[BESAdmin-Announcements] Content Modification: Updates for Kev Content published 2024-05-23

Announcements for BES Administrators besadmin-announcements at bigmail.bigfix.com
Thu May 23 15:09:28 PDT 2024


Total New Fixlets:      75
Total Updated Fixlets:  656
Total Fixlets in Site:  2340
Total CVEs Covered:     691
Release Date:           2024-05-23

New Fixlets:
    30080    Microsoft DWM Core Library Privilege Escalation Vulnerability
- Windows Server 2016
    25090    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Any Version of MacOS
    29960    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Any Version of Linux
    30090    Microsoft DWM Core Library Privilege Escalation Vulnerability
- Windows Server 2019
    25870    Apple Multiple Products WebKit Code Execution Vulnerability -
Apple iOS
    29970    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of Linux
    28050    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Apple iOS
    30100    Microsoft DWM Core Library Privilege Escalation Vulnerability
- Windows 10
    17300    Apple iOS, iPadOS, and macOS WebKit Remote Code Execution
Vulnerability - Any Version of Linux
    25880    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Apple iOS
    26010    Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting
(XSS) Vulnerability - Apple iOS
    19100    Apple Multiple Products WebKit Storage Use-After-Free
Vulnerability - Any Version of Linux
    29980    Apple iOS WebKit Memory Corruption Vulnerability - Any Version
of Linux
    29950    Google Chromium V8 Out-of-Bounds Memory Write Vulnerability -
Any Version of Windows
    26140    Apple Multiple Products WebKit Type Confusion Vulnerability -
Apple iOS
    25120    Apple Multiple Products WebKit Sandbox Escape Vulnerability -
Any Version of MacOS
    28060    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Apple iOS
    25890    Apple Multiple Products WebKit Storage Use-After-Free
Vulnerability - Apple iOS
    30110    Apple Multiple Products WebKit Integer Overflow Vulnerability
- Apple iOS
    25510    Apple Multiple Products WebKit Code Execution Vulnerability -
Any Version of MacOS
    29990    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Any Version of Linux
    30120    Microsoft DWM Core Library Privilege Escalation Vulnerability
- Windows Server 2022
    27050    Apple Multiple Products WebKit Code Execution Vulnerability -
Any Version of MacOS
    25900    Apple iOS, iPadOS, and macOS WebKit Remote Code Execution
Vulnerability - Apple iOS
    20910    Apple iOS, iPadOS, and macOS WebKit Remote Code Execution
Vulnerability - Any Version of MacOS
    25390    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Any Version of Linux
    25520    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of MacOS
    29870    CrushFTP VFS Sandbox Escape Vulnerability - Any Version of
Linux
    30130    Microsoft DWM Core Library Privilege Escalation Vulnerability
- Windows 11
    30000    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of Linux
    30010    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    26170    Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS
    25790    Apple Multiple Products WebKit Sandbox Escape Vulnerability -
Apple iOS
    20800    Apple Multiple Products WebKit Storage Use-After-Free
Vulnerability - Any Version of MacOS
    24000    Apple Multiple Products WebKit Integer Overflow Vulnerability
- Any Version of Linux
    25920    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Apple iOS
    26050    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Apple iOS
    30020    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Any Version of Linux
    27200    Apple Multiple Products WebKit Code Execution Vulnerability -
Apple iOS
    19270    Apple iOS, iPadOS, and macOS WebKit Remote Code Execution
Vulnerability - Any Version of Linux
    26440    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Any Version of Linux
    25800    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Apple iOS
    26570    Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Apple
iOS
    20940    Apple iOS, iPadOS, and macOS Webkit Use-After-Free
Vulnerability - Any Version of MacOS
    26060    Apple iOS WebKit Use-After-Free Vulnerability - Apple iOS
    30030    Apple Multiple Products WebKit Code Execution Vulnerability -
Any Version of Linux
    15060    Apple Multiple Products WebKit Integer Overflow Vulnerability
- Any Version of MacOS
    26580    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Apple iOS
    13270    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Any Version of MacOS
    25430    Apple Multiple Products WebKit Code Execution Vulnerability -
Any Version of Linux
    19160    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of Linux
    30040    Google Chromium V8 Out-of-Bounds Memory Write Vulnerability -
Any Version of Linux
    26070    Apple Multiple Products WebKit Type Confusion Vulnerability -
Apple iOS
    20830    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of MacOS
    24030    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Any Version of Linux
    19680    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Any Version of MacOS
    27230    Apple iOS, iPadOS, and macOS Webkit Use-After-Free
Vulnerability - Apple iOS
    28030    Apple Multiple Products WebKit Out-of-Bounds Read
Vulnerability - Any Version of MacOS
    30050    Apple iOS, iPadOS, and watchOS WebKit Cross-Site Scripting
(XSS) Vulnerability - Any Version of Linux
    19300    Apple iOS, iPadOS, and macOS Webkit Use-After-Free
Vulnerability - Any Version of Linux
    26210    Apple iOS WebKit Memory Corruption Vulnerability - Apple iOS
    28520    Apple Multiple Products WebKit Type Confusion Vulnerability -
Any Version of MacOS
    28540    Apple Multiple Products WebKit Type Confusion Vulnerability -
Apple iOS
    26090    Apple iOS WebKit Buffer Overflow Vulnerability - Apple iOS
    20460    Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any
Version of MacOS
    30060    Google Chromium V8 Out-of-Bounds Memory Write Vulnerability -
Any Version of MacOS
    25070    Apple iOS, iPadOS, macOS Use-After-Free Vulnerability - Any
Version of Linux
    19440    Apple iOS, iPadOS, and macOS WebKit Remote Code Execution
Vulnerability - Any Version of MacOS
    24050    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Any Version of Linux
    29940    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    28020    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Any Version of MacOS
    30070    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    25080    Apple Multiple Products WebKit Use-After-Free Vulnerability -
Any Version of MacOS
    25980    Apple iOS, iPadOS, and macOS WebKit Remote Code Execution
Vulnerability - Apple iOS
    25470    Apple Multiple Products WebKit Memory Corruption Vulnerability
- Any Version of MacOS


Updated Fixlets:
    10240    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows Server 2012
    14340    Kibana Arbitrary Code Execution - Any Operating System
    16390    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Windows
    6150    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows 10
    18440    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of Linux
    26640    RARLAB WinRAR Code Execution Vulnerability - Any Version of
Windows
    8210    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows Server 2016
    18450    Google Chromium Blink Use-After-Free Vulnerability - Any
Version of Linux
    20500    Google Chromium Network Service Use-After-Free Vulnerability -
Any Version of MacOS
    2070    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows 8.1
