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.54.5.0
Applies to:
TeamViewer Host

Bulletin ID:
MSVSC_1.90.2 
Title:
VisualStudio Code 1.90.2
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.90.2 x64
Applies to:
VisualStudio Code

Bulletin ID:
VTV_6.7.3329.41 
Title:
Vivaldi 6.7.3329.41
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.41
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.8.3381.44 
Title:
Vivaldi 6.8.3381.44
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.8.3381.44
Applies to:
Vivaldi Browser

Bulletin ID:
VLC_3.0.21 
Title:
VLC Media Player 3.0.21
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VLC Media Player 3.0.21 exe x64
Applies to:
VLC Media Player

Bulletin ID:
MPWSCP_6.3.4 
Title:
WinSCP 6.3.4
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 6.3.4
Applies to:
WinSCP

Bulletin ID:
ZA_6.0.31 
Title:
Zabbix Agent 6.0.31
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.0.31 msi
Applies to:
Zabbix Agent

Bulletin ID:
ZA_6.4.16 
Title:
Zabbix Agent 6.4.16
Update Type:
Critical Updates
Severity:
Date:
2024-06-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.4.16 msi
Applies to:
Zabbix Agent

Bulletin ID:
InnoSetup_6.3.0 
Title:
InnoSetup 6.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
InnoSetup 6.3.0
Applies to:
InnoSetup

Bulletin ID:
NPP_8.6.8 
Title:
Notepad++ 8.6.8
Update Type:
Critical Updates
Severity:
Date:
2024-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.6.8
Applies to:
Notepad++

Bulletin ID:
OSO_109.0.5097.35 
Title:
Opera 109.0.5097.35
Update Type:
Critical Updates
Severity:
Date:
2024-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 109.0.5097.35 x64
Applies to:
Opera

Bulletin ID:
OSO_109.0.5097.38 
Title:
Opera 109.0.5097.38
Update Type:
Critical Updates
Severity:
Date:
2024-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 109.0.5097.38
Applies to:
Opera

Bulletin ID:
PDFCreator_5.2.1 
Title:
PDFCreator 5.2.1
Update Type:
Critical Updates
Severity:
Date:
2024-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 5.2.1 x64
Applies to:
PDFCreator

Bulletin ID:
SIT_24.1.4.2756 
Title:
SnagIT 24.1.4.2756
Update Type:
Critical Updates
Severity:
Date:
2024-06-12
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 24.1.4.2756 x64
SnagIT 24.1.4.2756 x64 msi
Applies to:
SnagIT

Bulletin ID:
IP7Z_24.6 
Title:
7-Zip 24.6
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 24.6 exe
7-Zip 24.6 msi
7-Zip 24.6 x64 msi
Applies to:
7-Zip

Bulletin ID:
GC_125.0.6422.142 
Title:
Google Chrome 125.0.6422.142
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 125.0.6422.142 msi
Google Chrome 125.0.6422.142 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSKP_2.57.0.0 
Title:
KeePass 2.57.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.57.0.0 exe
Applies to:
KeePass

Bulletin ID:
MDB_11.4.2 
Title:
MariaDB 11.4.2
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 11.4.2 x64
Applies to:
MariaDB

Bulletin ID:
MF_126.0.1 
Title:
Mozilla Firefox 126.0.1
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 126.0.1 ar
Mozilla Firefox 126.0.1 bg
Mozilla Firefox 126.0.1 cs
Mozilla Firefox 126.0.1 da
Mozilla Firefox 126.0.1 de
Mozilla Firefox 126.0.1 el
Mozilla Firefox 126.0.1 en-GB
Mozilla Firefox 126.0.1 en-US
Mozilla Firefox 126.0.1 es-ES
Mozilla Firefox 126.0.1 et
Mozilla Firefox 126.0.1 fi
Mozilla Firefox 126.0.1 fr
Mozilla Firefox 126.0.1 he
Mozilla Firefox 126.0.1 hi-IN
Mozilla Firefox 126.0.1 hr
Mozilla Firefox 126.0.1 hu
Mozilla Firefox 126.0.1 it
Mozilla Firefox 126.0.1 ja
Mozilla Firefox 126.0.1 ko
Mozilla Firefox 126.0.1 lt
Mozilla Firefox 126.0.1 lv
Mozilla Firefox 126.0.1 nb-NO
Mozilla Firefox 126.0.1 nl
Mozilla Firefox 126.0.1 pl
Mozilla Firefox 126.0.1 pt-BR
Mozilla Firefox 126.0.1 pt-PT
Mozilla Firefox 126.0.1 ro
Mozilla Firefox 126.0.1 ru
Mozilla Firefox 126.0.1 sk
Mozilla Firefox 126.0.1 sl
Mozilla Firefox 126.0.1 sr
Mozilla Firefox 126.0.1 sv-SE
Mozilla Firefox 126.0.1 th
Mozilla Firefox 126.0.1 tr
Mozilla Firefox 126.0.1 uk
Mozilla Firefox 126.0.1 x64 ar
Mozilla Firefox 126.0.1 x64 bg
Mozilla Firefox 126.0.1 x64 cs
Mozilla Firefox 126.0.1 x64 da
Mozilla Firefox 126.0.1 x64 de
Mozilla Firefox 126.0.1 x64 el
Mozilla Firefox 126.0.1 x64 en-GB
Mozilla Firefox 126.0.1 x64 en-US
Mozilla Firefox 126.0.1 x64 es-ES
Mozilla Firefox 126.0.1 x64 et
Mozilla Firefox 126.0.1 x64 fi
Mozilla Firefox 126.0.1 x64 fr
Mozilla Firefox 126.0.1 x64 he
Mozilla Firefox 126.0.1 x64 hi-IN
Mozilla Firefox 126.0.1 x64 hr
Mozilla Firefox 126.0.1 x64 hu
Mozilla Firefox 126.0.1 x64 it
Mozilla Firefox 126.0.1 x64 ja
Mozilla Firefox 126.0.1 x64 ko
Mozilla Firefox 126.0.1 x64 lt
Mozilla Firefox 126.0.1 x64 lv
Mozilla Firefox 126.0.1 x64 nb-NO
Mozilla Firefox 126.0.1 x64 nl
Mozilla Firefox 126.0.1 x64 pl
Mozilla Firefox 126.0.1 x64 pt-BR
Mozilla Firefox 126.0.1 x64 pt-PT
Mozilla Firefox 126.0.1 x64 ro
Mozilla Firefox 126.0.1 x64 ru
Mozilla Firefox 126.0.1 x64 sk
Mozilla Firefox 126.0.1 x64 sl
Mozilla Firefox 126.0.1 x64 sr
Mozilla Firefox 126.0.1 x64 sv-SE
Mozilla Firefox 126.0.1 x64 th
Mozilla Firefox 126.0.1 x64 tr
Mozilla Firefox 126.0.1 x64 uk
Mozilla Firefox 126.0.1 x64 zh-CN
Mozilla Firefox 126.0.1 x64 zh-TW
Mozilla Firefox 126.0.1 zh-CN
Mozilla Firefox 126.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_108.0.5067.29 
Title:
Opera 108.0.5067.29
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 108.0.5067.29
Applies to:
Opera

Bulletin ID:
OSO_108.0.5067.40 
Title:
Opera 108.0.5067.40
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 108.0.5067.40 x64
Applies to:
Opera

Bulletin ID:
OSO_109.0.5097.33 
Title:
Opera 109.0.5097.33
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 109.0.5097.33
Opera 109.0.5097.33 x64
Applies to:
Opera

Bulletin ID:
Skype_8.120.0.207 
Title:
Skype 8.120.0.207
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.120.0.207
Applies to:
Skype

Bulletin ID:
TVGHTV_15.54.3.0 
Title:
TeamViewer 15.54.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.54.3.0
Applies to:
TeamViewer

Bulletin ID:
TightVNC_2.8.84 
Title:
TightVNC 2.8.84
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
TightVNC 2.8.84
TightVNC 2.8.84 64-bit
Applies to:
TightVNC

Bulletin ID:
VTV_6.7.3329.39 
Title:
Vivaldi 6.7.3329.39
Update Type:
Critical Updates
Severity:
Date:
2024-06-04
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.39 x64
Applies to:
Vivaldi Browser

Bulletin ID:
AC_11.0.23.9 
Title:
Amazon Corretto JDK 11.0.23.9
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 11.0.23.9 msi
Amazon Corretto JDK 11.0.23.9 msi x64
Applies to:
Corretto JDK

Bulletin ID:
CCleaner_6.24.0.11060 
Title:
CCleaner 6.24.0.11060
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 6.24.0.11060
Applies to:
CCleaner

Bulletin ID:
GC_125.0.6422.113 
Title:
Google Chrome 125.0.6422.113
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 125.0.6422.113 exe
Google Chrome 125.0.6422.113 msi
Google Chrome 125.0.6422.113 x64 exe
Google Chrome 125.0.6422.113 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GE_7.3.6.9796 
Title:
Google Earth Pro 7.3.6.9796
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.6.9796
Applies to:
Google Earth

Bulletin ID:
CJ_14.3.1.58554 
Title:
Jabber 14.3.1.58554
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 14.3.1.58554
Applies to:
Cisco Jabber

Bulletin ID:
MT_115.11.1 
Title:
Mozilla Thunderbird 115.11.1
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.11.1 ar
Mozilla Thunderbird 115.11.1 bg
Mozilla Thunderbird 115.11.1 cs
Mozilla Thunderbird 115.11.1 da
Mozilla Thunderbird 115.11.1 de
Mozilla Thunderbird 115.11.1 el
Mozilla Thunderbird 115.11.1 en-GB
Mozilla Thunderbird 115.11.1 en-US
Mozilla Thunderbird 115.11.1 es-ES
Mozilla Thunderbird 115.11.1 et
Mozilla Thunderbird 115.11.1 fi
Mozilla Thunderbird 115.11.1 fr
Mozilla Thunderbird 115.11.1 he
Mozilla Thunderbird 115.11.1 hr
Mozilla Thunderbird 115.11.1 hu
Mozilla Thunderbird 115.11.1 it
Mozilla Thunderbird 115.11.1 ja
Mozilla Thunderbird 115.11.1 ko
Mozilla Thunderbird 115.11.1 lt
Mozilla Thunderbird 115.11.1 nb-NO
Mozilla Thunderbird 115.11.1 nl
Mozilla Thunderbird 115.11.1 pl
Mozilla Thunderbird 115.11.1 pt-BR
Mozilla Thunderbird 115.11.1 pt-PT
Mozilla Thunderbird 115.11.1 ro
Mozilla Thunderbird 115.11.1 ru
Mozilla Thunderbird 115.11.1 sk
Mozilla Thunderbird 115.11.1 sl
Mozilla Thunderbird 115.11.1 sr
Mozilla Thunderbird 115.11.1 sv-SE
Mozilla Thunderbird 115.11.1 tr
Mozilla Thunderbird 115.11.1 uk
Mozilla Thunderbird 115.11.1 x64 ar
Mozilla Thunderbird 115.11.1 x64 bg
Mozilla Thunderbird 115.11.1 x64 cs
Mozilla Thunderbird 115.11.1 x64 da
Mozilla Thunderbird 115.11.1 x64 de
Mozilla Thunderbird 115.11.1 x64 el
Mozilla Thunderbird 115.11.1 x64 en-GB
Mozilla Thunderbird 115.11.1 x64 en-US
Mozilla Thunderbird 115.11.1 x64 es-ES
Mozilla Thunderbird 115.11.1 x64 et
Mozilla Thunderbird 115.11.1 x64 fi
Mozilla Thunderbird 115.11.1 x64 fr
Mozilla Thunderbird 115.11.1 x64 he
Mozilla Thunderbird 115.11.1 x64 hr
Mozilla Thunderbird 115.11.1 x64 hu
Mozilla Thunderbird 115.11.1 x64 it
Mozilla Thunderbird 115.11.1 x64 ja
Mozilla Thunderbird 115.11.1 x64 ko
Mozilla Thunderbird 115.11.1 x64 lt
Mozilla Thunderbird 115.11.1 x64 nb-NO
Mozilla Thunderbird 115.11.1 x64 nl
Mozilla Thunderbird 115.11.1 x64 pl
Mozilla Thunderbird 115.11.1 x64 pt-BR
Mozilla Thunderbird 115.11.1 x64 pt-PT
Mozilla Thunderbird 115.11.1 x64 ro
Mozilla Thunderbird 115.11.1 x64 ru
Mozilla Thunderbird 115.11.1 x64 sk
Mozilla Thunderbird 115.11.1 x64 sl
Mozilla Thunderbird 115.11.1 x64 sr
Mozilla Thunderbird 115.11.1 x64 sv-SE
Mozilla Thunderbird 115.11.1 x64 tr
Mozilla Thunderbird 115.11.1 x64 uk
Mozilla Thunderbird 115.11.1 x64 zh-CN
Mozilla Thunderbird 115.11.1 x64 zh-TW
Mozilla Thunderbird 115.11.1 zh-CN
Mozilla Thunderbird 115.11.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
STIS_4.38.127 
Title:
Slack 4.38.127
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.38.127 msi
Slack 4.38.127 msi x64
Applies to:
Slack

Bulletin ID:
TVGHTVH_15.54.3.0 
Title:
TeamViewer Host 15.54.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.54.3.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_6.7.3329.31 
Title:
Vivaldi 6.7.3329.31
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.31
Vivaldi 6.7.3329.31 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.7.3329.35 
Title:
Vivaldi 6.7.3329.35
Update Type:
Critical Updates
Severity:
Date:
2024-05-29
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.35
Vivaldi 6.7.3329.35 x64
Applies to:
Vivaldi Browser

Bulletin ID:
IP7Z_24.5 
Title:
7-Zip 24.5
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 24.5 exe
7-Zip 24.5 msi
7-Zip 24.5 x64 exe
7-Zip 24.5 x64 msi
Applies to:
7-Zip

Bulletin ID:
AR_24.2.20759 
Title:
Adobe Reader DC 24.2.20759
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 24.2.20759
Adobe Reader DC 24.2.20759 MUI
Applies to:
Adobe Reader

Bulletin ID:
BB_7.35.0.0 
Title:
Bandizip 7.35.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.35.0.0
Bandizip 7.35.0.0 x64
Applies to:
Bandizip

Bulletin ID:
8BSB_2024.5.0 
Title:
Bitwarden 2024.5.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.5.0
Applies to:
Bitwarden Desktop

Bulletin ID:
FR_2024.2.1.25153 
Title:
Foxit Reader 2024.2.1.25153
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 2024.2.1.25153 exe L10N
Foxit Reader 2024.2.1.25153 exe en
Foxit Reader 2024.2.1.25153 msi en
Applies to:
Foxit Reader

Bulletin ID:
OSG_2.45.1.0 
Title:
Git 2.45.1.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Git 2.45.1.0
Git 2.45.1.0 x64
Applies to:
Git

Bulletin ID:
GC_124.0.6367.208 
Title:
Google Chrome 124.0.6367.208
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 124.0.6367.208 exe
Google Chrome 124.0.6367.208 msi
Google Chrome 124.0.6367.208 x64 exe
Google Chrome 124.0.6367.208 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_125.0.6422.77 
Title:
Google Chrome 125.0.6422.77
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 125.0.6422.77 exe
Google Chrome 125.0.6422.77 msi
Google Chrome 125.0.6422.77 x64 exe
Google Chrome 125.0.6422.77 x64 msi
Applies to:
Google Chrome

Bulletin ID:
HBCHB_1.8.0 
Title:
HandBrake 1.8.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.8.0 x64
Applies to:
HandBrake

Bulletin ID:
MDB_10.4.34 
Title:
MariaDB 10.4.34
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.34 x64
Applies to:
MariaDB

Bulletin ID:
MDB_11.0.6 
Title:
MariaDB 11.0.6
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 11.0.6 x64
Applies to:
MariaDB

Bulletin ID:
MDB_11.1.5 
Title:
MariaDB 11.1.5
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 11.1.5 x64
Applies to:
MariaDB

Bulletin ID:
MDB_11.2.4 
Title:
MariaDB 11.2.4
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 11.2.4 x64
Applies to:
MariaDB

Bulletin ID:
MT_115.11.0 
Title:
Mozilla Thunderbird 115.11.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.11.0 ar
Mozilla Thunderbird 115.11.0 bg
Mozilla Thunderbird 115.11.0 cs
Mozilla Thunderbird 115.11.0 da
Mozilla Thunderbird 115.11.0 de
Mozilla Thunderbird 115.11.0 el
Mozilla Thunderbird 115.11.0 en-GB
Mozilla Thunderbird 115.11.0 en-US
Mozilla Thunderbird 115.11.0 es-ES
Mozilla Thunderbird 115.11.0 et
Mozilla Thunderbird 115.11.0 fi
Mozilla Thunderbird 115.11.0 fr
Mozilla Thunderbird 115.11.0 he
Mozilla Thunderbird 115.11.0 hr
Mozilla Thunderbird 115.11.0 hu
Mozilla Thunderbird 115.11.0 it
Mozilla Thunderbird 115.11.0 ja
Mozilla Thunderbird 115.11.0 ko
Mozilla Thunderbird 115.11.0 lt
Mozilla Thunderbird 115.11.0 nb-NO
Mozilla Thunderbird 115.11.0 nl
Mozilla Thunderbird 115.11.0 pl
Mozilla Thunderbird 115.11.0 pt-BR
Mozilla Thunderbird 115.11.0 pt-PT
Mozilla Thunderbird 115.11.0 ro
Mozilla Thunderbird 115.11.0 ru
Mozilla Thunderbird 115.11.0 sk
Mozilla Thunderbird 115.11.0 sl
Mozilla Thunderbird 115.11.0 sr
Mozilla Thunderbird 115.11.0 sv-SE
Mozilla Thunderbird 115.11.0 tr
Mozilla Thunderbird 115.11.0 uk
Mozilla Thunderbird 115.11.0 x64 ar
Mozilla Thunderbird 115.11.0 x64 bg
Mozilla Thunderbird 115.11.0 x64 cs
Mozilla Thunderbird 115.11.0 x64 da
Mozilla Thunderbird 115.11.0 x64 de
Mozilla Thunderbird 115.11.0 x64 el
Mozilla Thunderbird 115.11.0 x64 en-GB
Mozilla Thunderbird 115.11.0 x64 en-US
Mozilla Thunderbird 115.11.0 x64 es-ES
Mozilla Thunderbird 115.11.0 x64 et
Mozilla Thunderbird 115.11.0 x64 fi
Mozilla Thunderbird 115.11.0 x64 fr
Mozilla Thunderbird 115.11.0 x64 he
Mozilla Thunderbird 115.11.0 x64 hr
Mozilla Thunderbird 115.11.0 x64 hu
Mozilla Thunderbird 115.11.0 x64 it
Mozilla Thunderbird 115.11.0 x64 ja
Mozilla Thunderbird 115.11.0 x64 ko
Mozilla Thunderbird 115.11.0 x64 lt
Mozilla Thunderbird 115.11.0 x64 nb-NO
Mozilla Thunderbird 115.11.0 x64 nl
Mozilla Thunderbird 115.11.0 x64 pl
Mozilla Thunderbird 115.11.0 x64 pt-BR
Mozilla Thunderbird 115.11.0 x64 pt-PT
Mozilla Thunderbird 115.11.0 x64 ro
Mozilla Thunderbird 115.11.0 x64 ru
Mozilla Thunderbird 115.11.0 x64 sk
Mozilla Thunderbird 115.11.0 x64 sl
Mozilla Thunderbird 115.11.0 x64 sr
Mozilla Thunderbird 115.11.0 x64 sv-SE
Mozilla Thunderbird 115.11.0 x64 tr
Mozilla Thunderbird 115.11.0 x64 uk
Mozilla Thunderbird 115.11.0 x64 zh-CN
Mozilla Thunderbird 115.11.0 x64 zh-TW
Mozilla Thunderbird 115.11.0 zh-CN
Mozilla Thunderbird 115.11.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
PaintNET_5.0.13 
Title:
PaintNET 5.0.13
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
PaintNET 5.0.13 x64
Applies to:
PaintNET

Bulletin ID:
Pidgin_2.14.13 
Title:
Pidgin 2.14.13
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Pidgin 2.14.13
Applies to:
Pidgin

Bulletin ID:
STIS_4.38.125 
Title:
Slack 4.38.125
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.38.125 msi
Slack 4.38.125 msi x64
Applies to:
Slack

Bulletin ID:
THG_6.6.3 
Title:
TortoiseHG 6.6.3
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseHG 6.6.3
TortoiseHG 6.6.3 64-bit
Applies to:
TortoiseHG

Bulletin ID:
VTV_6.7.3329.29 
Title:
Vivaldi 6.7.3329.29
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.29
Vivaldi 6.7.3329.29 x64
Applies to:
Vivaldi Browser

Bulletin ID:
RLWR_7.0 
Title:
WinRAR 7.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 7.0 x64 en
WinRAR 7.0 x64 it
WinRAR 7.0 x64 pl
WinRAR 7.0 x64 ro
WinRAR 7.0 x64 ru
WinRAR 7.0 x64 sc
WinRAR 7.0 x64 tc
WinRAR 7.0 x64 th
Applies to:
WinRAR

Bulletin ID:
RLWR_7.1 
Title:
WinRAR 7.1
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinRAR 7.1 x64 en
WinRAR 7.1 x64 it
WinRAR 7.1 x64 pl
WinRAR 7.1 x64 ru
WinRAR 7.1 x64 tc
WinRAR 7.1 x64 th
Applies to:
WinRAR

Bulletin ID:
RW_3.6.24 
Title:
Wireshark 3.6.24
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.6.24
Wireshark 3.6.24 x64
Applies to:
Wireshark

Bulletin ID:
ZA_6.0.30 
Title:
Zabbix Agent 6.0.30
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.0.30 msi
Zabbix Agent 6.0.30 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_6.4.15 
Title:
Zabbix Agent 6.4.15
Update Type:
Critical Updates
Severity:
Date:
2024-05-22
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.4.15 msi
Zabbix Agent 6.4.15 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
IP7Z_24.4 
Title:
7-Zip 24.4
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 24.4 exe
7-Zip 24.4 msi
7-Zip 24.4 x64 exe
7-Zip 24.4 x64 msi
Applies to:
7-Zip

Bulletin ID:
BB_7.33.0.0 
Title:
Bandizip 7.33.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bandizip 7.33.0.0
Bandizip 7.33.0.0 x64
Applies to:
Bandizip

Bulletin ID:
8BSB_2024.4.3 
Title:
Bitwarden 2024.4.3
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.4.3
Applies to:
Bitwarden Desktop

Bulletin ID:
CTW_6.0.18 
Title:
CertifyTheWeb 6.0.18
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 6.0.18 x64
Applies to:
CertifyTheWeb

Bulletin ID:
GC_124.0.6367.202 
Title:
Google Chrome 124.0.6367.202
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 124.0.6367.202 exe
Google Chrome 124.0.6367.202 msi
Google Chrome 124.0.6367.202 x64 exe
Google Chrome 124.0.6367.202 x64 msi
Applies to:
Google Chrome

Bulletin ID:
ISIV_4.67 
Title:
IrfanView 4.67
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
IrfanView 4.67
IrfanView 4.67 x64
Applies to:
IrfanView

Bulletin ID:
AITT_12.13.2.3 
Title:
iTunes 12.13.2.3
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
iTunes 12.13.2.3
iTunes 12.13.2.3 x64
Applies to:
iTunes

Bulletin ID:
MF_126.0 
Title:
Mozilla Firefox 126.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 126.0 ar
Mozilla Firefox 126.0 bg
Mozilla Firefox 126.0 cs
Mozilla Firefox 126.0 da
Mozilla Firefox 126.0 de
Mozilla Firefox 126.0 el
Mozilla Firefox 126.0 en-GB
Mozilla Firefox 126.0 en-US
Mozilla Firefox 126.0 es-ES
Mozilla Firefox 126.0 et
Mozilla Firefox 126.0 fi
Mozilla Firefox 126.0 fr
Mozilla Firefox 126.0 he
Mozilla Firefox 126.0 hi-IN
Mozilla Firefox 126.0 hr
Mozilla Firefox 126.0 hu
Mozilla Firefox 126.0 it
Mozilla Firefox 126.0 ja
Mozilla Firefox 126.0 ko
Mozilla Firefox 126.0 lt
Mozilla Firefox 126.0 lv
Mozilla Firefox 126.0 nb-NO
Mozilla Firefox 126.0 nl
Mozilla Firefox 126.0 pl
Mozilla Firefox 126.0 pt-BR
Mozilla Firefox 126.0 pt-PT
Mozilla Firefox 126.0 ro
Mozilla Firefox 126.0 ru
Mozilla Firefox 126.0 sk
Mozilla Firefox 126.0 sl
Mozilla Firefox 126.0 sr
Mozilla Firefox 126.0 sv-SE
Mozilla Firefox 126.0 th
Mozilla Firefox 126.0 tr
Mozilla Firefox 126.0 uk
Mozilla Firefox 126.0 x64 ar
Mozilla Firefox 126.0 x64 bg
Mozilla Firefox 126.0 x64 cs
Mozilla Firefox 126.0 x64 da
Mozilla Firefox 126.0 x64 de
Mozilla Firefox 126.0 x64 el
Mozilla Firefox 126.0 x64 en-GB
Mozilla Firefox 126.0 x64 en-US
Mozilla Firefox 126.0 x64 es-ES
Mozilla Firefox 126.0 x64 et
Mozilla Firefox 126.0 x64 fi
Mozilla Firefox 126.0 x64 fr
Mozilla Firefox 126.0 x64 he
Mozilla Firefox 126.0 x64 hi-IN
Mozilla Firefox 126.0 x64 hr
Mozilla Firefox 126.0 x64 hu
Mozilla Firefox 126.0 x64 it
Mozilla Firefox 126.0 x64 ja
Mozilla Firefox 126.0 x64 ko
Mozilla Firefox 126.0 x64 lt
Mozilla Firefox 126.0 x64 lv
Mozilla Firefox 126.0 x64 nb-NO
Mozilla Firefox 126.0 x64 nl
Mozilla Firefox 126.0 x64 pl
Mozilla Firefox 126.0 x64 pt-BR
Mozilla Firefox 126.0 x64 pt-PT
Mozilla Firefox 126.0 x64 ro
Mozilla Firefox 126.0 x64 ru
Mozilla Firefox 126.0 x64 sk
Mozilla Firefox 126.0 x64 sl
Mozilla Firefox 126.0 x64 sr
Mozilla Firefox 126.0 x64 sv-SE
Mozilla Firefox 126.0 x64 th
Mozilla Firefox 126.0 x64 tr
Mozilla Firefox 126.0 x64 uk
Mozilla Firefox 126.0 x64 zh-CN
Mozilla Firefox 126.0 x64 zh-TW
Mozilla Firefox 126.0 zh-CN
Mozilla Firefox 126.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_115.11.0 
Title:
Mozilla Firefox ESR 115.11.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 115.11.0 ar
Mozilla Firefox ESR 115.11.0 bg
Mozilla Firefox ESR 115.11.0 cs
Mozilla Firefox ESR 115.11.0 da
Mozilla Firefox ESR 115.11.0 de
Mozilla Firefox ESR 115.11.0 el
Mozilla Firefox ESR 115.11.0 en-GB
Mozilla Firefox ESR 115.11.0 en-US
Mozilla Firefox ESR 115.11.0 es-ES
Mozilla Firefox ESR 115.11.0 et
Mozilla Firefox ESR 115.11.0 fi
Mozilla Firefox ESR 115.11.0 fr
Mozilla Firefox ESR 115.11.0 he
Mozilla Firefox ESR 115.11.0 hi-IN
Mozilla Firefox ESR 115.11.0 hr
Mozilla Firefox ESR 115.11.0 hu
Mozilla Firefox ESR 115.11.0 it
Mozilla Firefox ESR 115.11.0 ja
Mozilla Firefox ESR 115.11.0 ko
Mozilla Firefox ESR 115.11.0 lt
Mozilla Firefox ESR 115.11.0 lv
Mozilla Firefox ESR 115.11.0 nb-NO
Mozilla Firefox ESR 115.11.0 nl
Mozilla Firefox ESR 115.11.0 pl
Mozilla Firefox ESR 115.11.0 pt-BR
Mozilla Firefox ESR 115.11.0 pt-PT
Mozilla Firefox ESR 115.11.0 ro
Mozilla Firefox ESR 115.11.0 ru
Mozilla Firefox ESR 115.11.0 sk
Mozilla Firefox ESR 115.11.0 sl
Mozilla Firefox ESR 115.11.0 sr
Mozilla Firefox ESR 115.11.0 sv-SE
Mozilla Firefox ESR 115.11.0 th
Mozilla Firefox ESR 115.11.0 tr
Mozilla Firefox ESR 115.11.0 uk
Mozilla Firefox ESR 115.11.0 x64 ar
Mozilla Firefox ESR 115.11.0 x64 bg
Mozilla Firefox ESR 115.11.0 x64 cs
Mozilla Firefox ESR 115.11.0 x64 da
Mozilla Firefox ESR 115.11.0 x64 de
Mozilla Firefox ESR 115.11.0 x64 el
Mozilla Firefox ESR 115.11.0 x64 en-GB
Mozilla Firefox ESR 115.11.0 x64 en-US
Mozilla Firefox ESR 115.11.0 x64 es-ES
Mozilla Firefox ESR 115.11.0 x64 et
Mozilla Firefox ESR 115.11.0 x64 fi
Mozilla Firefox ESR 115.11.0 x64 fr
Mozilla Firefox ESR 115.11.0 x64 he
Mozilla Firefox ESR 115.11.0 x64 hi-IN
Mozilla Firefox ESR 115.11.0 x64 hr
Mozilla Firefox ESR 115.11.0 x64 hu
Mozilla Firefox ESR 115.11.0 x64 it
Mozilla Firefox ESR 115.11.0 x64 ja
Mozilla Firefox ESR 115.11.0 x64 ko
Mozilla Firefox ESR 115.11.0 x64 lt
Mozilla Firefox ESR 115.11.0 x64 lv
Mozilla Firefox ESR 115.11.0 x64 nb-NO
Mozilla Firefox ESR 115.11.0 x64 nl
Mozilla Firefox ESR 115.11.0 x64 pl
Mozilla Firefox ESR 115.11.0 x64 pt-BR
Mozilla Firefox ESR 115.11.0 x64 pt-PT
Mozilla Firefox ESR 115.11.0 x64 ro
Mozilla Firefox ESR 115.11.0 x64 ru
Mozilla Firefox ESR 115.11.0 x64 sk
Mozilla Firefox ESR 115.11.0 x64 sl
Mozilla Firefox ESR 115.11.0 x64 sr
Mozilla Firefox ESR 115.11.0 x64 sv-SE
Mozilla Firefox ESR 115.11.0 x64 th
Mozilla Firefox ESR 115.11.0 x64 tr
Mozilla Firefox ESR 115.11.0 x64 uk
Mozilla Firefox ESR 115.11.0 x64 zh-CN
Mozilla Firefox ESR 115.11.0 x64 zh-TW
Mozilla Firefox ESR 115.11.0 zh-CN
Mozilla Firefox ESR 115.11.0 zh-TW
Applies to:
Firefox