    16410    Google Chrome WebAudio Use-After-Free Vulnerability - Any
Version of Windows
    18460    Google Chrome Blink Use-After-Free Vulnerability - Any Version
of Linux
    16420    Adobe Flash Player Remote Code Execution Vulnerability - Any
Version of Windows
    18470    Apache Airflow Command Injection - Any Version of Linux
    20520    Google Chromium V8 Out-of-Bounds Read Vulnerability - Any
Version of MacOS
    22570    Zoho ManageEngine Multiple Products Remote Code Execution
Vulnerability - Any Version of Windows
    18480    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    20530    Google Chromium GPU Heap Buffer Overflow Vulnerability - Any
Version of MacOS
    16440    Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any
Version of Windows
    18490    Jenkins Matrix Project Plugin Remote Code Execution
Vulnerability - Any Version of Linux
    20540    Google Chromium V8 Incorrect Implementation Vulnerabililty -
Any Version of MacOS
    20570    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    16480    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of Windows
    18530    Artifex Ghostscript Type Confusion Vulnerability - Any Version
of Linux
    12390    Microsoft Netlogon Privilege Escalation Vulnerability -
Windows Server 2008 R2 SP1
    8300    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2016
    18540    Google Chromium Blink Use-After-Free Vulnerability - Any
Version of Linux
    22640    Google Chrome Skia Integer Overflow Vulnerability - Any
Version of Windows
    14450    Plex Media Server Remote Code Execution Vulnerability - Any
Version of Windows
    16500    Google Chromium Blink Use-After-Free Vulnerability - Any
Version of Windows
    6260    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows 10
    14460    Progress Telerik UI for ASP.NET AJAX Deserialization of
Untrusted Data Vulnerability - Any Version of Windows
    16510    Google Chrome Blink Use-After-Free Vulnerability - Any Version
of Windows
    20610    Google Chromium Animation Use-After-Free Vulnerability - Any
Version of MacOS
    16520    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    28810    Roundcube Webmail Persistent Cross-Site Scripting (XSS)
Vulnerability - Any Operating System
    22670    PaperCut MF/NG Improper Access Control Vulnerability - Any
Version of Windows
    26770    Android Kernel Race Condition Vulnerability - Any Current
Service Pack of Android
    28820    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2016
    20630    Adobe Flash Player Memory Corruption Vulnerability - Any
Version of MacOS
    26780    Android Framework Privilege Escalation Vulnerability - Any
Current Service Pack of Android
    28830    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2019
    18590    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    22690    Zoho ManageEngine ServiceDesk Authentication Bypass
Vulnerability - Any Version of Windows
    16550    Artifex Ghostscript Type Confusion Vulnerability - Any Version
of Windows
    28840    Microsoft Windows Internet Shortcut Files Security Feature
Bypass Vulnerability - Windows Server 2019
    20650    Mozilla Firefox Use-After-Free Vulnerability - Any Version of
MacOS
    16560    Google Chromium Blink Use-After-Free Vulnerability - Any
Version of Windows
    28850    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows 10
    4280    Microsoft Windows Local Security Authority (LSA) Spoofing
Vulnerability - Windows Server 2008 SP2
    28860    Microsoft Windows Internet Shortcut Files Security Feature
Bypass Vulnerability - Windows 10
    22720    Zoho ManageEngine Multiple Products Remote Code Execution
Vulnerability - Any Version of Linux
    28870    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2022
    18630    Oracle JRE Remote Code Execution Vulnerability - Any Version
of Linux
    10440    Microsoft Active Directory Domain Services Privilege
Escalation Vulnerability - Windows Server 2012
    16590    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    28880    Microsoft Windows Internet Shortcut Files Security Feature
Bypass Vulnerability - Windows Server 2022
    18640    Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any
Version of Linux
    12500    Microsoft Active Directory Domain Services Privilege
Escalation Vulnerability - Windows Server 2008 R2 SP1
    2270    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 8.1
    4320    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows Server 2008 SP2
    18660    Google Chrome Media Prior to 81.0.4044.92 Use-After-Free
Vulnerability - Any Version of Linux
    16620    Oracle JRE Remote Code Execution Vulnerability - Any Version
of Windows
    18670    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    28910    Red Hat Polkit Out-of-Bounds Read and Write Vulnerability -
RHEL
    20720    Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any
Version of MacOS
    26870    Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability -
Any Version of Windows
    8440    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows Server 2016
    18680    Oracle Java SE Sandbox Bypass Vulnerability - Any Version of
Linux
    20730    Google Chromium V8 Use-After-Free Vulnerability - Any Version
of MacOS
    28920    Sudo Heap-Based Buffer Overflow Vulnerability - RHEL
    22780    Google Chrome Skia Integer Overflow Vulnerability - Any
Version of Linux
    16640    Google Chrome Media Prior to 81.0.4044.92 Use-After-Free
Vulnerability - Any Version of Windows
    26880    Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of Windows
    6400    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows 10
    18690    Google Chromium PopupBlocker Security Bypass Vulnerability -
Any Version of Linux
    28930    Linux Kernel Use-After-Free Vulnerability - RHEL
    24840    Oracle Java SE and JRockit Unspecified Vulnerability - Any
Version of Windows
    4360    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2008 SP2
    16650    Adobe Reader and Acrobat Use-After-Free Vulnerability - Any
Version of Windows
    26890    Progress WS_FTP Server Deserialization of Untrusted Data
Vulnerability - Any Version of Windows
    20750    Adobe Reader and Acrobat Arbitrary Integer Overflow
Vulnerability - Any Version of MacOS
    22800    MinIO Information Disclosure Vulnerability - Any Version of
Linux
    16660    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    28950    Linux Kernel Privilege Escalation Vulnerability - RHEL
    22810    Jenkins Script Security Plugin Sandbox Bypass Vulnerability -
Any Version of Linux
    24860    Oracle Java SE and JRockit Unspecified Vulnerability - Any
Version of Linux
    16670    Oracle Java SE Sandbox Bypass Vulnerability - Any Version of
Windows
    26910    Citrix Content Collaboration ShareFile Improper Access Control
Vulnerability - Any Version of Windows
    20770    Apache Airflow's Experimental API Authentication Bypass - Any
Version of MacOS
    22820    PaperCut MF/NG Improper Access Control Vulnerability - Any
Version of Linux
    24870    Oracle Java SE and JRockit Unspecified Vulnerability - Any
Version of MacOS
    16680    Google Chromium PopupBlocker Security Bypass Vulnerability -
Any Version of Windows
    26920    JetBrains TeamCity Authentication Bypass Vulnerability - Any
Version of Windows
    18730    ImageMagick Server-Side Request Forgery (SSRF) Vulnerability -
Any Version of Linux
    22830    Zoho ManageEngine ServiceDesk Authentication Bypass
Vulnerability - Any Version of Linux
    26930    Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Any Version of Windows
    18740    Google Chromium Network Service Use-After-Free Vulnerability -