Bulletin ID:
NPP_8.6.7 
Title:
Notepad++ 8.6.7
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.6.7
Notepad++ 8.6.7 x64
Applies to:
Notepad++

Bulletin ID:
PeaZip_9.8.0 
Title:
PeaZip 9.8.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 9.8.0
PeaZip 9.8.0 x64
Applies to:
PeaZip

Bulletin ID:
STIS_4.38.121 
Title:
Slack 4.38.121
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.38.121 msi
Slack 4.38.121 msi x64
Applies to:
Slack

Bulletin ID:
TVGHTV_15.53.7.0 
Title:
TeamViewer 15.53.7.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.53.7.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.53.7.0 
Title:
TeamViewer Host 15.53.7.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.53.7.0
Applies to:
TeamViewer Host

Bulletin ID:
ASFTC_8.5.100 
Title:
Tomcat 8.5.100
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.100
Tomcat 8.5.100 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.89 
Title:
Tomcat 9.0.89
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.89
Tomcat 9.0.89 x64
Applies to:
Tomcat

Bulletin ID:
MSVSC_1.89.1 
Title:
VisualStudio Code 1.89.1
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.89.1 x64
Applies to:
VisualStudio Code

Bulletin ID:
VTV_6.7.3329.26 
Title:
Vivaldi 6.7.3329.26
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.26
Vivaldi 6.7.3329.26 x64
Applies to:
Vivaldi Browser

Bulletin ID:
RW_3.6.22 
Title:
Wireshark 3.6.22
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.6.22
Wireshark 3.6.22 x64
Applies to:
Wireshark

Bulletin ID:
RW_4.0.14 
Title:
Wireshark 4.0.14
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 4.0.14 x64
Applies to:
Wireshark

Bulletin ID:
ZA_5.0.42 
Title:
Zabbix Agent 5.0.42
Update Type:
Critical Updates
Severity:
Date:
2024-05-15
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.42 msi
Zabbix Agent 5.0.42 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
AA_23.8.20555 
Title:
Adobe Acrobat DC 23.8.20555
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 23.8.20555 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_24.2.20736 
Title:
Adobe Reader DC 24.2.20736
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 24.2.20736
Adobe Reader DC 24.2.20736 MUI
Applies to:
Adobe Reader

Bulletin ID:
CTW_6.0.17 
Title:
CertifyTheWeb 6.0.17
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 6.0.17 x64
Applies to:
CertifyTheWeb

Bulletin ID:
FR_2024.2.0.25138 
Title:
Foxit Reader 2024.2.0.25138
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit Reader 2024.2.0.25138 exe L10N
Foxit Reader 2024.2.0.25138 exe en
Foxit Reader 2024.2.0.25138 msi en
Applies to:
Foxit Reader

Bulletin ID:
GIMP_2.10.38 
Title:
GIMP 2.10.38
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
GIMP 2.10.38
GIMP 2.10.38 x64
Applies to:
GIMP

Bulletin ID:
OSG_2.45.0.0 
Title:
Git 2.45.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Git 2.45.0.0
Git 2.45.0.0 x64
Applies to:
Git

Bulletin ID:
GC_124.0.6367.119 
Title:
Google Chrome 124.0.6367.119
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 124.0.6367.119 exe
Google Chrome 124.0.6367.119 msi
Google Chrome 124.0.6367.119 x64 exe
Google Chrome 124.0.6367.119 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_124.0.6367.156 
Title:
Google Chrome 124.0.6367.156
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 124.0.6367.156 exe
Google Chrome 124.0.6367.156 msi
Google Chrome 124.0.6367.156 x64 exe
Google Chrome 124.0.6367.156 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MF_125.0.3 
Title:
Mozilla Firefox 125.0.3
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 125.0.3 ar
Mozilla Firefox 125.0.3 bg
Mozilla Firefox 125.0.3 cs
Mozilla Firefox 125.0.3 da
Mozilla Firefox 125.0.3 de
Mozilla Firefox 125.0.3 el
Mozilla Firefox 125.0.3 en-GB
Mozilla Firefox 125.0.3 en-US
Mozilla Firefox 125.0.3 es-ES
Mozilla Firefox 125.0.3 et
Mozilla Firefox 125.0.3 fi
Mozilla Firefox 125.0.3 fr
Mozilla Firefox 125.0.3 he
Mozilla Firefox 125.0.3 hi-IN
Mozilla Firefox 125.0.3 hr
Mozilla Firefox 125.0.3 hu
Mozilla Firefox 125.0.3 it
Mozilla Firefox 125.0.3 ja
Mozilla Firefox 125.0.3 ko
Mozilla Firefox 125.0.3 lt
Mozilla Firefox 125.0.3 lv
Mozilla Firefox 125.0.3 nb-NO
Mozilla Firefox 125.0.3 nl
Mozilla Firefox 125.0.3 pl
Mozilla Firefox 125.0.3 pt-BR
Mozilla Firefox 125.0.3 pt-PT
Mozilla Firefox 125.0.3 ro
Mozilla Firefox 125.0.3 ru
Mozilla Firefox 125.0.3 sk
Mozilla Firefox 125.0.3 sl
Mozilla Firefox 125.0.3 sr
Mozilla Firefox 125.0.3 sv-SE
Mozilla Firefox 125.0.3 th
Mozilla Firefox 125.0.3 tr
Mozilla Firefox 125.0.3 uk
Mozilla Firefox 125.0.3 x64 ar
Mozilla Firefox 125.0.3 x64 bg
Mozilla Firefox 125.0.3 x64 cs
Mozilla Firefox 125.0.3 x64 da
Mozilla Firefox 125.0.3 x64 de
Mozilla Firefox 125.0.3 x64 el
Mozilla Firefox 125.0.3 x64 en-GB
Mozilla Firefox 125.0.3 x64 en-US
Mozilla Firefox 125.0.3 x64 es-ES
Mozilla Firefox 125.0.3 x64 et
Mozilla Firefox 125.0.3 x64 fi
Mozilla Firefox 125.0.3 x64 fr
Mozilla Firefox 125.0.3 x64 he
Mozilla Firefox 125.0.3 x64 hi-IN
Mozilla Firefox 125.0.3 x64 hr
Mozilla Firefox 125.0.3 x64 hu
Mozilla Firefox 125.0.3 x64 it
Mozilla Firefox 125.0.3 x64 ja
Mozilla Firefox 125.0.3 x64 ko
Mozilla Firefox 125.0.3 x64 lt
Mozilla Firefox 125.0.3 x64 lv
Mozilla Firefox 125.0.3 x64 nb-NO
Mozilla Firefox 125.0.3 x64 nl
Mozilla Firefox 125.0.3 x64 pl
Mozilla Firefox 125.0.3 x64 pt-BR
Mozilla Firefox 125.0.3 x64 pt-PT
Mozilla Firefox 125.0.3 x64 ro
Mozilla Firefox 125.0.3 x64 ru
Mozilla Firefox 125.0.3 x64 sk
Mozilla Firefox 125.0.3 x64 sl
Mozilla Firefox 125.0.3 x64 sr
Mozilla Firefox 125.0.3 x64 sv-SE
Mozilla Firefox 125.0.3 x64 th
Mozilla Firefox 125.0.3 x64 tr
Mozilla Firefox 125.0.3 x64 uk
Mozilla Firefox 125.0.3 x64 zh-CN
Mozilla Firefox 125.0.3 x64 zh-TW
Mozilla Firefox 125.0.3 zh-CN
Mozilla Firefox 125.0.3 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_115.10.2 
Title:
Mozilla Thunderbird 115.10.2
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.10.2 ar
Mozilla Thunderbird 115.10.2 bg
Mozilla Thunderbird 115.10.2 cs
Mozilla Thunderbird 115.10.2 da
Mozilla Thunderbird 115.10.2 de
Mozilla Thunderbird 115.10.2 el
Mozilla Thunderbird 115.10.2 en-GB
Mozilla Thunderbird 115.10.2 en-US
Mozilla Thunderbird 115.10.2 es-ES
Mozilla Thunderbird 115.10.2 et
Mozilla Thunderbird 115.10.2 fi
Mozilla Thunderbird 115.10.2 fr
Mozilla Thunderbird 115.10.2 he
Mozilla Thunderbird 115.10.2 hr
Mozilla Thunderbird 115.10.2 hu
Mozilla Thunderbird 115.10.2 it
Mozilla Thunderbird 115.10.2 ja
Mozilla Thunderbird 115.10.2 ko
Mozilla Thunderbird 115.10.2 lt
Mozilla Thunderbird 115.10.2 nb-NO
Mozilla Thunderbird 115.10.2 nl
Mozilla Thunderbird 115.10.2 pl
Mozilla Thunderbird 115.10.2 pt-BR
Mozilla Thunderbird 115.10.2 pt-PT
Mozilla Thunderbird 115.10.2 ro
Mozilla Thunderbird 115.10.2 ru
Mozilla Thunderbird 115.10.2 sk
Mozilla Thunderbird 115.10.2 sl
Mozilla Thunderbird 115.10.2 sr
Mozilla Thunderbird 115.10.2 sv-SE
Mozilla Thunderbird 115.10.2 tr
Mozilla Thunderbird 115.10.2 uk
Mozilla Thunderbird 115.10.2 x64 ar
Mozilla Thunderbird 115.10.2 x64 bg
Mozilla Thunderbird 115.10.2 x64 cs
Mozilla Thunderbird 115.10.2 x64 da
Mozilla Thunderbird 115.10.2 x64 de
Mozilla Thunderbird 115.10.2 x64 el
Mozilla Thunderbird 115.10.2 x64 en-GB
Mozilla Thunderbird 115.10.2 x64 en-US
Mozilla Thunderbird 115.10.2 x64 es-ES
Mozilla Thunderbird 115.10.2 x64 et
Mozilla Thunderbird 115.10.2 x64 fi
Mozilla Thunderbird 115.10.2 x64 fr
Mozilla Thunderbird 115.10.2 x64 he
Mozilla Thunderbird 115.10.2 x64 hr
Mozilla Thunderbird 115.10.2 x64 hu
Mozilla Thunderbird 115.10.2 x64 it
Mozilla Thunderbird 115.10.2 x64 ja
Mozilla Thunderbird 115.10.2 x64 ko
Mozilla Thunderbird 115.10.2 x64 lt
Mozilla Thunderbird 115.10.2 x64 nb-NO
Mozilla Thunderbird 115.10.2 x64 nl
Mozilla Thunderbird 115.10.2 x64 pl
Mozilla Thunderbird 115.10.2 x64 pt-BR
Mozilla Thunderbird 115.10.2 x64 pt-PT
Mozilla Thunderbird 115.10.2 x64 ro
Mozilla Thunderbird 115.10.2 x64 ru
Mozilla Thunderbird 115.10.2 x64 sk
Mozilla Thunderbird 115.10.2 x64 sl
Mozilla Thunderbird 115.10.2 x64 sr
Mozilla Thunderbird 115.10.2 x64 sv-SE
Mozilla Thunderbird 115.10.2 x64 tr
Mozilla Thunderbird 115.10.2 x64 uk
Mozilla Thunderbird 115.10.2 x64 zh-CN
Mozilla Thunderbird 115.10.2 x64 zh-TW
Mozilla Thunderbird 115.10.2 zh-CN
Mozilla Thunderbird 115.10.2 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Skype_8.119.0.201 
Title:
Skype 8.119.0.201
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.119.0.201
Applies to:
Skype

Bulletin ID:
SIT_24.1.3.2371 
Title:
SnagIT 24.1.3.2371
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 24.1.3.2371 x64
SnagIT 24.1.3.2371 x64 msi
Applies to:
SnagIT

Bulletin ID:
TGIT_2.16.0.0 
Title:
TortoiseGIT 2.16.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
TortoiseGIT 2.16.0.0
TortoiseGIT 2.16.0.0 x64
Applies to:
TortoiseGIT

Bulletin ID:
OVB_7.0.18 
Title:
VirtualBox 7.0.18
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 7.0.18 x64
Applies to:
VirtualBox

Bulletin ID:
VTV_6.7.3329.24 
Title:
Vivaldi 6.7.3329.24
Update Type:
Critical Updates
Severity:
Date:
2024-05-08
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.24
Vivaldi 6.7.3329.24 x64
Applies to:
Vivaldi Browser

Bulletin ID:
AA_23.8.20533 
Title:
Adobe Acrobat DC 23.8.20533
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 23.8.20533 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
CCleaner_6.23.0.11010 
Title:
CCleaner 6.23.0.11010
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 6.23.0.11010
Applies to:
CCleaner

Bulletin ID:
CTW_6.0.16 
Title:
CertifyTheWeb 6.0.16
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 6.0.16 x64
Applies to:
CertifyTheWeb

Bulletin ID:
DSIDL_4.3.1.0 
Title:
Duo Logon 4.3.1.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Duo Logon 4.3.1.0
Duo Logon 4.3.1.0 x64
Applies to:
Duo Logon

Bulletin ID:
GC_124.0.6367.92 
Title:
Google Chrome 124.0.6367.92
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 124.0.6367.92 exe
Google Chrome 124.0.6367.92 msi
Google Chrome 124.0.6367.92 x64 exe
Google Chrome 124.0.6367.92 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MT_125.0 
Title:
Mozilla Thunderbird 125.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 125.0 ar
Mozilla Thunderbird 125.0 bg
Mozilla Thunderbird 125.0 cs
Mozilla Thunderbird 125.0 da
Mozilla Thunderbird 125.0 de
Mozilla Thunderbird 125.0 el
Mozilla Thunderbird 125.0 en-GB
Mozilla Thunderbird 125.0 en-US
Mozilla Thunderbird 125.0 es-ES
Mozilla Thunderbird 125.0 et
Mozilla Thunderbird 125.0 fi
Mozilla Thunderbird 125.0 fr
Mozilla Thunderbird 125.0 he
Mozilla Thunderbird 125.0 hr
Mozilla Thunderbird 125.0 hu
Mozilla Thunderbird 125.0 it
Mozilla Thunderbird 125.0 ja
Mozilla Thunderbird 125.0 ko
Mozilla Thunderbird 125.0 lt
Mozilla Thunderbird 125.0 nb-NO
Mozilla Thunderbird 125.0 nl
Mozilla Thunderbird 125.0 pl
Mozilla Thunderbird 125.0 pt-BR
Mozilla Thunderbird 125.0 pt-PT
Mozilla Thunderbird 125.0 ro
Mozilla Thunderbird 125.0 ru
Mozilla Thunderbird 125.0 sk
Mozilla Thunderbird 125.0 sl
Mozilla Thunderbird 125.0 sr
Mozilla Thunderbird 125.0 sv-SE
Mozilla Thunderbird 125.0 tr
Mozilla Thunderbird 125.0 uk
Mozilla Thunderbird 125.0 x64 ar
Mozilla Thunderbird 125.0 x64 bg
Mozilla Thunderbird 125.0 x64 cs
Mozilla Thunderbird 125.0 x64 da
Mozilla Thunderbird 125.0 x64 de
Mozilla Thunderbird 125.0 x64 el
Mozilla Thunderbird 125.0 x64 en-GB
Mozilla Thunderbird 125.0 x64 en-US
Mozilla Thunderbird 125.0 x64 es-ES
Mozilla Thunderbird 125.0 x64 et
Mozilla Thunderbird 125.0 x64 fi
Mozilla Thunderbird 125.0 x64 fr
Mozilla Thunderbird 125.0 x64 he
Mozilla Thunderbird 125.0 x64 hr
Mozilla Thunderbird 125.0 x64 hu
Mozilla Thunderbird 125.0 x64 it
Mozilla Thunderbird 125.0 x64 ja
Mozilla Thunderbird 125.0 x64 ko
Mozilla Thunderbird 125.0 x64 lt
Mozilla Thunderbird 125.0 x64 nb-NO
Mozilla Thunderbird 125.0 x64 nl
Mozilla Thunderbird 125.0 x64 pl
Mozilla Thunderbird 125.0 x64 pt-BR
Mozilla Thunderbird 125.0 x64 pt-PT
Mozilla Thunderbird 125.0 x64 ro
Mozilla Thunderbird 125.0 x64 ru
Mozilla Thunderbird 125.0 x64 sk
Mozilla Thunderbird 125.0 x64 sl
Mozilla Thunderbird 125.0 x64 sr
Mozilla Thunderbird 125.0 x64 sv-SE
Mozilla Thunderbird 125.0 x64 tr
Mozilla Thunderbird 125.0 x64 uk
Mozilla Thunderbird 125.0 x64 zh-CN
Mozilla Thunderbird 125.0 x64 zh-TW
Mozilla Thunderbird 125.0 zh-CN
Mozilla Thunderbird 125.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NN_7.95 
Title:
Nmap 7.95
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Nmap 7.95
Applies to:
Nmap