Any Version of Linux
    20790    Google Chrome FreeType Heap Buffer Overflow Vulnerability -
Any Version of MacOS
    26940    Trend Micro Apex One and Worry-Free Business Security Remote
Code Execution Vulnerability - Any Version of Windows
    16710    Dell dbutil Driver Insufficient Access Control Vulnerability -
Any Version of Windows
    26950    MinIO Security Feature Bypass Vulnerability - Any Version of
Linux
    18760    Google Chromium V8 Out-of-Bounds Read Vulnerability - Any
Version of Linux
    20810    Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow
Vulnerability - Any Version of MacOS
    26960    Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of Linux
    20820    Google Chromium V8 Use-After-Free Vulnerability - Any Version
of MacOS
    10580    Microsoft Windows Spoofing Vulnerability - Windows Server 2012
    16730    ImageMagick Server-Side Request Forgery (SSRF) Vulnerability -
Any Version of Windows
    26970    Ignite Realtime Openfire Path Traversal Vulnerability - Any
Version of Linux
    8540    Microsoft Netlogon Privilege Escalation Vulnerability - Windows
Server 2016
    18780    Google Chromium GPU Heap Buffer Overflow Vulnerability - Any
Version of Linux
    22880    Google Chrome Skia Integer Overflow Vulnerability - Any
Version of MacOS
    18790    Google Chromium V8 Incorrect Implementation Vulnerabililty -
Any Version of Linux
    20840    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    26990    Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Any Version of Linux
    22900    MinIO Information Disclosure Vulnerability - Any Version of
MacOS
    16760    Google Chromium Network Service Use-After-Free Vulnerability -
Any Version of Windows
    27000    MinIO Security Feature Bypass Vulnerability - Any Version of
MacOS
    20860    Google Chromium V8 Improper Input Validation Vulnerability -
Any Version of MacOS
    22910    PaperCut MF/NG Improper Access Control Vulnerability - Any
Version of MacOS
    16770    Google Chromium V8 Out-of-Bounds Read Vulnerability - Any
Version of Windows
    27010    Apple Multiple Products Kernel Privilege Escalation
Vulnerability - Any Version of MacOS
    27020    Apple Multiple Products Improper Certificate Validation
Vulnerability - Any Version of MacOS
    18830    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    12690    Docker Desktop Community Edition Privilege Escalation
Vulnerability - Any Version of Windows
    16790    Google Chromium GPU Heap Buffer Overflow Vulnerability - Any
Version of Windows
    27030    Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability -
Any Version of MacOS
    16800    Google Chromium V8 Incorrect Implementation Vulnerabililty -
Any Version of Windows
    27040    Google Chromium WebP Heap-Based Buffer Overflow Vulnerability
- Any Version of MacOS
    18850    Google Chromium Animation Use-After-Free Vulnerability - Any
Version of Linux
    27060    Ignite Realtime Openfire Path Traversal Vulnerability - Any
Version of MacOS
    8630    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2016
    20920    VMware Multiple Products Privilege Escalation Vulnerability -
Any Version of MacOS
    14780    GIGABYTE Multiple Products Code Execution Vulnerability - Any
Version of Windows
    16830    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    8640    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2016
    27080    Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Any Version of MacOS
    25040    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    4560    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2008 SP2
    16850    Google Chromium Animation Use-After-Free Vulnerability - Any
Version of Windows
    27090    Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow
Vulnerability - Any Version of MacOS
    12760    Adobe Acrobat and Reader Sandbox Bypass Vulnerability - Any
Version of Windows
    14810    GIGABYTE Multiple Products Privilege Escalation Vulnerability
- Any Version of Windows
    27100    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows 10
    18910    Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Linux
    10720    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows Server 2012
    12770    Citrix ShareFile Improper Access Control Vulnerability - Any
Version of Windows
    14820    GIGABYTE Multiple Products Privilege Escalation Vulnerability
- Any Version of Windows
    25060    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    16870    Adobe Flash Player Memory Corruption Vulnerability - Any
Version of Windows
    27110    Microsoft Streaming Service Proxy Privilege Escalation
Vulnerability - Windows 10
    6630    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 10
    20970    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    2540    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows 7 SP1
    14830    GIGABYTE Multiple Products Unspecified Vulnerability - Any
Version of Windows
    27120    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2008 SP2
    29170    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows 11
    20980    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows 10
    16890    Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Windows
    29180    Microsoft Windows Internet Shortcut Files Security Feature
Bypass Vulnerability - Windows 11
    20990    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows 10
    27140    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2019
    2570    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
7 SP1
    25100    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    27150    Microsoft Streaming Service Proxy Privilege Escalation
Vulnerability - Windows Server 2019
    21010    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 10
    2580    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows 7 SP1
    27160    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2016
    6690    Microsoft Internet Explorer Remote Code Execution Vulnerability
- Windows 10
    27170    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2012 R2
    21030    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2008 SP2
    27180    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2012
    21040    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows Server 2008 SP2
    27190    Microsoft Word Information Disclosure Vulnerability - Word
    29250    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2019
    19010    Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any
Version of Linux
    21060    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2008 SP2
    10820    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2012
    23110    Microsoft Exchange Server Information Disclosure - Exchange
Server 2016
    27210    Apple Multiple Products Improper Certificate Validation
Vulnerability - Apple iOS
    19020    Google Chromium V8 Use-After-Free Vulnerability - Any Version
of Linux
    14930    WhatsApp Cross-Site Scripting Vulnerability - Any Version of
MacOS
    27220    Apple iOS and iPadOS Kernel Privilege Escalation Vulnerability
- Apple iOS
    21080    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2008 R2 SP1
    23130    Microsoft Exchange Server Information Disclosure - Exchange
Server 2019
    4700    Microsoft Windows Spoofing Vulnerability - Windows Server 2008
SP2
    21090    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows Server 2008 R2 SP1
    17000    Google Chromium V8 Out-of-Bounds Memory Vulnerability - Any
Version of Windows
    27240    Apple Multiple Products Kernel Privilege Escalation
Vulnerability - Apple iOS
    23150    Microsoft Exchange Server Information Disclosure - Exchange