Bulletin ID:
Skype_8.118.0.205 
Title:
Skype 8.118.0.205
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.118.0.205
Applies to:
Skype

Bulletin ID:
STIS_4.38.115 
Title:
Slack 4.38.115
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.38.115 msi
Slack 4.38.115 msi x64
Applies to:
Slack

Bulletin ID:
SIT_24.1.2.2333 
Title:
SnagIT 24.1.2.2333
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 24.1.2.2333 x64
SnagIT 24.1.2.2333 x64 msi
Applies to:
SnagIT

Bulletin ID:
TVGHTV_15.53.6.0 
Title:
TeamViewer 15.53.6.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.53.6.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.53.6.0 
Title:
TeamViewer Host 15.53.6.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.53.6.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_6.7.3329.17 
Title:
Vivaldi 6.7.3329.17
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.7.3329.17
Vivaldi 6.7.3329.17 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TSWM_2.16.40 
Title:
WinMerge 2.16.40
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.40 x64
Applies to:
WinMerge

Bulletin ID:
MPWSCP_6.3.3 
Title:
WinSCP 6.3.3
Update Type:
Critical Updates
Severity:
Date:
2024-04-30
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 6.3.3
Applies to:
WinSCP

Bulletin ID:
AR_23.8.20533 
Title:
Adobe Reader DC 23.8.20533
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 23.8.20533
Adobe Reader DC 23.8.20533 MUI
Applies to:
Adobe Reader

Bulletin ID:
AR_23.8.20555 
Title:
Adobe Reader DC 23.8.20555
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 23.8.20555
Adobe Reader DC 23.8.20555 MUI
Applies to:
Adobe Reader

Bulletin ID:
MF_125.0.2 
Title:
Mozilla Firefox 125.0.2
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 125.0.2 ar
Mozilla Firefox 125.0.2 bg
Mozilla Firefox 125.0.2 cs
Mozilla Firefox 125.0.2 da
Mozilla Firefox 125.0.2 de
Mozilla Firefox 125.0.2 el
Mozilla Firefox 125.0.2 en-GB
Mozilla Firefox 125.0.2 en-US
Mozilla Firefox 125.0.2 es-ES
Mozilla Firefox 125.0.2 et
Mozilla Firefox 125.0.2 fi
Mozilla Firefox 125.0.2 fr
Mozilla Firefox 125.0.2 he
Mozilla Firefox 125.0.2 hi-IN
Mozilla Firefox 125.0.2 hr
Mozilla Firefox 125.0.2 hu
Mozilla Firefox 125.0.2 it
Mozilla Firefox 125.0.2 ja
Mozilla Firefox 125.0.2 ko
Mozilla Firefox 125.0.2 lt
Mozilla Firefox 125.0.2 lv
Mozilla Firefox 125.0.2 nb-NO
Mozilla Firefox 125.0.2 nl
Mozilla Firefox 125.0.2 pl
Mozilla Firefox 125.0.2 pt-BR
Mozilla Firefox 125.0.2 pt-PT
Mozilla Firefox 125.0.2 ro
Mozilla Firefox 125.0.2 ru
Mozilla Firefox 125.0.2 sk
Mozilla Firefox 125.0.2 sl
Mozilla Firefox 125.0.2 sr
Mozilla Firefox 125.0.2 sv-SE
Mozilla Firefox 125.0.2 th
Mozilla Firefox 125.0.2 tr
Mozilla Firefox 125.0.2 uk
Mozilla Firefox 125.0.2 x64 ar
Mozilla Firefox 125.0.2 x64 bg
Mozilla Firefox 125.0.2 x64 cs
Mozilla Firefox 125.0.2 x64 da
Mozilla Firefox 125.0.2 x64 de
Mozilla Firefox 125.0.2 x64 el
Mozilla Firefox 125.0.2 x64 en-GB
Mozilla Firefox 125.0.2 x64 en-US
Mozilla Firefox 125.0.2 x64 es-ES
Mozilla Firefox 125.0.2 x64 et
Mozilla Firefox 125.0.2 x64 fi
Mozilla Firefox 125.0.2 x64 fr
Mozilla Firefox 125.0.2 x64 he
Mozilla Firefox 125.0.2 x64 hi-IN
Mozilla Firefox 125.0.2 x64 hr
Mozilla Firefox 125.0.2 x64 hu
Mozilla Firefox 125.0.2 x64 it
Mozilla Firefox 125.0.2 x64 ja
Mozilla Firefox 125.0.2 x64 ko
Mozilla Firefox 125.0.2 x64 lt
Mozilla Firefox 125.0.2 x64 lv
Mozilla Firefox 125.0.2 x64 nb-NO
Mozilla Firefox 125.0.2 x64 nl
Mozilla Firefox 125.0.2 x64 pl
Mozilla Firefox 125.0.2 x64 pt-BR
Mozilla Firefox 125.0.2 x64 pt-PT
Mozilla Firefox 125.0.2 x64 ro
Mozilla Firefox 125.0.2 x64 ru
Mozilla Firefox 125.0.2 x64 sk
Mozilla Firefox 125.0.2 x64 sl
Mozilla Firefox 125.0.2 x64 sr
Mozilla Firefox 125.0.2 x64 sv-SE
Mozilla Firefox 125.0.2 x64 th
Mozilla Firefox 125.0.2 x64 tr
Mozilla Firefox 125.0.2 x64 uk
Mozilla Firefox 125.0.2 x64 zh-CN
Mozilla Firefox 125.0.2 x64 zh-TW
Mozilla Firefox 125.0.2 zh-CN
Mozilla Firefox 125.0.2 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_115.10.1 
Title:
Mozilla Thunderbird 115.10.1
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.10.1 ar
Mozilla Thunderbird 115.10.1 bg
Mozilla Thunderbird 115.10.1 cs
Mozilla Thunderbird 115.10.1 da
Mozilla Thunderbird 115.10.1 de
Mozilla Thunderbird 115.10.1 el
Mozilla Thunderbird 115.10.1 en-GB
Mozilla Thunderbird 115.10.1 en-US
Mozilla Thunderbird 115.10.1 es-ES
Mozilla Thunderbird 115.10.1 et
Mozilla Thunderbird 115.10.1 fi
Mozilla Thunderbird 115.10.1 fr
Mozilla Thunderbird 115.10.1 he
Mozilla Thunderbird 115.10.1 hr
Mozilla Thunderbird 115.10.1 hu
Mozilla Thunderbird 115.10.1 it
Mozilla Thunderbird 115.10.1 ja
Mozilla Thunderbird 115.10.1 ko
Mozilla Thunderbird 115.10.1 lt
Mozilla Thunderbird 115.10.1 nb-NO
Mozilla Thunderbird 115.10.1 nl
Mozilla Thunderbird 115.10.1 pl
Mozilla Thunderbird 115.10.1 pt-BR
Mozilla Thunderbird 115.10.1 pt-PT
Mozilla Thunderbird 115.10.1 ro
Mozilla Thunderbird 115.10.1 ru
Mozilla Thunderbird 115.10.1 sk
Mozilla Thunderbird 115.10.1 sl
Mozilla Thunderbird 115.10.1 sr
Mozilla Thunderbird 115.10.1 sv-SE
Mozilla Thunderbird 115.10.1 tr
Mozilla Thunderbird 115.10.1 uk
Mozilla Thunderbird 115.10.1 x64 ar
Mozilla Thunderbird 115.10.1 x64 bg
Mozilla Thunderbird 115.10.1 x64 cs
Mozilla Thunderbird 115.10.1 x64 da
Mozilla Thunderbird 115.10.1 x64 de
Mozilla Thunderbird 115.10.1 x64 el
Mozilla Thunderbird 115.10.1 x64 en-GB
Mozilla Thunderbird 115.10.1 x64 en-US
Mozilla Thunderbird 115.10.1 x64 es-ES
Mozilla Thunderbird 115.10.1 x64 et
Mozilla Thunderbird 115.10.1 x64 fi
Mozilla Thunderbird 115.10.1 x64 fr
Mozilla Thunderbird 115.10.1 x64 he
Mozilla Thunderbird 115.10.1 x64 hr
Mozilla Thunderbird 115.10.1 x64 hu
Mozilla Thunderbird 115.10.1 x64 it
Mozilla Thunderbird 115.10.1 x64 ja
Mozilla Thunderbird 115.10.1 x64 ko
Mozilla Thunderbird 115.10.1 x64 lt
Mozilla Thunderbird 115.10.1 x64 nb-NO
Mozilla Thunderbird 115.10.1 x64 nl
Mozilla Thunderbird 115.10.1 x64 pl
Mozilla Thunderbird 115.10.1 x64 pt-BR
Mozilla Thunderbird 115.10.1 x64 pt-PT
Mozilla Thunderbird 115.10.1 x64 ro
Mozilla Thunderbird 115.10.1 x64 ru
Mozilla Thunderbird 115.10.1 x64 sk
Mozilla Thunderbird 115.10.1 x64 sl
Mozilla Thunderbird 115.10.1 x64 sr
Mozilla Thunderbird 115.10.1 x64 sv-SE
Mozilla Thunderbird 115.10.1 x64 tr
Mozilla Thunderbird 115.10.1 x64 uk
Mozilla Thunderbird 115.10.1 x64 zh-CN
Mozilla Thunderbird 115.10.1 x64 zh-TW
Mozilla Thunderbird 115.10.1 zh-CN
Mozilla Thunderbird 115.10.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
Python_3.12.3 
Title:
Python 3.12.3
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.12.3 exe
Python 3.12.3 exe x64
Applies to:
Python

Bulletin ID:
ZA_6.0.29 
Title:
Zabbix Agent 6.0.29
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.0.29 msi
Zabbix Agent 6.0.29 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_6.4.14 
Title:
Zabbix Agent 6.4.14
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.4.14 msi
Zabbix Agent 6.4.14 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZC_5.17.11.34827 
Title:
Zoom Client 5.17.11.34827
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.17.11.34827 msi
Applies to:
Zoom Client

Bulletin ID:
ZC_6.0.0.37205 
Title:
Zoom Client 6.0.0.37205
Update Type:
Critical Updates
Severity:
Date:
2024-04-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 6.0.0.37205 msi
Applies to:
Zoom Client

Bulletin ID:
8BSB_2024.2.1 
Title:
Bitwarden 2024.2.1
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.2.1
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_2024.3.0 
Title:
Bitwarden 2024.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.3.0
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_2024.3.2 
Title:
Bitwarden 2024.3.2
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.3.2
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_2024.4.0 
Title:
Bitwarden 2024.4.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.4.0
Applies to:
Bitwarden Desktop

Bulletin ID:
8BSB_2024.4.1 
Title:
Bitwarden 2024.4.1
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.4.1
Applies to:
Bitwarden Desktop