Server 2013
    17010    Google Chromium V8 Use-After-Free Vulnerability - Any Version
of Windows
    27250    Apple iOS, iPadOS, and watchOS Wallet Code Execution
Vulnerability - Apple iOS
    19060    Apache Airflow's Experimental API Authentication Bypass - Any
Version of Linux
    27260    Apple iOS, iPadOS, and macOS ImageIO Buffer Overflow
Vulnerability - Apple iOS
    17030    Adobe Reader and Acrobat Arbitrary Integer Overflow
Vulnerability - Any Version of Windows
    19080    Google Chrome FreeType Heap Buffer Overflow Vulnerability -
Any Version of Linux
    21130    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows 7 SP1
    25230    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2016
    27280    Microsoft Streaming Service Proxy Privilege Escalation
Vulnerability - Windows Server 2022
    8850    Microsoft Windows Local Security Authority (LSA) Spoofing
Vulnerability - Windows Server 2012 R2
    27290    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows Server 2022
    29340    Red Hat Polkit Incorrect Authorization Vulnerability - RHEL
    21150    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows 7 SP1
    25250    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2019
    17060    Google Chrome FreeType Heap Buffer Overflow Vulnerability -
Any Version of Windows
    6820    Microsoft Windows Local Security Authority (LSA) Spoofing
Vulnerability - Windows Server 2019
    27300    Microsoft Streaming Service Proxy Privilege Escalation
Vulnerability - Windows 11
    17070    Adobe Reader and Adobe Acrobat Stack-Based Buffer Overflow
Vulnerability - Any Version of Windows
    27310    Microsoft Windows CNG Key Isolation Service Privilege
Escalation Vulnerability - Windows 11
    25270    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2013
    17080    Google Chromium V8 Use-After-Free Vulnerability - Any Version
of Windows
    6840    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows Server 2019
    8890    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows Server 2012 R2
    19130    Google Chromium V8 Use-After-Free Vulnerability - Any Version
of Linux
    21180    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows 8.1
    27320    Samsung Mobile Devices Use-After-Free Vulnerability - Any
Version of Android
    17090    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    27330    Android OS Privilege Escalation Vulnerability - Any Version of
Android
    21190    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows 8.1
    27340    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of Windows
    6860    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2019
    27350    Atlassian Confluence Data Center and Server Broken Access
Control Vulnerability - Any Version of Linux
    10970    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows Server 2012
    25310    Roundcube Webmail SQL Injection Vulnerability - Any Operating
System
    17120    Google Chromium V8 Improper Input Validation Vulnerability -
Any Version of Windows
    27360    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of MacOS
    6880    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows Server 2019
    8930    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2012 R2
    21220    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2019
    19170    Webmin Command Injection Vulnerability - Any Version of Linux
    27370    Microsoft WordPad Information Disclosure Vulnerability -
Windows 10
    29420    ConnectWise ScreenConnect Authentication Bypass Vulnerability
- Any Version of Windows
    19180    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    21230    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows Server 2019
    25330    Roundcube Webmail Cross-Site Scripting (XSS) Vulnerability -
Any Operating System
    4850    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows Server 2008 SP2
    27380    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2008 SP2
    29430    Microsoft Streaming Service Untrusted Pointer Dereference
Vulnerability - Windows Server 2016
    8950    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows Server 2012 R2
    21240    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2019
    29440    Microsoft Streaming Service Untrusted Pointer Dereference
Vulnerability - Windows Server 2019
    19200    Google Chromium V8 Improper Input Validation Vulnerability -
Any Version of Linux
    25350    Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free
Vulnerability - Any Version of Windows
    27400    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2019
    29450    Microsoft Streaming Service Untrusted Pointer Dereference
Vulnerability - Windows 10
    21260    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2016
    25360    Apple Multiple Products Type Confusion Vulnerability - Any
Version of Windows
    27410    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2016
    29460    Microsoft Streaming Service Untrusted Pointer Dereference
Vulnerability - Windows Server 2022
    21270    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows Server 2016
    25370    Adobe ColdFusion Improper Access Control Vulnerability - Any
Version of Windows
    27420    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2012 R2
    29470    Microsoft Streaming Service Untrusted Pointer Dereference
Vulnerability - Windows 11
    25380    Adobe ColdFusion Improper Access Control Vulnerability - Any
Version of Windows
    27430    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2012
    29480    Microsoft Windows Kernel Exposed IOCTL with Insufficient
Access Control Vulnerability - Windows Server 2019
    19240    Linux Kernel Integer Overflow Vulnerability - Any Version of
Linux
    21290    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2016
    27440    Microsoft WordPad Information Disclosure Vulnerability -
Windows Server 2022
    29490    Microsoft Windows Kernel Exposed IOCTL with Insufficient
Access Control Vulnerability - Windows 10
    25400    Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free
Vulnerability - Any Version of Linux
    17210    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    27450    Microsoft WordPad Information Disclosure Vulnerability -
Windows 11
    29500    Apple Multiple Products Memory Corruption Vulnerability -
Apple iOS
    21310    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2012 R2
    4930    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2008 SP2
    17220    Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Linux
    29510    Apple Multiple Products Memory Corruption Vulnerability -
Apple iOS
    21320    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows Server 2012 R2
    2890    Microsoft Windows Spoofing Vulnerability - Windows 7 SP1
    29520    Microsoft Windows Kernel Exposed IOCTL with Insufficient
Access Control Vulnerability - Windows Server 2022
    11090    Microsoft Netlogon Privilege Escalation Vulnerability -
Windows Server 2012
    7000    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2019
    17240    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of Linux
    29530    Microsoft Windows Kernel Exposed IOCTL with Insufficient
Access Control Vulnerability - Windows 11
    21340    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2012 R2
    29540    JetBrains TeamCity Authentication Bypass Vulnerability - Any
Version of Windows
    13160    Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Any
Version of MacOS
    25450    Mozilla Firefox, Firefox ESR, and Thunderbird Use-After-Free
Vulnerability - Any Version of MacOS
    17260    Google Chromium Race Condition Vulnerability - Any Version of
Linux
    21360    Microsoft Internet Explorer Memory Corruption Vulnerability -
Windows Server 2012
    13170    Apple Multiple Products Integer Overflow Vulnerability - Any
Version of MacOS
    15220    PEAR Archive_Tar Improper Link Resolution Vulnerability - Any
Operating System
    19330    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    21380    Microsoft Edge and Internet Explorer Memory Corruption
Vulnerability - Windows Server 2012
    15240    WSO2 Multiple Products Unrestrictive Upload of File
Vulnerability - Any Operating System
    27530    Roundcube Webmail Persistent Cross-Site Scripting (XSS)
Vulnerability - Any Operating System
    19340    Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of MacOS
    25490    Apple Multiple Products Integer Overflow Vulnerability - Any
Version of MacOS
    19350    Adobe Acrobat and Reader Heap-based Buffer Overflow
Vulnerability - Any Version of MacOS
    29590    Apple Multiple Products Memory Corruption Vulnerability - Any
Version of MacOS
    21400    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2012
    15260    Apache Solr VelocityResponseWriter Plug-In Remote Code
Execution Vulnerability - Any Operating System
    17310    Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Linux
    19360    Adobe Reader and Acrobat Memory Corruption Vulnerability - Any
Version of MacOS
    29600    Apple Multiple Products Memory Corruption Vulnerability - Any
Version of MacOS
    13220    Apple Multiple Products Type Confusion Vulnerability - Any
Version of MacOS
    17320    Oracle VirtualBox Insufficient Input Validation Vulnerability
- Any Version of Linux
    19370    Adobe Acrobat and Reader Unspecified Vulnerability - Any
Version of MacOS
    29610    Google Chromium libvpx Heap Buffer Overflow Vulnerability -
Apple iOS
    13230    Apple iOS, iPadOS, and macOS Type Confusion Vulnerability -
Any Version of MacOS
    7090    Microsoft Windows Spoofing Vulnerability - Windows Server 2019
    19380    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of MacOS
    11190    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2012
    15290    System Information Library for Node.JS Command Injection - Any
Operating System
    19390    Google Chromium Race Condition Vulnerability - Any Version of
MacOS
    9150    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2012 R2
    11200    Microsoft Active Directory Domain Services Privilege
Escalation Vulnerability - Windows Server 2012
    29630    Android Pixel Information Disclosure Vulnerability - Android
with Major Version & Service Pack
    25540    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows 10
    27590    Atlassian Confluence Data Center and Server Improper
Authorization Vulnerability - Any Operating System
    29640    Android Pixel Privilege Escalation Vulnerability - Any Current
Service Pack of Android
    21450    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2016
    27600    Debian-specific Redis Server Lua Sandbox Escape Vulnerability
- Any Version of Linux
    29650    Android Pixel Information Disclosure Vulnerability - Any
Current Service Pack of Android
    29660    Elasticsearch Groovy Scripting Engine Remote Code Execution
Vulnerability - Any Version of Windows
    29670    Elasticsearch Remote Code Execution Vulnerability - Any
Version of Windows
    21480    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2016
    3050    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows 7 SP1
    15340    Apache Solr DataImportHandler Code Injection Vulnerability -
Any Operating System
    25580    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2008 SP2
    27630    PHP FastCGI Process Manager (FPM) Buffer Overflow
Vulnerability - Any Version of Windows
    29680    Elasticsearch Groovy Scripting Engine Remote Code Execution
Vulnerability - Any Version of Linux
    1010    Drupal core Un-restricted Upload of File - Any Operating System
    27640    PHP FastCGI Process Manager (FPM) Buffer Overflow
Vulnerability - Any Version of Linux
    19450    Mozilla Firefox Use-After-Free Vulnerability - Any Version of
MacOS
    29690    Elasticsearch Remote Code Execution Vulnerability - Any
Version of Linux
    21500    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2016
    27650    PHP FastCGI Process Manager (FPM) Buffer Overflow
Vulnerability - Any Version of MacOS
    19460    Oracle VirtualBox Insufficient Input Validation Vulnerability
- Any Version of MacOS
    29700    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2012
    27660    Microsoft Windows Desktop Window Manager (DWM) Core Library
Privilege Escalation Vulnerability - Windows 10
    29710    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2012 R2
    27670    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows 10
    29720    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2016
    27680    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows 10
    29730    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2019
    21540    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2019
    27690    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows 10
    17450    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    29740    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 10
    15410    Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Windows
    7220    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows Server 2019
    29750    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 8.1
    3130    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows 7 SP1
    15420    Adobe Acrobat and Reader Heap-based Buffer Overflow
Vulnerability - Any Version of Windows
    25660    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2019
    27710    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2012 R2
    19520    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    29760    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2022
    21570    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2019
    15430    Adobe Reader and Acrobat Memory Corruption Vulnerability - Any
Version of Windows
    17480    Google Chromium V8 Heap Buffer Overflow Vulnerability - Any
Version of Linux
    29770    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 11
    15440    Adobe Acrobat and Reader Unspecified Vulnerability - Any
Version of Windows
    27730    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows Server 2016
    19540    Google Chromium V8 Heap Buffer Overflow Vulnerability - Any
Version of MacOS
    21590    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2019
    15450    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of Windows
    25690    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2016
    27740    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2016
    19550    Adobe Reader and Acrobat Memory Corruption Vulnerability - Any
Version of MacOS
    29790    GitLab Community and Enterprise Editions Improper Access
Control Vulnerability - Any Version of Linux
    15460    Adobe Flash Player Integer Overflow Vulnerability - Any
Version of Windows
    27750    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2016
    19560    Apache CouchDB Insecure Default Initialization of Resource
Vulnerability - Any Version of MacOS
    29800    Microsoft SmartScreen Prompt Security Feature Bypass
Vulnerability - Windows Server 2019
    15470    Google Chromium Race Condition Vulnerability - Any Version of
Windows
    27760    Microsoft Windows Desktop Window Manager (DWM) Core Library
Privilege Escalation Vulnerability - Windows Server 2019
    17520    Apache CouchDB Insecure Default Initialization of Resource