Bulletin ID:
GC_124.0.6367.61 
Title:
Google Chrome 124.0.6367.61
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 124.0.6367.61 exe
Google Chrome 124.0.6367.61 msi
Google Chrome 124.0.6367.61 x64 exe
Google Chrome 124.0.6367.61 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MF_124.0 
Title:
Mozilla Firefox 124.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 124.0 ar
Mozilla Firefox 124.0 bg
Mozilla Firefox 124.0 cs
Mozilla Firefox 124.0 da
Mozilla Firefox 124.0 de
Mozilla Firefox 124.0 el
Mozilla Firefox 124.0 en-GB
Mozilla Firefox 124.0 en-US
Mozilla Firefox 124.0 es-ES
Mozilla Firefox 124.0 et
Mozilla Firefox 124.0 fi
Mozilla Firefox 124.0 fr
Mozilla Firefox 124.0 he
Mozilla Firefox 124.0 hi-IN
Mozilla Firefox 124.0 hr
Mozilla Firefox 124.0 hu
Mozilla Firefox 124.0 it
Mozilla Firefox 124.0 ja
Mozilla Firefox 124.0 ko
Mozilla Firefox 124.0 lt
Mozilla Firefox 124.0 lv
Mozilla Firefox 124.0 nb-NO
Mozilla Firefox 124.0 nl
Mozilla Firefox 124.0 pl
Mozilla Firefox 124.0 pt-BR
Mozilla Firefox 124.0 pt-PT
Mozilla Firefox 124.0 ro
Mozilla Firefox 124.0 ru
Mozilla Firefox 124.0 sk
Mozilla Firefox 124.0 sl
Mozilla Firefox 124.0 sr
Mozilla Firefox 124.0 sv-SE
Mozilla Firefox 124.0 th
Mozilla Firefox 124.0 tr
Mozilla Firefox 124.0 uk
Mozilla Firefox 124.0 x64 ar
Mozilla Firefox 124.0 x64 bg
Mozilla Firefox 124.0 x64 cs
Mozilla Firefox 124.0 x64 da
Mozilla Firefox 124.0 x64 de
Mozilla Firefox 124.0 x64 el
Mozilla Firefox 124.0 x64 en-GB
Mozilla Firefox 124.0 x64 en-US
Mozilla Firefox 124.0 x64 es-ES
Mozilla Firefox 124.0 x64 et
Mozilla Firefox 124.0 x64 fi
Mozilla Firefox 124.0 x64 fr
Mozilla Firefox 124.0 x64 he
Mozilla Firefox 124.0 x64 hi-IN
Mozilla Firefox 124.0 x64 hr
Mozilla Firefox 124.0 x64 hu
Mozilla Firefox 124.0 x64 it
Mozilla Firefox 124.0 x64 ja
Mozilla Firefox 124.0 x64 ko
Mozilla Firefox 124.0 x64 lt
Mozilla Firefox 124.0 x64 lv
Mozilla Firefox 124.0 x64 nb-NO
Mozilla Firefox 124.0 x64 nl
Mozilla Firefox 124.0 x64 pl
Mozilla Firefox 124.0 x64 pt-BR
Mozilla Firefox 124.0 x64 pt-PT
Mozilla Firefox 124.0 x64 ro
Mozilla Firefox 124.0 x64 ru
Mozilla Firefox 124.0 x64 sk
Mozilla Firefox 124.0 x64 sl
Mozilla Firefox 124.0 x64 sr
Mozilla Firefox 124.0 x64 sv-SE
Mozilla Firefox 124.0 x64 th
Mozilla Firefox 124.0 x64 tr
Mozilla Firefox 124.0 x64 uk
Mozilla Firefox 124.0 x64 zh-CN
Mozilla Firefox 124.0 x64 zh-TW
Mozilla Firefox 124.0 zh-CN
Mozilla Firefox 124.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_115.10.0 
Title:
Mozilla Firefox ESR 115.10.0
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 115.10.0 ar
Mozilla Firefox ESR 115.10.0 bg
Mozilla Firefox ESR 115.10.0 cs
Mozilla Firefox ESR 115.10.0 da
Mozilla Firefox ESR 115.10.0 de
Mozilla Firefox ESR 115.10.0 el
Mozilla Firefox ESR 115.10.0 en-GB
Mozilla Firefox ESR 115.10.0 en-US
Mozilla Firefox ESR 115.10.0 es-ES
Mozilla Firefox ESR 115.10.0 et
Mozilla Firefox ESR 115.10.0 fi
Mozilla Firefox ESR 115.10.0 fr
Mozilla Firefox ESR 115.10.0 he
Mozilla Firefox ESR 115.10.0 hi-IN
Mozilla Firefox ESR 115.10.0 hr
Mozilla Firefox ESR 115.10.0 hu
Mozilla Firefox ESR 115.10.0 it
Mozilla Firefox ESR 115.10.0 ja
Mozilla Firefox ESR 115.10.0 ko
Mozilla Firefox ESR 115.10.0 lt
Mozilla Firefox ESR 115.10.0 lv
Mozilla Firefox ESR 115.10.0 nb-NO
Mozilla Firefox ESR 115.10.0 nl
Mozilla Firefox ESR 115.10.0 pl
Mozilla Firefox ESR 115.10.0 pt-BR
Mozilla Firefox ESR 115.10.0 pt-PT
Mozilla Firefox ESR 115.10.0 ro
Mozilla Firefox ESR 115.10.0 ru
Mozilla Firefox ESR 115.10.0 sk
Mozilla Firefox ESR 115.10.0 sl
Mozilla Firefox ESR 115.10.0 sr
Mozilla Firefox ESR 115.10.0 sv-SE
Mozilla Firefox ESR 115.10.0 th
Mozilla Firefox ESR 115.10.0 tr
Mozilla Firefox ESR 115.10.0 uk
Mozilla Firefox ESR 115.10.0 x64 ar
Mozilla Firefox ESR 115.10.0 x64 bg
Mozilla Firefox ESR 115.10.0 x64 cs
Mozilla Firefox ESR 115.10.0 x64 da
Mozilla Firefox ESR 115.10.0 x64 de
Mozilla Firefox ESR 115.10.0 x64 el
Mozilla Firefox ESR 115.10.0 x64 en-GB
Mozilla Firefox ESR 115.10.0 x64 en-US
Mozilla Firefox ESR 115.10.0 x64 es-ES
Mozilla Firefox ESR 115.10.0 x64 et
Mozilla Firefox ESR 115.10.0 x64 fi
Mozilla Firefox ESR 115.10.0 x64 fr
Mozilla Firefox ESR 115.10.0 x64 he
Mozilla Firefox ESR 115.10.0 x64 hi-IN
Mozilla Firefox ESR 115.10.0 x64 hr
Mozilla Firefox ESR 115.10.0 x64 hu
Mozilla Firefox ESR 115.10.0 x64 it
Mozilla Firefox ESR 115.10.0 x64 ja
Mozilla Firefox ESR 115.10.0 x64 ko
Mozilla Firefox ESR 115.10.0 x64 lt
Mozilla Firefox ESR 115.10.0 x64 lv
Mozilla Firefox ESR 115.10.0 x64 nb-NO
Mozilla Firefox ESR 115.10.0 x64 nl
Mozilla Firefox ESR 115.10.0 x64 pl
Mozilla Firefox ESR 115.10.0 x64 pt-BR
Mozilla Firefox ESR 115.10.0 x64 pt-PT
Mozilla Firefox ESR 115.10.0 x64 ro
Mozilla Firefox ESR 115.10.0 x64 ru
Mozilla Firefox ESR 115.10.0 x64 sk
Mozilla Firefox ESR 115.10.0 x64 sl
Mozilla Firefox ESR 115.10.0 x64 sr
Mozilla Firefox ESR 115.10.0 x64 sv-SE
Mozilla Firefox ESR 115.10.0 x64 th
Mozilla Firefox ESR 115.10.0 x64 tr
Mozilla Firefox ESR 115.10.0 x64 uk
Mozilla Firefox ESR 115.10.0 x64 zh-CN
Mozilla Firefox ESR 115.10.0 x64 zh-TW
Mozilla Firefox ESR 115.10.0 zh-CN
Mozilla Firefox ESR 115.10.0 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_107.0.5045.36 
Title:
Opera 107.0.5045.36
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 107.0.5045.36
Opera 107.0.5045.36 x64
Applies to:
Opera

Bulletin ID:
OSO_107.0.5045.71 
Title:
Opera 107.0.5045.71
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 107.0.5045.71
Opera 107.0.5045.71 x64
Applies to:
Opera

Bulletin ID:
OSO_108.0.5067.20 
Title:
Opera 108.0.5067.20
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 108.0.5067.20
Opera 108.0.5067.20 x64
Applies to:
Opera

Bulletin ID:
OSO_108.0.5067.24 
Title:
Opera 108.0.5067.24
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 108.0.5067.24
Opera 108.0.5067.24 x64
Applies to:
Opera

Bulletin ID:
OSO_109.0.5097.45 
Title:
Opera 109.0.5097.45
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 109.0.5097.45
Opera 109.0.5097.45 x64
Applies to:
Opera

Bulletin ID:
STPTTY_0.81 
Title:
PuTTY 0.81
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
PuTTY 0.81
PuTTY 0.81 x64
Applies to:
PuTTY

Bulletin ID:
Skype_8.117.0.202 
Title:
Skype 8.117.0.202
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.117.0.202
Applies to:
Skype

Bulletin ID:
MSVSC_1.88.1 
Title:
VisualStudio Code 1.88.1
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.88.1 x64
Applies to:
VisualStudio Code

Bulletin ID:
VTV_6.6.3271.41 
Title:
Vivaldi 6.6.3271.41
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.41
Vivaldi 6.6.3271.41 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.6.3271.45 
Title:
Vivaldi 6.6.3271.45
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.45
Vivaldi 6.6.3271.45 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.6.3271.48 
Title:
Vivaldi 6.6.3271.48
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.48
Vivaldi 6.6.3271.48 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.6.3271.50 
Title:
Vivaldi 6.6.3271.50
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.50
Vivaldi 6.6.3271.50 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.6.3271.55 
Title:
Vivaldi 6.6.3271.55
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.55
Vivaldi 6.6.3271.55 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.6.3271.57 
Title:
Vivaldi 6.6.3271.57
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.57
Vivaldi 6.6.3271.57 x64
Applies to:
Vivaldi Browser

Bulletin ID:
VTV_6.6.3271.61 
Title:
Vivaldi 6.6.3271.61
Update Type:
Critical Updates
Severity:
Date:
2024-04-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.61
Vivaldi 6.6.3271.61 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GC_123.0.6312.106 
Title:
Google Chrome 123.0.6312.106
Update Type:
Critical Updates
Severity:
Date:
2024-04-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 123.0.6312.106 exe
Google Chrome 123.0.6312.106 msi
Google Chrome 123.0.6312.106 x64 exe
Google Chrome 123.0.6312.106 x64 msi
Applies to:
Google Chrome

Bulletin ID:
Skype_8.115.0.215 
Title:
Skype 8.115.0.215
Update Type:
Critical Updates
Severity:
Date:
2024-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.115.0.215
Applies to:
Skype

Bulletin ID:
VTV_6.6.3271.53 
Title:
Vivaldi 6.6.3271.53
Update Type:
Critical Updates
Severity:
Date:
2024-03-27
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.6.3271.53
Vivaldi 6.6.3271.53 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GC_122.0.6261.112 
Title:
Google Chrome 122.0.6261.112
Update Type:
Critical Updates
Severity:
Date:
2024-03-20
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 122.0.6261.112 exe
Google Chrome 122.0.6261.112 msi
Google Chrome 122.0.6261.112 x64 exe
Google Chrome 122.0.6261.112 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_122.0.6261.95 
Title:
Google Chrome 122.0.6261.95
Update Type:
Critical Updates
Severity:
Date:
2024-03-13
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 122.0.6261.95 exe
Google Chrome 122.0.6261.95 msi
Google Chrome 122.0.6261.95 x64 exe
Google Chrome 122.0.6261.95 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_122.0.6261.58 
Title:
Google Chrome 122.0.6261.58
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 122.0.6261.58 exe
Google Chrome 122.0.6261.58 msi
Google Chrome 122.0.6261.58 x64 exe
Google Chrome 122.0.6261.58 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GC_122.0.6261.70 
Title:
Google Chrome 122.0.6261.70
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 122.0.6261.70 exe
Google Chrome 122.0.6261.70 msi
Google Chrome 122.0.6261.70 x64 exe
Google Chrome 122.0.6261.70 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MDB_10.4.33 
Title:
MariaDB 10.4.33
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
MariaDB 10.4.33 x64
Applies to:
MariaDB

Bulletin ID:
MF_123.0 
Title:
Mozilla Firefox 123.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 123.0 ar
Mozilla Firefox 123.0 bg
Mozilla Firefox 123.0 cs
Mozilla Firefox 123.0 da
Mozilla Firefox 123.0 de
Mozilla Firefox 123.0 el
Mozilla Firefox 123.0 en-GB
Mozilla Firefox 123.0 en-US
Mozilla Firefox 123.0 es-ES
Mozilla Firefox 123.0 et
Mozilla Firefox 123.0 fi
Mozilla Firefox 123.0 fr
Mozilla Firefox 123.0 he
Mozilla Firefox 123.0 hi-IN
Mozilla Firefox 123.0 hr
Mozilla Firefox 123.0 hu
Mozilla Firefox 123.0 it
Mozilla Firefox 123.0 ja
Mozilla Firefox 123.0 ko
Mozilla Firefox 123.0 lt
Mozilla Firefox 123.0 lv
Mozilla Firefox 123.0 nb-NO
Mozilla Firefox 123.0 nl
Mozilla Firefox 123.0 pl
Mozilla Firefox 123.0 pt-BR
Mozilla Firefox 123.0 pt-PT
Mozilla Firefox 123.0 ro
Mozilla Firefox 123.0 ru
Mozilla Firefox 123.0 sk
Mozilla Firefox 123.0 sl
Mozilla Firefox 123.0 sr
Mozilla Firefox 123.0 sv-SE
Mozilla Firefox 123.0 th
Mozilla Firefox 123.0 tr
Mozilla Firefox 123.0 uk
Mozilla Firefox 123.0 x64 ar
Mozilla Firefox 123.0 x64 bg
Mozilla Firefox 123.0 x64 cs
Mozilla Firefox 123.0 x64 da
Mozilla Firefox 123.0 x64 de
Mozilla Firefox 123.0 x64 el
Mozilla Firefox 123.0 x64 en-GB
Mozilla Firefox 123.0 x64 en-US
Mozilla Firefox 123.0 x64 es-ES
Mozilla Firefox 123.0 x64 et
Mozilla Firefox 123.0 x64 fi
Mozilla Firefox 123.0 x64 fr
Mozilla Firefox 123.0 x64 he
Mozilla Firefox 123.0 x64 hi-IN
Mozilla Firefox 123.0 x64 hr
Mozilla Firefox 123.0 x64 hu
Mozilla Firefox 123.0 x64 it
Mozilla Firefox 123.0 x64 ja
Mozilla Firefox 123.0 x64 ko
Mozilla Firefox 123.0 x64 lt
Mozilla Firefox 123.0 x64 lv
Mozilla Firefox 123.0 x64 nb-NO
Mozilla Firefox 123.0 x64 nl
Mozilla Firefox 123.0 x64 pl
Mozilla Firefox 123.0 x64 pt-BR
Mozilla Firefox 123.0 x64 pt-PT
Mozilla Firefox 123.0 x64 ro
Mozilla Firefox 123.0 x64 ru
Mozilla Firefox 123.0 x64 sk
Mozilla Firefox 123.0 x64 sl
Mozilla Firefox 123.0 x64 sr
Mozilla Firefox 123.0 x64 sv-SE
Mozilla Firefox 123.0 x64 th
Mozilla Firefox 123.0 x64 tr
Mozilla Firefox 123.0 x64 uk
Mozilla Firefox 123.0 x64 zh-CN
Mozilla Firefox 123.0 x64 zh-TW
Mozilla Firefox 123.0 zh-CN
Mozilla Firefox 123.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_115.8.0 
Title:
Mozilla Firefox ESR 115.8.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 115.8.0 ar
Mozilla Firefox ESR 115.8.0 bg
Mozilla Firefox ESR 115.8.0 cs
Mozilla Firefox ESR 115.8.0 da
Mozilla Firefox ESR 115.8.0 de
Mozilla Firefox ESR 115.8.0 el
Mozilla Firefox ESR 115.8.0 en-GB
Mozilla Firefox ESR 115.8.0 en-US
Mozilla Firefox ESR 115.8.0 es-ES
Mozilla Firefox ESR 115.8.0 et
Mozilla Firefox ESR 115.8.0 fi
Mozilla Firefox ESR 115.8.0 fr
Mozilla Firefox ESR 115.8.0 he
Mozilla Firefox ESR 115.8.0 hi-IN
Mozilla Firefox ESR 115.8.0 hr
Mozilla Firefox ESR 115.8.0 hu
Mozilla Firefox ESR 115.8.0 it
Mozilla Firefox ESR 115.8.0 ja
Mozilla Firefox ESR 115.8.0 ko
Mozilla Firefox ESR 115.8.0 lt
Mozilla Firefox ESR 115.8.0 lv
Mozilla Firefox ESR 115.8.0 nb-NO
Mozilla Firefox ESR 115.8.0 nl
Mozilla Firefox ESR 115.8.0 pl
Mozilla Firefox ESR 115.8.0 pt-BR
Mozilla Firefox ESR 115.8.0 pt-PT
Mozilla Firefox ESR 115.8.0 ro
Mozilla Firefox ESR 115.8.0 ru
Mozilla Firefox ESR 115.8.0 sk
Mozilla Firefox ESR 115.8.0 sl
Mozilla Firefox ESR 115.8.0 sr
Mozilla Firefox ESR 115.8.0 sv-SE
Mozilla Firefox ESR 115.8.0 th
Mozilla Firefox ESR 115.8.0 tr
Mozilla Firefox ESR 115.8.0 uk
Mozilla Firefox ESR 115.8.0 x64 ar
Mozilla Firefox ESR 115.8.0 x64 bg
Mozilla Firefox ESR 115.8.0 x64 cs
Mozilla Firefox ESR 115.8.0 x64 da
Mozilla Firefox ESR 115.8.0 x64 de
Mozilla Firefox ESR 115.8.0 x64 el
Mozilla Firefox ESR 115.8.0 x64 en-GB
Mozilla Firefox ESR 115.8.0 x64 en-US
Mozilla Firefox ESR 115.8.0 x64 es-ES
Mozilla Firefox ESR 115.8.0 x64 et
Mozilla Firefox ESR 115.8.0 x64 fi
Mozilla Firefox ESR 115.8.0 x64 fr
Mozilla Firefox ESR 115.8.0 x64 he
Mozilla Firefox ESR 115.8.0 x64 hi-IN
Mozilla Firefox ESR 115.8.0 x64 hr
Mozilla Firefox ESR 115.8.0 x64 hu
Mozilla Firefox ESR 115.8.0 x64 it
Mozilla Firefox ESR 115.8.0 x64 ja
Mozilla Firefox ESR 115.8.0 x64 ko
Mozilla Firefox ESR 115.8.0 x64 lt
Mozilla Firefox ESR 115.8.0 x64 lv
Mozilla Firefox ESR 115.8.0 x64 nb-NO
Mozilla Firefox ESR 115.8.0 x64 nl
Mozilla Firefox ESR 115.8.0 x64 pl
Mozilla Firefox ESR 115.8.0 x64 pt-BR
Mozilla Firefox ESR 115.8.0 x64 pt-PT
Mozilla Firefox ESR 115.8.0 x64 ro
Mozilla Firefox ESR 115.8.0 x64 ru
Mozilla Firefox ESR 115.8.0 x64 sk
Mozilla Firefox ESR 115.8.0 x64 sl
Mozilla Firefox ESR 115.8.0 x64 sr
Mozilla Firefox ESR 115.8.0 x64 sv-SE
Mozilla Firefox ESR 115.8.0 x64 th
Mozilla Firefox ESR 115.8.0 x64 tr
Mozilla Firefox ESR 115.8.0 x64 uk
Mozilla Firefox ESR 115.8.0 x64 zh-CN
Mozilla Firefox ESR 115.8.0 x64 zh-TW
Mozilla Firefox ESR 115.8.0 zh-CN
Mozilla Firefox ESR 115.8.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MT_115.8.0 
Title:
Mozilla Thunderbird 115.8.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.8.0 ar
Mozilla Thunderbird 115.8.0 bg
Mozilla Thunderbird 115.8.0 cs
Mozilla Thunderbird 115.8.0 da
Mozilla Thunderbird 115.8.0 de
Mozilla Thunderbird 115.8.0 el
Mozilla Thunderbird 115.8.0 en-GB
Mozilla Thunderbird 115.8.0 en-US
Mozilla Thunderbird 115.8.0 es-ES
Mozilla Thunderbird 115.8.0 et
Mozilla Thunderbird 115.8.0 fi
Mozilla Thunderbird 115.8.0 fr
Mozilla Thunderbird 115.8.0 he
Mozilla Thunderbird 115.8.0 hr
Mozilla Thunderbird 115.8.0 hu
Mozilla Thunderbird 115.8.0 it
Mozilla Thunderbird 115.8.0 ja
Mozilla Thunderbird 115.8.0 ko
Mozilla Thunderbird 115.8.0 lt
Mozilla Thunderbird 115.8.0 nb-NO
Mozilla Thunderbird 115.8.0 nl
Mozilla Thunderbird 115.8.0 pl
Mozilla Thunderbird 115.8.0 pt-BR
Mozilla Thunderbird 115.8.0 pt-PT
Mozilla Thunderbird 115.8.0 ro
Mozilla Thunderbird 115.8.0 ru
Mozilla Thunderbird 115.8.0 sk
Mozilla Thunderbird 115.8.0 sl
Mozilla Thunderbird 115.8.0 sr
Mozilla Thunderbird 115.8.0 sv-SE
Mozilla Thunderbird 115.8.0 tr
Mozilla Thunderbird 115.8.0 uk
Mozilla Thunderbird 115.8.0 x64 ar
Mozilla Thunderbird 115.8.0 x64 bg
Mozilla Thunderbird 115.8.0 x64 cs
Mozilla Thunderbird 115.8.0 x64 da
Mozilla Thunderbird 115.8.0 x64 de
Mozilla Thunderbird 115.8.0 x64 el
Mozilla Thunderbird 115.8.0 x64 en-GB
Mozilla Thunderbird 115.8.0 x64 en-US
Mozilla Thunderbird 115.8.0 x64 es-ES
Mozilla Thunderbird 115.8.0 x64 et
Mozilla Thunderbird 115.8.0 x64 fi
Mozilla Thunderbird 115.8.0 x64 fr
Mozilla Thunderbird 115.8.0 x64 he
Mozilla Thunderbird 115.8.0 x64 hr
Mozilla Thunderbird 115.8.0 x64 hu
Mozilla Thunderbird 115.8.0 x64 it
Mozilla Thunderbird 115.8.0 x64 ja
Mozilla Thunderbird 115.8.0 x64 ko
Mozilla Thunderbird 115.8.0 x64 lt
Mozilla Thunderbird 115.8.0 x64 nb-NO
Mozilla Thunderbird 115.8.0 x64 nl
Mozilla Thunderbird 115.8.0 x64 pl
Mozilla Thunderbird 115.8.0 x64 pt-BR
Mozilla Thunderbird 115.8.0 x64 pt-PT
Mozilla Thunderbird 115.8.0 x64 ro
Mozilla Thunderbird 115.8.0 x64 ru
Mozilla Thunderbird 115.8.0 x64 sk
Mozilla Thunderbird 115.8.0 x64 sl
Mozilla Thunderbird 115.8.0 x64 sr
Mozilla Thunderbird 115.8.0 x64 sv-SE
Mozilla Thunderbird 115.8.0 x64 tr
Mozilla Thunderbird 115.8.0 x64 uk
Mozilla Thunderbird 115.8.0 x64 zh-CN
Mozilla Thunderbird 115.8.0 x64 zh-TW
Mozilla Thunderbird 115.8.0 zh-CN
Mozilla Thunderbird 115.8.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_8.6.4 
Title:
Notepad++ 8.6.4
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.6.4
Notepad++ 8.6.4 x64
Applies to:
Notepad++

Bulletin ID:
Skype_8.113.0.210 
Title:
Skype 8.113.0.210
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.113.0.210
Applies to:
Skype

Bulletin ID:
ASFTC_8.5.99 
Title:
Tomcat 8.5.99
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.99
Tomcat 8.5.99 x64
Applies to:
Tomcat

Bulletin ID:
RW_3.6.21 
Title:
Wireshark 3.6.21
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.6.21
Wireshark 3.6.21 x64
Applies to:
Wireshark

Bulletin ID:
RW_4.0.13 
Title:
Wireshark 4.0.13
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 4.0.13 x64
Applies to:
Wireshark

Bulletin ID:
ZC_5.17.10.33775 
Title:
Zoom Client 5.17.10.33775
Update Type:
Critical Updates
Severity:
Date:
2024-02-28
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.17.10.33775 msi
Applies to:
Zoom Client

Bulletin ID:
AA_20.5.30574 
Title:
Adobe Acrobat DC-Classic 20.5.30574
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC-Classic 20.5.30574 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_20.5.30574 
Title:
Adobe Reader DC-Classic 20.5.30574
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC-Classic 20.5.30574 MUI
Applies to:
Adobe Reader

Bulletin ID:
CCleaner_6.21.0.10918 
Title:
CCleaner 6.21.0.10918
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 6.21.0.10918
Applies to:
CCleaner

Bulletin ID:
CTW_6.0.14 
Title:
CertifyTheWeb 6.0.14
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
CertifyTheWeb 6.0.14 x64
Applies to:
CertifyTheWeb

Bulletin ID:
GC_121.0.6167.185 
Title:
Google Chrome 121.0.6167.185
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 121.0.6167.185 exe
Google Chrome 121.0.6167.185 msi
Google Chrome 121.0.6167.185 x64 exe
Google Chrome 121.0.6167.185 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSO_107.0.5045.21 
Title:
Opera 107.0.5045.21
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 107.0.5045.21
Opera 107.0.5045.21 x64
Applies to:
Opera

Bulletin ID:
PeaZip_9.7.1 
Title:
PeaZip 9.7.1
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 9.7.1
PeaZip 9.7.1 x64
Applies to:
PeaZip

Bulletin ID:
MSVSC_1.86.2 
Title:
VisualStudio Code 1.86.2
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.86.2 x64
Applies to:
VisualStudio Code

Bulletin ID:
VTV_6.5.3206.63 
Title:
Vivaldi 6.5.3206.63
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.63
Vivaldi 6.5.3206.63 x64
Applies to:
Vivaldi Browser

Bulletin ID:
MPWSCP_6.3.0 
Title:
WinSCP 6.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-21
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinSCP 6.3.0
Applies to:
WinSCP

Bulletin ID:
IP7Z_24.1 
Title:
7-Zip 24.1
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
7-Zip 24.1 exe
7-Zip 24.1 msi
7-Zip 24.1 x64 exe
7-Zip 24.1 x64 msi
Applies to:
7-Zip

Bulletin ID:
8BSB_2024.2.0 
Title:
Bitwarden 2024.2.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.2.0
Applies to:
Bitwarden Desktop

Bulletin ID:
GC_121.0.6167.161 
Title:
Google Chrome 121.0.6167.161
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 121.0.6167.161 exe
Google Chrome 121.0.6167.161 msi
Google Chrome 121.0.6167.161 x64 exe
Google Chrome 121.0.6167.161 x64 msi
Applies to:
Google Chrome

Bulletin ID:
HBCHB_1.7.3 
Title:
HandBrake 1.7.3
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
HandBrake 1.7.3 x64
Applies to:
HandBrake

Bulletin ID:
OSO_107.0.5045.15 
Title:
Opera 107.0.5045.15
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 107.0.5045.15
Opera 107.0.5045.15 x64
Applies to:
Opera

Bulletin ID:
PeaZip_9.7.0 
Title:
PeaZip 9.7.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
PeaZip 9.7.0
PeaZip 9.7.0 x64
Applies to:
PeaZip

Bulletin ID:
Python_3.11.8 
Title:
Python 3.11.8
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.11.8 exe
Python 3.11.8 exe x64
Applies to:
Python

Bulletin ID:
Python_3.12.2 
Title:
Python 3.12.2
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Python 3.12.2 exe
Python 3.12.2 exe x64
Applies to:
Python

Bulletin ID:
Skype_8.112.0.210 
Title:
Skype 8.112.0.210
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.112.0.210
Applies to:
Skype

Bulletin ID:
MSVSC_1.86.1 
Title:
VisualStudio Code 1.86.1
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.86.1 x64
Applies to:
VisualStudio Code

Bulletin ID:
VTV_6.5.3206.61 
Title:
Vivaldi 6.5.3206.61
Update Type:
Critical Updates
Severity:
Date:
2024-02-14
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.61
Vivaldi 6.5.3206.61 x64
Applies to:
Vivaldi Browser

Bulletin ID:
GC_121.0.6167.140 
Title:
Google Chrome 121.0.6167.140
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 121.0.6167.140 exe
Google Chrome 121.0.6167.140 msi
Google Chrome 121.0.6167.140 x64 exe
Google Chrome 121.0.6167.140 x64 msi
Applies to:
Google Chrome

Bulletin ID:
OSKP_2.56.0.0 
Title:
KeePass 2.56.0.0
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
KeePass 2.56.0.0 exe
KeePass 2.56.0.0 msi
Applies to:
KeePass

Bulletin ID:
MF_122.0.1 
Title:
Mozilla Firefox 122.0.1
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 122.0.1 ar
Mozilla Firefox 122.0.1 bg
Mozilla Firefox 122.0.1 cs
Mozilla Firefox 122.0.1 da
Mozilla Firefox 122.0.1 de
Mozilla Firefox 122.0.1 el
Mozilla Firefox 122.0.1 en-GB
Mozilla Firefox 122.0.1 en-US
Mozilla Firefox 122.0.1 es-ES
Mozilla Firefox 122.0.1 et
Mozilla Firefox 122.0.1 fi
Mozilla Firefox 122.0.1 fr
Mozilla Firefox 122.0.1 he
Mozilla Firefox 122.0.1 hi-IN
Mozilla Firefox 122.0.1 hr
Mozilla Firefox 122.0.1 hu
Mozilla Firefox 122.0.1 it
Mozilla Firefox 122.0.1 ja
Mozilla Firefox 122.0.1 ko
Mozilla Firefox 122.0.1 lt
Mozilla Firefox 122.0.1 lv
Mozilla Firefox 122.0.1 nb-NO
Mozilla Firefox 122.0.1 nl
Mozilla Firefox 122.0.1 pl
Mozilla Firefox 122.0.1 pt-BR
Mozilla Firefox 122.0.1 pt-PT
Mozilla Firefox 122.0.1 ro
Mozilla Firefox 122.0.1 ru
Mozilla Firefox 122.0.1 sk
Mozilla Firefox 122.0.1 sl
Mozilla Firefox 122.0.1 sr
Mozilla Firefox 122.0.1 sv-SE
Mozilla Firefox 122.0.1 th
Mozilla Firefox 122.0.1 tr
Mozilla Firefox 122.0.1 uk
Mozilla Firefox 122.0.1 x64 ar
Mozilla Firefox 122.0.1 x64 bg
Mozilla Firefox 122.0.1 x64 cs
Mozilla Firefox 122.0.1 x64 da
Mozilla Firefox 122.0.1 x64 de
Mozilla Firefox 122.0.1 x64 el
Mozilla Firefox 122.0.1 x64 en-GB
Mozilla Firefox 122.0.1 x64 en-US
Mozilla Firefox 122.0.1 x64 es-ES
Mozilla Firefox 122.0.1 x64 et
Mozilla Firefox 122.0.1 x64 fi
Mozilla Firefox 122.0.1 x64 fr
Mozilla Firefox 122.0.1 x64 he
Mozilla Firefox 122.0.1 x64 hi-IN
Mozilla Firefox 122.0.1 x64 hr
Mozilla Firefox 122.0.1 x64 hu
Mozilla Firefox 122.0.1 x64 it
Mozilla Firefox 122.0.1 x64 ja
Mozilla Firefox 122.0.1 x64 ko
Mozilla Firefox 122.0.1 x64 lt
Mozilla Firefox 122.0.1 x64 lv
Mozilla Firefox 122.0.1 x64 nb-NO
Mozilla Firefox 122.0.1 x64 nl
Mozilla Firefox 122.0.1 x64 pl
Mozilla Firefox 122.0.1 x64 pt-BR
Mozilla Firefox 122.0.1 x64 pt-PT
Mozilla Firefox 122.0.1 x64 ro
Mozilla Firefox 122.0.1 x64 ru
Mozilla Firefox 122.0.1 x64 sk
Mozilla Firefox 122.0.1 x64 sl
Mozilla Firefox 122.0.1 x64 sr
Mozilla Firefox 122.0.1 x64 sv-SE
Mozilla Firefox 122.0.1 x64 th
Mozilla Firefox 122.0.1 x64 tr
Mozilla Firefox 122.0.1 x64 uk
Mozilla Firefox 122.0.1 x64 zh-CN
Mozilla Firefox 122.0.1 x64 zh-TW
Mozilla Firefox 122.0.1 zh-CN
Mozilla Firefox 122.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_106.0.4998.70 
Title:
Opera 106.0.4998.70
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 106.0.4998.70
Opera 106.0.4998.70 x64
Applies to:
Opera

Bulletin ID:
Skype_8.112.0.206 
Title:
Skype 8.112.0.206
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.112.0.206
Applies to:
Skype

Bulletin ID:
VTV_6.5.3206.59 
Title:
Vivaldi 6.5.3206.59
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.59
Vivaldi 6.5.3206.59 x64
Applies to:
Vivaldi Browser

Bulletin ID:
CSIWA_23.11.1.140 
Title:
WorkspaceApp 23.11.1.140
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 23.11.1.140
Applies to:
Workspace App

Bulletin ID:
ZA_5.0.41 
Title:
Zabbix Agent 5.0.41
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 5.0.41 msi
Zabbix Agent 5.0.41 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_6.0.26 
Title:
Zabbix Agent 6.0.26
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.0.26 msi
Zabbix Agent 6.0.26 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZA_6.4.11 
Title:
Zabbix Agent 6.4.11
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zabbix Agent 6.4.11 msi
Zabbix Agent 6.4.11 msi x64
Applies to:
Zabbix Agent

Bulletin ID:
ZC_5.17.7.31859 
Title:
Zoom Client 5.17.7.31859
Update Type:
Critical Updates
Severity:
Date:
2024-02-07
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.17.7.31859 msi
Applies to:
Zoom Client