Vulnerability - Any Version of Linux
    19570    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of MacOS
    29810    Microsoft SmartScreen Prompt Security Feature Bypass
Vulnerability - Windows 10
    25720    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2012 R2
    27770    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows Server 2019
    7290    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2019
    19580    Oracle JRE Sandbox Bypass Vulnerability - Any Version of MacOS
    29820    Microsoft SmartScreen Prompt Security Feature Bypass
Vulnerability - Windows Server 2022
    21630    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2013
    27780    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2019
    17540    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Linux
    29830    Microsoft SmartScreen Prompt Security Feature Bypass
Vulnerability - Windows 11
    27790    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2019
    17550    SaltStack Salt Shell Injection Vulnerability - Any Version of
Linux
    29840    Google Chromium Visuals Use-After-Free Vulnerability - Any
Version of Windows
    19600    Google Chromium Mojo Insufficient Data Validation
Vulnerability - Any Version of MacOS
    15510    Mozilla Firefox Use-After-Free Vulnerability - Any Version of
Windows
    25750    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2012
    27800    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows Server 2008 SP2
    17560    Oracle JRE Sandbox Bypass Vulnerability - Any Version of Linux
    29850    CrushFTP VFS Sandbox Escape Vulnerability - Any Version of
Windows
    19610    TeamViewer Desktop Bypass Remote Login Vulnerability - Any
Version of MacOS
    21660    Microsoft Exchange Server Privilege Escalation Vulnerability -
Exchange Server 2013
    15520    Oracle VirtualBox Insufficient Input Validation Vulnerability
- Any Version of Windows
    27810    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2008 SP2
    29860    Google Chromium Visuals Use-After-Free Vulnerability - Any
Version of Linux
    11430    Microsoft Windows Local Security Authority (LSA) Spoofing
Vulnerability - Windows Server 2008 R2 SP1
    21670    Microsoft Exchange Server Remote Code Execution Vulnerability
- Exchange Server 2013
    27820    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2008 SP2
    19630    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    5300    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2008 SP2
    17590    Google Chromium Mojo Insufficient Data Validation
Vulnerability - Any Version of Linux
    19640    Adobe Flash Player Unspecified Vulnerability - Any Version of
MacOS
    29880    Google Chromium Visuals Use-After-Free Vulnerability - Any
Version of MacOS
    5310    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2008 SP2
    17600    TeamViewer Desktop Bypass Remote Login Vulnerability - Any
Version of Linux
    29890    Microsoft Windows MSHTML Platform Security Feature Bypass
Vulnerability - Windows Server 2016
    3270    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows 7 SP1
    19660    Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of MacOS
    29900    Microsoft Windows MSHTML Platform Security Feature Bypass
Vulnerability - Windows Server 2019
    11470    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows Server 2008 R2 SP1
    13520    Microsoft Active Directory Domain Services Privilege
Escalation Vulnerability - Windows Server 2022
    7380    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows Server 2019
    17620    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    19670    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    29910    Microsoft Windows MSHTML Platform Security Feature Bypass
Vulnerability - Windows 10
    27870    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2012
    9440    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows Server 2012 R2
    29920    Microsoft Windows MSHTML Platform Security Feature Bypass
Vulnerability - Windows Server 2022
    13540    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2022
    15590    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    29930    Microsoft Windows MSHTML Platform Security Feature Bypass
Vulnerability - Windows 11
    25840    Apple Multiple Products Integer Overflow Vulnerability - Apple
iOS
    17650    Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of Linux
    19700    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    11510    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2008 R2 SP1
    15610    Google Chromium V8 Heap Buffer Overflow Vulnerability - Any
Version of Windows
    19710    Adobe Acrobat and Reader Double Free Vulnerability - Any
Version of MacOS
    11520    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows Server 2008 R2 SP1
    27910    Microsoft Windows Desktop Window Manager (DWM) Core Library
Privilege Escalation Vulnerability - Windows Server 2022
    17670    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    19720    Google Chromium WebGL Use-After-Free Vulnerability - Any
Version of MacOS
    1290    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows 8.1
    15630    Adobe Reader and Acrobat Memory Corruption Vulnerability - Any
Version of Windows
    27920    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows Server 2022
    19730    Mozilla Firefox and Thunderbird Denial-of-Service
Vulnerability - Any Version of MacOS
    23830    Microsoft Windows AppX Installer Spoofing Vulnerability -
Windows 10
    15640    Apache CouchDB Insecure Default Initialization of Resource
Vulnerability - Any Version of Windows
    27930    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows Server 2022
    17690    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    19740    Adobe Acrobat and Reader Universal 3D Memory Corruption
Vulnerability - Any Version of MacOS
    13600    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2022
    27940    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows Server 2022
    19750    ExifTool Remote Code Execution Vulnerability - Any Version of
MacOS
    15660    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Windows
    7470    Microsoft Netlogon Privilege Escalation Vulnerability - Windows
Server 2019
    27950    Microsoft Windows Desktop Window Manager (DWM) Core Library
Privilege Escalation Vulnerability - Windows 11
    1330    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
8.1
    23860    PEAR Archive_Tar Deserialization of Untrusted Data
Vulnerability - Any Operating System
    15670    Oracle JRE Sandbox Bypass Vulnerability - Any Version of
Windows
    27960    Microsoft Windows Mark of the Web (MOTW) Security Feature
Bypass Vulnerability - Windows 11
    17720    Linux Kernel Privilege Escalation Vulnerability - Any Version
of Linux
    13630    Microsoft Active Directory Domain Services Privilege
Escalation Vulnerability - Windows Server 2022
    27970    Microsoft Windows SmartScreen Security Feature Bypass
Vulnerability - Windows 11
    17730    Google Chromium WebGL Use-After-Free Vulnerability - Any
Version of Linux
    19780    Mozilla Firefox Information Disclosure Vulnerability - Any
Version of MacOS
    1350    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows 8.1
    15690    Google Chromium Mojo Insufficient Data Validation
Vulnerability - Any Version of Windows
    27980    Microsoft Windows Cloud Files Mini Filter Driver Privilege
Escalation Vulnerability - Windows 11
    17740    Mozilla Firefox and Thunderbird Denial-of-Service
Vulnerability - Any Version of Linux
    19790    Adobe Acrobat and Reader Stack-Based Buffer Overflow