Bulletin ID:
GC_121.0.6167.86 
Title:
Google Chrome 121.0.6167.86
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 121.0.6167.86 exe
Google Chrome 121.0.6167.86 msi
Google Chrome 121.0.6167.86 x64 exe
Google Chrome 121.0.6167.86 x64 msi
Applies to:
Google Chrome

Bulletin ID:
MT_115.7.0 
Title:
Mozilla Thunderbird 115.7.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.7.0 ar
Mozilla Thunderbird 115.7.0 bg
Mozilla Thunderbird 115.7.0 cs
Mozilla Thunderbird 115.7.0 da
Mozilla Thunderbird 115.7.0 de
Mozilla Thunderbird 115.7.0 el
Mozilla Thunderbird 115.7.0 en-GB
Mozilla Thunderbird 115.7.0 en-US
Mozilla Thunderbird 115.7.0 es-ES
Mozilla Thunderbird 115.7.0 et
Mozilla Thunderbird 115.7.0 fi
Mozilla Thunderbird 115.7.0 fr
Mozilla Thunderbird 115.7.0 he
Mozilla Thunderbird 115.7.0 hr
Mozilla Thunderbird 115.7.0 hu
Mozilla Thunderbird 115.7.0 it
Mozilla Thunderbird 115.7.0 ja
Mozilla Thunderbird 115.7.0 ko
Mozilla Thunderbird 115.7.0 lt
Mozilla Thunderbird 115.7.0 nb-NO
Mozilla Thunderbird 115.7.0 nl
Mozilla Thunderbird 115.7.0 pl
Mozilla Thunderbird 115.7.0 pt-BR
Mozilla Thunderbird 115.7.0 pt-PT
Mozilla Thunderbird 115.7.0 ro
Mozilla Thunderbird 115.7.0 ru
Mozilla Thunderbird 115.7.0 sk
Mozilla Thunderbird 115.7.0 sl
Mozilla Thunderbird 115.7.0 sr
Mozilla Thunderbird 115.7.0 sv-SE
Mozilla Thunderbird 115.7.0 tr
Mozilla Thunderbird 115.7.0 uk
Mozilla Thunderbird 115.7.0 x64 ar
Mozilla Thunderbird 115.7.0 x64 bg
Mozilla Thunderbird 115.7.0 x64 cs
Mozilla Thunderbird 115.7.0 x64 da
Mozilla Thunderbird 115.7.0 x64 de
Mozilla Thunderbird 115.7.0 x64 el
Mozilla Thunderbird 115.7.0 x64 en-GB
Mozilla Thunderbird 115.7.0 x64 en-US
Mozilla Thunderbird 115.7.0 x64 es-ES
Mozilla Thunderbird 115.7.0 x64 et
Mozilla Thunderbird 115.7.0 x64 fi
Mozilla Thunderbird 115.7.0 x64 fr
Mozilla Thunderbird 115.7.0 x64 he
Mozilla Thunderbird 115.7.0 x64 hr
Mozilla Thunderbird 115.7.0 x64 hu
Mozilla Thunderbird 115.7.0 x64 it
Mozilla Thunderbird 115.7.0 x64 ja
Mozilla Thunderbird 115.7.0 x64 ko
Mozilla Thunderbird 115.7.0 x64 lt
Mozilla Thunderbird 115.7.0 x64 nb-NO
Mozilla Thunderbird 115.7.0 x64 nl
Mozilla Thunderbird 115.7.0 x64 pl
Mozilla Thunderbird 115.7.0 x64 pt-BR
Mozilla Thunderbird 115.7.0 x64 pt-PT
Mozilla Thunderbird 115.7.0 x64 ro
Mozilla Thunderbird 115.7.0 x64 ru
Mozilla Thunderbird 115.7.0 x64 sk
Mozilla Thunderbird 115.7.0 x64 sl
Mozilla Thunderbird 115.7.0 x64 sr
Mozilla Thunderbird 115.7.0 x64 sv-SE
Mozilla Thunderbird 115.7.0 x64 tr
Mozilla Thunderbird 115.7.0 x64 uk
Mozilla Thunderbird 115.7.0 x64 zh-CN
Mozilla Thunderbird 115.7.0 x64 zh-TW
Mozilla Thunderbird 115.7.0 zh-CN
Mozilla Thunderbird 115.7.0 zh-TW
Applies to:
Thunderbird

Bulletin ID:
OSO_106.0.4998.66 
Title:
Opera 106.0.4998.66
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 106.0.4998.66
Opera 106.0.4998.66 x64
Applies to:
Opera

Bulletin ID:
Skype_8.111.0.607 
Title:
Skype 8.111.0.607
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.111.0.607
Applies to:
Skype

Bulletin ID:
Skype_8.112.0.203 
Title:
Skype 8.112.0.203
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Skype 8.112.0.203
Applies to:
Skype

Bulletin ID:
STIS_4.36.140 
Title:
Slack 4.36.140
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.36.140 msi
Slack 4.36.140 msi x64
Applies to:
Slack

Bulletin ID:
TVGHTV_15.50.5.0 
Title:
TeamViewer 15.50.5.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.50.5.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.50.5.0 
Title:
TeamViewer Host 15.50.5.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.50.5.0
Applies to:
TeamViewer Host

Bulletin ID:
VTV_6.5.3206.57 
Title:
Vivaldi 6.5.3206.57
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.57
Vivaldi 6.5.3206.57 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TSWM_2.16.38 
Title:
WinMerge 2.16.38
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.38 x64
Applies to:
WinMerge

Bulletin ID:
ZC_5.17.5.31030 
Title:
Zoom Client 5.17.5.31030
Update Type:
Critical Updates
Severity:
Date:
2024-01-31
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.17.5.31030 msi
Applies to:
Zoom Client

Bulletin ID:
AA_23.8.20470 
Title:
Adobe Acrobat DC 23.8.20470
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 23.8.20470 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_23.8.20470 
Title:
Adobe Reader DC 23.8.20470
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 23.8.20470
Adobe Reader DC 23.8.20470 MUI
Applies to:
Adobe Reader

Bulletin ID:
AC_11.0.22.7 
Title:
Amazon Corretto JDK 11.0.22.7
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 11.0.22.7 msi
Amazon Corretto JDK 11.0.22.7 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_17.0.10.7 
Title:
Amazon Corretto JDK 17.0.10.7
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 17.0.10.7 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_8.402.6.1 
Title:
Amazon Corretto JDK 8.402.6.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 8.402.6.1 msi
Amazon Corretto JDK 8.402.6.1 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_8.402.8.1 
Title:
Amazon Corretto JDK 8.402.8.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JDK 8.402.8.1 msi
Amazon Corretto JDK 8.402.8.1 msi x64
Applies to:
Corretto JDK

Bulletin ID:
AC_8.402.8.1 
Title:
Amazon Corretto JRE 8.402.8.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Amazon Corretto JRE 8.402.8.1 msi
Amazon Corretto JRE 8.402.8.1 msi x64
Applies to:
Corretto JDK

Bulletin ID:
CCleaner_6.20.0.10897 
Title:
CCleaner 6.20.0.10897
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
CCleaner 6.20.0.10897
Applies to:
CCleaner

Bulletin ID:
GC_120.0.6099.225 
Title:
Google Chrome 120.0.6099.225
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 120.0.6099.225 exe
Google Chrome 120.0.6099.225 msi
Google Chrome 120.0.6099.225 x64 exe
Google Chrome 120.0.6099.225 x64 msi
Applies to:
Google Chrome

Bulletin ID:
GE_7.3.6.9750 
Title:
Google Earth Pro 7.3.6.9750
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Earth Pro 7.3.6.9750
Applies to:
Google Earth

Bulletin ID:
OJRE_8.401.10 
Title:
Java Runtime Environment 8.401.10
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Java Runtime Environment 8.401.10
Java Runtime Environment 8.401.10 x64
Applies to:
Java Runtime Environment

Bulletin ID:
MF_122.0 
Title:
Mozilla Firefox 122.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 122.0 ar
Mozilla Firefox 122.0 bg
Mozilla Firefox 122.0 cs
Mozilla Firefox 122.0 da
Mozilla Firefox 122.0 de
Mozilla Firefox 122.0 el
Mozilla Firefox 122.0 en-GB
Mozilla Firefox 122.0 en-US
Mozilla Firefox 122.0 es-ES
Mozilla Firefox 122.0 et
Mozilla Firefox 122.0 fi
Mozilla Firefox 122.0 fr
Mozilla Firefox 122.0 he
Mozilla Firefox 122.0 hi-IN
Mozilla Firefox 122.0 hr
Mozilla Firefox 122.0 hu
Mozilla Firefox 122.0 it
Mozilla Firefox 122.0 ja
Mozilla Firefox 122.0 ko
Mozilla Firefox 122.0 lt
Mozilla Firefox 122.0 lv
Mozilla Firefox 122.0 nb-NO
Mozilla Firefox 122.0 nl
Mozilla Firefox 122.0 pl
Mozilla Firefox 122.0 pt-BR
Mozilla Firefox 122.0 pt-PT
Mozilla Firefox 122.0 ro
Mozilla Firefox 122.0 ru
Mozilla Firefox 122.0 sk
Mozilla Firefox 122.0 sl
Mozilla Firefox 122.0 sr
Mozilla Firefox 122.0 sv-SE
Mozilla Firefox 122.0 th
Mozilla Firefox 122.0 tr
Mozilla Firefox 122.0 uk
Mozilla Firefox 122.0 x64 ar
Mozilla Firefox 122.0 x64 bg
Mozilla Firefox 122.0 x64 cs
Mozilla Firefox 122.0 x64 da
Mozilla Firefox 122.0 x64 de
Mozilla Firefox 122.0 x64 el
Mozilla Firefox 122.0 x64 en-GB
Mozilla Firefox 122.0 x64 en-US
Mozilla Firefox 122.0 x64 es-ES
Mozilla Firefox 122.0 x64 et
Mozilla Firefox 122.0 x64 fi
Mozilla Firefox 122.0 x64 fr
Mozilla Firefox 122.0 x64 he
Mozilla Firefox 122.0 x64 hi-IN
Mozilla Firefox 122.0 x64 hr
Mozilla Firefox 122.0 x64 hu
Mozilla Firefox 122.0 x64 it
Mozilla Firefox 122.0 x64 ja
Mozilla Firefox 122.0 x64 ko
Mozilla Firefox 122.0 x64 lt
Mozilla Firefox 122.0 x64 lv
Mozilla Firefox 122.0 x64 nb-NO
Mozilla Firefox 122.0 x64 nl
Mozilla Firefox 122.0 x64 pl
Mozilla Firefox 122.0 x64 pt-BR
Mozilla Firefox 122.0 x64 pt-PT
Mozilla Firefox 122.0 x64 ro
Mozilla Firefox 122.0 x64 ru
Mozilla Firefox 122.0 x64 sk
Mozilla Firefox 122.0 x64 sl
Mozilla Firefox 122.0 x64 sr
Mozilla Firefox 122.0 x64 sv-SE
Mozilla Firefox 122.0 x64 th
Mozilla Firefox 122.0 x64 tr
Mozilla Firefox 122.0 x64 uk
Mozilla Firefox 122.0 x64 zh-CN
Mozilla Firefox 122.0 x64 zh-TW
Mozilla Firefox 122.0 zh-CN
Mozilla Firefox 122.0 zh-TW
Applies to:
Firefox

Bulletin ID:
MF_115.7.0 
Title:
Mozilla Firefox ESR 115.7.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox ESR 115.7.0 ar
Mozilla Firefox ESR 115.7.0 bg
Mozilla Firefox ESR 115.7.0 cs
Mozilla Firefox ESR 115.7.0 da
Mozilla Firefox ESR 115.7.0 de
Mozilla Firefox ESR 115.7.0 el
Mozilla Firefox ESR 115.7.0 en-GB
Mozilla Firefox ESR 115.7.0 en-US
Mozilla Firefox ESR 115.7.0 es-ES
Mozilla Firefox ESR 115.7.0 et
Mozilla Firefox ESR 115.7.0 fi
Mozilla Firefox ESR 115.7.0 fr
Mozilla Firefox ESR 115.7.0 he
Mozilla Firefox ESR 115.7.0 hi-IN
Mozilla Firefox ESR 115.7.0 hr
Mozilla Firefox ESR 115.7.0 hu
Mozilla Firefox ESR 115.7.0 it
Mozilla Firefox ESR 115.7.0 ja
Mozilla Firefox ESR 115.7.0 ko
Mozilla Firefox ESR 115.7.0 lt
Mozilla Firefox ESR 115.7.0 lv
Mozilla Firefox ESR 115.7.0 nb-NO
Mozilla Firefox ESR 115.7.0 nl
Mozilla Firefox ESR 115.7.0 pl
Mozilla Firefox ESR 115.7.0 pt-BR
Mozilla Firefox ESR 115.7.0 pt-PT
Mozilla Firefox ESR 115.7.0 ro
Mozilla Firefox ESR 115.7.0 ru
Mozilla Firefox ESR 115.7.0 sk
Mozilla Firefox ESR 115.7.0 sl
Mozilla Firefox ESR 115.7.0 sr
Mozilla Firefox ESR 115.7.0 sv-SE
Mozilla Firefox ESR 115.7.0 th
Mozilla Firefox ESR 115.7.0 tr
Mozilla Firefox ESR 115.7.0 uk
Mozilla Firefox ESR 115.7.0 x64 ar
Mozilla Firefox ESR 115.7.0 x64 bg
Mozilla Firefox ESR 115.7.0 x64 cs
Mozilla Firefox ESR 115.7.0 x64 da
Mozilla Firefox ESR 115.7.0 x64 de
Mozilla Firefox ESR 115.7.0 x64 el
Mozilla Firefox ESR 115.7.0 x64 en-GB
Mozilla Firefox ESR 115.7.0 x64 en-US
Mozilla Firefox ESR 115.7.0 x64 es-ES
Mozilla Firefox ESR 115.7.0 x64 et
Mozilla Firefox ESR 115.7.0 x64 fi
Mozilla Firefox ESR 115.7.0 x64 fr
Mozilla Firefox ESR 115.7.0 x64 he
Mozilla Firefox ESR 115.7.0 x64 hi-IN
Mozilla Firefox ESR 115.7.0 x64 hr
Mozilla Firefox ESR 115.7.0 x64 hu
Mozilla Firefox ESR 115.7.0 x64 it
Mozilla Firefox ESR 115.7.0 x64 ja
Mozilla Firefox ESR 115.7.0 x64 ko
Mozilla Firefox ESR 115.7.0 x64 lt
Mozilla Firefox ESR 115.7.0 x64 lv
Mozilla Firefox ESR 115.7.0 x64 nb-NO
Mozilla Firefox ESR 115.7.0 x64 nl
Mozilla Firefox ESR 115.7.0 x64 pl
Mozilla Firefox ESR 115.7.0 x64 pt-BR
Mozilla Firefox ESR 115.7.0 x64 pt-PT
Mozilla Firefox ESR 115.7.0 x64 ro
Mozilla Firefox ESR 115.7.0 x64 ru
Mozilla Firefox ESR 115.7.0 x64 sk
Mozilla Firefox ESR 115.7.0 x64 sl
Mozilla Firefox ESR 115.7.0 x64 sr
Mozilla Firefox ESR 115.7.0 x64 sv-SE
Mozilla Firefox ESR 115.7.0 x64 th
Mozilla Firefox ESR 115.7.0 x64 tr
Mozilla Firefox ESR 115.7.0 x64 uk
Mozilla Firefox ESR 115.7.0 x64 zh-CN
Mozilla Firefox ESR 115.7.0 x64 zh-TW
Mozilla Firefox ESR 115.7.0 zh-CN
Mozilla Firefox ESR 115.7.0 zh-TW
Applies to:
Firefox

Bulletin ID:
OSO_106.0.4998.52 
Title:
Opera 106.0.4998.52
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 106.0.4998.52
Opera 106.0.4998.52 x64
Applies to:
Opera

Bulletin ID:
OJDK_11.0.22.9 
Title:
Oracle JDK 11.0.22.9
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 11.0.22.9 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDK_17.0.10 
Title:
Oracle JDK 17.0.10
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 17.0.10 x64
Applies to:
Oracle JDK

Bulletin ID:
OJDKJDK_8.401.10 
Title:
Oracle JDK 8.401.10
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Oracle JDK 8.401.10
Oracle JDK 8.401.10 x64
Applies to:
Oracle JDK

Bulletin ID:
OVB_6.1.50 
Title:
VirtualBox 6.1.50
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 6.1.50 x64
Applies to:
VirtualBox

Bulletin ID:
OVB_7.0.14 
Title:
VirtualBox 7.0.14
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VirtualBox 7.0.14 x64
Applies to:
VirtualBox

Bulletin ID:
MSVSC_1.85.2 
Title:
VisualStudio Code 1.85.2
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
VisualStudio Code 1.85.2 x64
Applies to:
VisualStudio Code

Bulletin ID:
VTV_6.5.3206.55 
Title:
Vivaldi 6.5.3206.55
Update Type:
Critical Updates
Severity:
Date:
2024-01-24
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.55
Vivaldi 6.5.3206.55 x64
Applies to:
Vivaldi Browser

Bulletin ID:
AA_23.8.20458 
Title:
Adobe Acrobat DC 23.8.20458
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Acrobat DC 23.8.20458 MUI
Applies to:
Adobe Acrobat

Bulletin ID:
AR_23.8.20458 
Title:
Adobe Reader DC 23.8.20458
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 23.8.20458
Adobe Reader DC 23.8.20458 MUI
Applies to:
Adobe Reader

Bulletin ID:
8BSB_2024.1.0 
Title:
Bitwarden 2024.1.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Bitwarden 2024.1.0
Applies to:
Bitwarden Desktop

Bulletin ID:
GC_120.0.6099.217 
Title:
Google Chrome 120.0.6099.217
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 120.0.6099.217 exe
Google Chrome 120.0.6099.217 msi
Google Chrome 120.0.6099.217 x64 exe
Google Chrome 120.0.6099.217 x64 msi
Applies to:
Google Chrome

Bulletin ID:
TDFLO_24.2.0.1 
Title:
LibreOffice 24.2.0.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 24.2.0.1
LibreOffice 24.2.0.1 x64
Applies to:
LibreOffice

Bulletin ID:
TDFLO_24.2.0.2 
Title:
LibreOffice 24.2.0.2
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
LibreOffice 24.2.0.2
LibreOffice 24.2.0.2 x64
Applies to:
LibreOffice

Bulletin ID:
MT_115.6.1 
Title:
Mozilla Thunderbird 115.6.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Thunderbird 115.6.1 ar
Mozilla Thunderbird 115.6.1 bg
Mozilla Thunderbird 115.6.1 cs
Mozilla Thunderbird 115.6.1 da
Mozilla Thunderbird 115.6.1 de
Mozilla Thunderbird 115.6.1 el
Mozilla Thunderbird 115.6.1 en-GB
Mozilla Thunderbird 115.6.1 en-US
Mozilla Thunderbird 115.6.1 es-ES
Mozilla Thunderbird 115.6.1 et
Mozilla Thunderbird 115.6.1 fi
Mozilla Thunderbird 115.6.1 fr
Mozilla Thunderbird 115.6.1 he
Mozilla Thunderbird 115.6.1 hr
Mozilla Thunderbird 115.6.1 hu
Mozilla Thunderbird 115.6.1 it
Mozilla Thunderbird 115.6.1 ja
Mozilla Thunderbird 115.6.1 ko
Mozilla Thunderbird 115.6.1 lt
Mozilla Thunderbird 115.6.1 nb-NO
Mozilla Thunderbird 115.6.1 nl
Mozilla Thunderbird 115.6.1 pl
Mozilla Thunderbird 115.6.1 pt-BR
Mozilla Thunderbird 115.6.1 pt-PT
Mozilla Thunderbird 115.6.1 ro
Mozilla Thunderbird 115.6.1 ru
Mozilla Thunderbird 115.6.1 sk
Mozilla Thunderbird 115.6.1 sl
Mozilla Thunderbird 115.6.1 sr
Mozilla Thunderbird 115.6.1 sv-SE
Mozilla Thunderbird 115.6.1 tr
Mozilla Thunderbird 115.6.1 uk
Mozilla Thunderbird 115.6.1 x64 ar
Mozilla Thunderbird 115.6.1 x64 bg
Mozilla Thunderbird 115.6.1 x64 cs
Mozilla Thunderbird 115.6.1 x64 da
Mozilla Thunderbird 115.6.1 x64 de
Mozilla Thunderbird 115.6.1 x64 el
Mozilla Thunderbird 115.6.1 x64 en-GB
Mozilla Thunderbird 115.6.1 x64 en-US
Mozilla Thunderbird 115.6.1 x64 es-ES
Mozilla Thunderbird 115.6.1 x64 et
Mozilla Thunderbird 115.6.1 x64 fi
Mozilla Thunderbird 115.6.1 x64 fr
Mozilla Thunderbird 115.6.1 x64 he
Mozilla Thunderbird 115.6.1 x64 hr
Mozilla Thunderbird 115.6.1 x64 hu
Mozilla Thunderbird 115.6.1 x64 it
Mozilla Thunderbird 115.6.1 x64 ja
Mozilla Thunderbird 115.6.1 x64 ko
Mozilla Thunderbird 115.6.1 x64 lt
Mozilla Thunderbird 115.6.1 x64 nb-NO
Mozilla Thunderbird 115.6.1 x64 nl
Mozilla Thunderbird 115.6.1 x64 pl
Mozilla Thunderbird 115.6.1 x64 pt-BR
Mozilla Thunderbird 115.6.1 x64 pt-PT
Mozilla Thunderbird 115.6.1 x64 ro
Mozilla Thunderbird 115.6.1 x64 ru
Mozilla Thunderbird 115.6.1 x64 sk
Mozilla Thunderbird 115.6.1 x64 sl
Mozilla Thunderbird 115.6.1 x64 sr
Mozilla Thunderbird 115.6.1 x64 sv-SE
Mozilla Thunderbird 115.6.1 x64 tr
Mozilla Thunderbird 115.6.1 x64 uk
Mozilla Thunderbird 115.6.1 x64 zh-CN
Mozilla Thunderbird 115.6.1 x64 zh-TW
Mozilla Thunderbird 115.6.1 zh-CN
Mozilla Thunderbird 115.6.1 zh-TW
Applies to:
Thunderbird

Bulletin ID:
NPP_8.6.2 
Title:
Notepad++ 8.6.2
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.6.2
Notepad++ 8.6.2 x64
Applies to:
Notepad++

Bulletin ID:
OSO_106.0.4998.41 
Title:
Opera 106.0.4998.41
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Opera 106.0.4998.41
Opera 106.0.4998.41 x64
Applies to:
Opera

Bulletin ID:
STIS_4.36.138 
Title:
Slack 4.36.138
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Slack 4.36.138 msi
Slack 4.36.138 msi x64
Applies to:
Slack

Bulletin ID:
TVGHTV_15.49.3.0 
Title:
TeamViewer 15.49.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer 15.49.3.0
Applies to:
TeamViewer

Bulletin ID:
TVGHTVH_15.49.3.0 
Title:
TeamViewer Host 15.49.3.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
TeamViewer Host 15.49.3.0
Applies to:
TeamViewer Host

Bulletin ID:
ASFTC_8.5.98 
Title:
Tomcat 8.5.98
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 8.5.98
Tomcat 8.5.98 x64
Applies to:
Tomcat

Bulletin ID:
ASFTC_9.0.85 
Title:
Tomcat 9.0.85
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Tomcat 9.0.85
Tomcat 9.0.85 x64
Applies to:
Tomcat

Bulletin ID:
VTV_6.5.3206.53 
Title:
Vivaldi 6.5.3206.53
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.53
Vivaldi 6.5.3206.53 x64
Applies to:
Vivaldi Browser

Bulletin ID:
TSWM_2.16.36 
Title:
WinMerge 2.16.36
Update Type:
Critical Updates
Severity:
Date:
2024-01-17
Description:
Minor update.
Vulnerabilities:

Included Updates:
WinMerge 2.16.36 x64
Applies to:
WinMerge

Bulletin ID:
GC_120.0.6099.200 
Title:
Google Chrome 120.0.6099.200
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Google Chrome 120.0.6099.200 exe
Google Chrome 120.0.6099.200 msi
Google Chrome 120.0.6099.200 x64 exe
Google Chrome 120.0.6099.200 x64 msi
Applies to:
Google Chrome

Bulletin ID:
CJ_14.3.0.58392 
Title:
Jabber 14.3.0.58392
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Jabber 14.3.0.58392
Applies to:
Cisco Jabber

Bulletin ID:
MF_121.0.1 
Title:
Mozilla Firefox 121.0.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Mozilla Firefox 121.0.1 ar
Mozilla Firefox 121.0.1 bg
Mozilla Firefox 121.0.1 cs
Mozilla Firefox 121.0.1 da
Mozilla Firefox 121.0.1 de
Mozilla Firefox 121.0.1 el
Mozilla Firefox 121.0.1 en-GB
Mozilla Firefox 121.0.1 en-US
Mozilla Firefox 121.0.1 es-ES
Mozilla Firefox 121.0.1 et
Mozilla Firefox 121.0.1 fi
Mozilla Firefox 121.0.1 fr
Mozilla Firefox 121.0.1 he
Mozilla Firefox 121.0.1 hi-IN
Mozilla Firefox 121.0.1 hr
Mozilla Firefox 121.0.1 hu
Mozilla Firefox 121.0.1 it
Mozilla Firefox 121.0.1 ja
Mozilla Firefox 121.0.1 ko
Mozilla Firefox 121.0.1 lt
Mozilla Firefox 121.0.1 lv
Mozilla Firefox 121.0.1 nb-NO
Mozilla Firefox 121.0.1 nl
Mozilla Firefox 121.0.1 pl
Mozilla Firefox 121.0.1 pt-BR
Mozilla Firefox 121.0.1 pt-PT
Mozilla Firefox 121.0.1 ro
Mozilla Firefox 121.0.1 ru
Mozilla Firefox 121.0.1 sk
Mozilla Firefox 121.0.1 sl
Mozilla Firefox 121.0.1 sr
Mozilla Firefox 121.0.1 sv-SE
Mozilla Firefox 121.0.1 th
Mozilla Firefox 121.0.1 tr
Mozilla Firefox 121.0.1 uk
Mozilla Firefox 121.0.1 x64 ar
Mozilla Firefox 121.0.1 x64 bg
Mozilla Firefox 121.0.1 x64 cs
Mozilla Firefox 121.0.1 x64 da
Mozilla Firefox 121.0.1 x64 de
Mozilla Firefox 121.0.1 x64 el
Mozilla Firefox 121.0.1 x64 en-GB
Mozilla Firefox 121.0.1 x64 en-US
Mozilla Firefox 121.0.1 x64 es-ES
Mozilla Firefox 121.0.1 x64 et
Mozilla Firefox 121.0.1 x64 fi
Mozilla Firefox 121.0.1 x64 fr
Mozilla Firefox 121.0.1 x64 he
Mozilla Firefox 121.0.1 x64 hi-IN
Mozilla Firefox 121.0.1 x64 hr
Mozilla Firefox 121.0.1 x64 hu
Mozilla Firefox 121.0.1 x64 it
Mozilla Firefox 121.0.1 x64 ja
Mozilla Firefox 121.0.1 x64 ko
Mozilla Firefox 121.0.1 x64 lt
Mozilla Firefox 121.0.1 x64 lv
Mozilla Firefox 121.0.1 x64 nb-NO
Mozilla Firefox 121.0.1 x64 nl
Mozilla Firefox 121.0.1 x64 pl
Mozilla Firefox 121.0.1 x64 pt-BR
Mozilla Firefox 121.0.1 x64 pt-PT
Mozilla Firefox 121.0.1 x64 ro
Mozilla Firefox 121.0.1 x64 ru
Mozilla Firefox 121.0.1 x64 sk
Mozilla Firefox 121.0.1 x64 sl
Mozilla Firefox 121.0.1 x64 sr
Mozilla Firefox 121.0.1 x64 sv-SE
Mozilla Firefox 121.0.1 x64 th
Mozilla Firefox 121.0.1 x64 tr
Mozilla Firefox 121.0.1 x64 uk
Mozilla Firefox 121.0.1 x64 zh-CN
Mozilla Firefox 121.0.1 x64 zh-TW
Mozilla Firefox 121.0.1 zh-CN
Mozilla Firefox 121.0.1 zh-TW
Applies to:
Firefox

Bulletin ID:
NPP_8.6.1 
Title:
Notepad++ 8.6.1
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Notepad++ 8.6.1
Notepad++ 8.6.1 x64
Applies to:
Notepad++

Bulletin ID:
PDFCreator_5.2.0 
Title:
PDFCreator 5.2.0
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
PDFCreator 5.2.0
PDFCreator 5.2.0 x64
Applies to:
PDFCreator

Bulletin ID:
VTV_6.5.3206.50 
Title:
Vivaldi 6.5.3206.50
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Vivaldi 6.5.3206.50
Vivaldi 6.5.3206.50 x64
Applies to:
Vivaldi Browser

Bulletin ID:
RW_3.6.20 
Title:
Wireshark 3.6.20
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 3.6.20
Wireshark 3.6.20 x64
Applies to:
Wireshark

Bulletin ID:
RW_4.0.12 
Title:
Wireshark 4.0.12
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Wireshark 4.0.12 x64
Applies to:
Wireshark

Bulletin ID:
ZC_5.17.2.29988 
Title:
Zoom Client 5.17.2.29988
Update Type:
Critical Updates
Severity:
Date:
2024-01-10
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.17.2.29988 msi
Applies to:
Zoom Client

Bulletin ID:
AR_23.8.20421 
Title:
Adobe Reader DC 23.8.20421
Update Type:
Critical Updates
Severity:
Date:
2024-01-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Adobe Reader DC 23.8.20421
Adobe Reader DC 23.8.20421 MUI
Applies to:
Adobe Reader

Bulletin ID:
FPPDF_2023.3.0.23028 
Title:
Foxit PhantomPDF 2023.3.0.23028
Update Type:
Critical Updates
Severity:
Date:
2024-01-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Foxit PhantomPDF 2023.3.0.23028
Foxit PhantomPDF 2023.3.0.23028 L10N
Applies to:
Foxit PhantomPDF

Bulletin ID:
SIT_24.0.4.1148 
Title:
SnagIT 24.0.4.1148
Update Type:
Critical Updates
Severity:
Date:
2024-01-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
SnagIT 24.0.4.1148 x64
SnagIT 24.0.4.1148 x64 msi
Applies to:
SnagIT

Bulletin ID:
CSIWA_23.11.0.132 
Title:
WorkspaceApp 23.11.0.132
Update Type:
Critical Updates
Severity:
Date:
2024-01-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
WorkspaceApp 23.11.0.132
Applies to:
Workspace App

Bulletin ID:
ZC_5.17.1.28914 
Title:
Zoom Client 5.17.1.28914
Update Type:
Critical Updates
Severity:
Date:
2024-01-01
Description:
Minor update.
Vulnerabilities:

Included Updates:
Zoom Client 5.17.1.28914 msi
Applies to:
Zoom Client