Vulnerability - Any Version of MacOS
    9550    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2012 R2
    15700    TeamViewer Desktop Bypass Remote Login Vulnerability - Any
Version of Windows
    27990    Google Skia Integer Overflow Vulnerability - Any Version of
Windows
    17750    GitLab Community and Enterprise Editions Remote Code Execution
Vulnerability - Any Version of Linux
    19800    Google Chromium Indexed DB API Use-After-Free Vulnerability -
Any Version of MacOS
    28000    ownCloud graphapi Information Disclosure Vulnerability - Any
Version of Linux
    15720    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    25960    Apple iOS and iPadOS Buffer Overflow Vulnerability - Apple iOS
    28010    Google Skia Integer Overflow Vulnerability - Any Version of
Linux
    23920    WebKitGTK Memory Corruption Vulnerability - Any Version of
Windows
    13680    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2022
    15730    Adobe Flash Player Unspecified Vulnerability - Any Version of
Windows
    23930    Apple Multiple Products Type Confusion Vulnerability - Any
Version of Windows
    7550    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2019
    17790    ExifTool Remote Code Execution Vulnerability - Any Version of
Linux
    19840    Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability
- Any Version of MacOS
    15750    Mozilla Firefox Security Feature Bypass Vulnerability - Any
Version of Windows
    28040    Google Skia Integer Overflow Vulnerability - Any Version of
MacOS
    7560    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2019
    19850    Google Chrome Use-After-Free Vulnerability - Any Version of
MacOS
    3470    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 7 SP1
    15760    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    26000    Apple iOS, macOS, watchOS Sandbox Bypass Vulnerability - Apple
iOS
    17810    OpenSMTPD Remote Code Execution Vulnerability - Any Version of
Linux
    19860    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of MacOS
    15780    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    23980    Linux Kernel Improper Privilege Management Vulnerability - Any
Version of Linux
    28080    Qlik Sense Path Traversal Vulnerability - Any Version of
Windows
    7600    Microsoft Internet Explorer Remote Code Execution Vulnerability
- Windows Server 2019
    19890    Adobe Reader and Acrobat Input Validation Vulnerability - Any
Version of MacOS
    15800    Adobe Acrobat and Reader Double Free Vulnerability - Any
Version of Windows
    28090    Qlik Sense HTTP Tunneling Vulnerability - Any Version of
Windows
    17850    Mozilla Firefox Information Disclosure Vulnerability - Any
Version of Linux
    15810    Google Chromium WebGL Use-After-Free Vulnerability - Any
Version of Windows
    28100    Joomla! Improper Access Control Vulnerability - Any Operating
System
    19910    Google Chromium Intents Insufficient Input Validation
Vulnerability - Any Version of MacOS
    24010    Apple Multiple Products Type Confusion Vulnerability - Any
Version of Linux
    15820    Mozilla Firefox and Thunderbird Denial-of-Service
Vulnerability - Any Version of Windows
    28110    Apache Superset Insecure Default Initialization of Resource
Vulnerability - Any Operating System
    19920    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of MacOS
    11730    Microsoft Active Directory Domain Services Privilege
Escalation Vulnerability - Windows Server 2008 R2 SP1
    15830    Adobe Acrobat and Reader Universal 3D Memory Corruption
Vulnerability - Any Version of Windows
    5590    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows 10
    28120    Adobe ColdFusion Deserialization of Untrusted Data
Vulnerability - Any Version of Windows
    17880    Google Chromium Indexed DB API Use-After-Free Vulnerability -
Any Version of Linux
    19930    Oracle Java SE Runtime Environment (JRE) Arbitrary Code
Execution Vulnerability - Any Version of MacOS
    26080    Apple iOS and macOS Out-of-Bounds Write Vulnerability - Apple
iOS
    28130    Google Chromium WebRTC Heap Buffer Overflow Vulnerability -
Any Version of Windows
    19940    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of MacOS
    9700    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows Server 2012 R2
    28140    Adobe ColdFusion Deserialization of Untrusted Data
Vulnerability - Any Version of Windows
    19950    Adobe Reader and Acrobat Arbitrary Code Execution
Vulnerability - Any Version of MacOS
    15860    ExifTool Remote Code Execution Vulnerability - Any Version of
Windows
    5620    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
10
    19960    Adobe Acrobat and Reader Universal 3D Remote Code Execution
Vulnerability - Any Version of MacOS
    28160    Google Chromium WebRTC Heap Buffer Overflow Vulnerability -
Any Version of Linux
    5640    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows 10
    19980    Oracle JRE Unspecified Vulnerability - Any Version of MacOS
    15890    Mozilla Firefox Information Disclosure Vulnerability - Any
Version of Windows
    17940    Google Chrome Use-After-Free Vulnerability - Any Version of
Linux
    19990    Google Chromium V8 Integer Overflow Vulnerability - Any
Version of MacOS
    28190    Google Chromium WebRTC Heap Buffer Overflow Vulnerability -
Any Version of MacOS
    17950    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Linux
    20000    Oracle Java SE Unspecified Vulnerability - Any Version of
MacOS
    15910    Adobe Acrobat and Reader Stack-Based Buffer Overflow
Vulnerability - Any Version of Windows
    26150    Apple iOS, iPadOS, and macOS Out-of-Bounds Write Vulnerability
- Apple iOS
    28200    Apple Multiple Products Code Execution Vulnerability - Any
Version of MacOS
    20010    Grafana Authentication Bypass Vulnerability - Any Version of
MacOS
    15920    Google Chromium Indexed DB API Use-After-Free Vulnerability -
Any Version of Windows
    7730    Microsoft Windows Local Security Authority (LSA) Spoofing
Vulnerability - Windows Server 2016
    22070    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows Server 2022
    17980    Google Chromium Intents Insufficient Input Validation
Vulnerability - Any Version of Linux
    28220    Apple Multiple Products Code Execution Vulnerability - Apple
iOS
    20030    Google Chromium Portals Use-After-Free Vulnerability - Any
Version of MacOS
    28230    Laravel Deserialization of Untrusted Data Vulnerability - Any
Operating System
    13900    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows 11
    7760    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows Server 2016
    20050    Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability -
Any Version of MacOS
    26200    Apple Multiple Products Integer Overflow Vulnerability - Apple
iOS
    18010    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Linux
    11870    Microsoft Windows Spoofing Vulnerability - Windows Server 2008
R2 SP1
    15970    Google Chrome Use-After-Free Vulnerability - Any Version of
Windows
    18020    Oracle Java SE Runtime Environment (JRE) Arbitrary Code
Execution Vulnerability - Any Version of Linux
    9830    Microsoft Netlogon Privilege Escalation Vulnerability - Windows
Server 2012 R2
    15980    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Windows
    26220    Apple Multiple Products Memory Corruption Vulnerability -
Apple iOS
    7790    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2016
    20080    Adobe Reader Buffer Overflow Vulnerability - Any Version of
MacOS
    18040    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Linux
    20090    Google Chromium Information Disclosure Vulnerability - Any
Version of MacOS
    7810    Microsoft Windows Scripting Engine Memory Corruption
Vulnerability - Windows Server 2016
    20100    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    13960    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows 11
    16010    Adobe Reader and Acrobat Input Validation Vulnerability - Any
Version of Windows
    20110    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of MacOS
    16020    McAfee Total Protection (MTP) Improper Privilege Management
Vulnerability - Any Version of Windows
    18070    Oracle Java SE Unspecified Vulnerability - Any Version of
Linux
    20120    Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of MacOS
    16030    Google Chromium Intents Insufficient Input Validation
Vulnerability - Any Version of Windows
    18080    Oracle JRE Unspecified Vulnerability - Any Version of Linux
    26280    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows Server 2022
    18090    Google Chromium V8 Integer Overflow Vulnerability - Any
Version of Linux
    20150    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of MacOS
    24250    Microsoft Office Remote Code Execution Vulnerability - Office
    16060    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Windows
    18110    Grafana Authentication Bypass Vulnerability - Any Version of
Linux
    20160    Adobe Acrobat and Reader, Flash Player Unspecified
Vulnerability - Any Version of MacOS
    9920    Microsoft Windows Print Spooler Privilege Escalation
Vulnerability - Windows Server 2012 R2
    16070    Oracle Java SE Runtime Environment (JRE) Arbitrary Code
Execution Vulnerability - Any Version of Windows
    26310    Microsoft Windows Error Reporting Service Privilege Escalation
Vulnerability - Windows 11
    9930    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2012 R2
    26320    Samsung Mobile Devices Improper Access Control Vulnerability -
Any Version of Android
    18130    Google Chromium Portals Use-After-Free Vulnerability - Any
Version of Linux
    20180    Google Chromium V8 Remote Code Execution Vulnerability - Any
Version of MacOS
    16090    Google Chromium V8 Out-of-Bounds Write Vulnerability - Any
Version of Windows
    26330    Samsung Mobile Devices Improper Input Validation Vulnerability
- Any Version of Android
    20190    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of MacOS
    16100    Adobe Acrobat and Reader Universal 3D Remote Code Execution
Vulnerability - Any Version of Windows
    18150    Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability -
Any Version of Linux
    20200    Google Chrome WebAudio Use-After-Free Vulnerability - Any
Version of MacOS
    16110    Adobe Reader and Acrobat Arbitrary Code Execution
Vulnerability - Any Version of Windows
    20210    Adobe Flash Player Remote Code Execution Vulnerability - Any
Version of MacOS
    16130    Oracle JRE Unspecified Vulnerability - Any Version of Windows
    26370    Samsung Mobile Devices Unspecified Vulnerability - Any Version
of Android
    20230    Adobe Acrobat and Reader Buffer Overflow Vulnerability - Any
Version of MacOS
    12040    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows Server 2008 R2 SP1
    14090    Cacti Command Injection Vulnerability - Any Operating System
    16140    Google Chromium V8 Integer Overflow Vulnerability - Any
Version of Windows
    18190    Google Chromium Information Disclosure Vulnerability - Any
Version of Linux
    1810    Microsoft Windows MSHTML Platform Remote Code Execution
Vulnerability - Windows 8.1
    16150    Oracle Java SE Unspecified Vulnerability - Any Version of
Windows
    18200    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    16160    Grafana Authentication Bypass Vulnerability - Any Version of
Windows
    7970    Microsoft Active Directory Domain Services Privilege Escalation
Vulnerability - Windows Server 2016
    20260    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of MacOS
    14120    WinRAR Absolute Path Traversal Vulnerability - Any Version of
Windows
    26410    Samsung Mobile Devices Improper Access Control Vulnerability -
Any Version of Android
    20270    Google Chromium Blink Use-After-Free Vulnerability - Any
Version of MacOS
    16180    Google Chromium Portals Use-After-Free Vulnerability - Any
Version of Windows
    28470    Spreadsheet::ParseExcel Remote Code Execution Vulnerability -
Any Version of Windows
    18230    Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Linux
    20280    Google Chrome Blink Use-After-Free Vulnerability - Any Version
of MacOS
    28480    Spreadsheet::ParseExcel Remote Code Execution Vulnerability -
Any Version of Linux
    20290    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    16200    Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability -
Any Version of Windows
    28490    Atlassian Confluence Data Center and Server Template Injection
Vulnerability - Any Operating System
    24400    Microsoft Office Uninitialized Memory Use Vulnerability -
Office
    28500    Google Chromium V8 Out-of-Bounds Memory Access Vulnerability -
Any Version of Windows
    20310    Artifex Ghostscript Type Confusion Vulnerability - Any Version
of MacOS
    12120    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows Server 2008 R2 SP1
    18270    ImageMagick Arbitrary File Deletion Vulnerability - Any
Version of Linux
    28510    Google Chromium V8 Out-of-Bounds Memory Access Vulnerability -
Any Version of Linux
    20320    Google Chromium Blink Use-After-Free Vulnerability - Any
Version of MacOS
    14180    Microsoft Defender Remote Code Execution Vulnerability - Any
Version of Windows
    16230    Adobe Reader Buffer Overflow Vulnerability - Any Version of
Windows
    18280    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of Linux
    16240    Google Chromium Information Disclosure Vulnerability - Any
Version of Windows
    28530    Google Chromium V8 Out-of-Bounds Memory Access Vulnerability -
Any Version of MacOS
    16250    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    6010    Microsoft Windows Spoofing Vulnerability - Windows 10
    20350    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    1920    Microsoft Windows Installer Privilege Escalation Vulnerability
- Windows 8.1
    14210    Microsoft Malware Protection Engine Improper Restriction of
Operations Vulnerability - Any Version of Windows
    16260    Adobe Acrobat and Reader Use-After-Free Vulnerability - Any
Version of Windows
    28550    Apple Multiple Products Memory Corruption Vulnerability - Any
Version of MacOS
    18310    RARLAB UnRAR Directory Traversal Vulnerability - Any Version
of Linux
    16270    Mozilla Firefox and Thunderbird Type Confusion Vulnerability -
Any Version of Windows
    18320    Google Chromium V8 Remote Code Execution Vulnerability - Any
Version of Linux
    28560    Apple Multiple Products Memory Corruption Vulnerability -
Apple iOS
    20370    Oracle JRE Remote Code Execution Vulnerability - Any Version
of MacOS
    14230    Citrix Workspace Application and Receiver for Windows Remote
Code Execution Vulnerability - Any Version of Windows
    28570    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Windows
    20380    Apple iOS and macOS Out-of-Bounds Write Vulnerability - Any
Version of MacOS
    10140    Microsoft Windows Local Security Authority (LSA) Spoofing
Vulnerability - Windows Server 2012
    8100    Microsoft Windows Spoofing Vulnerability - Windows Server 2016
    18340    Mozilla Firefox And Thunderbird Use-After-Free Vulnerability -
Any Version of Linux
    28580    Google Chromium V8 Type Confusion Vulnerability - Any Version
of Linux
    14250    Apple Multiple Products Memory Corruption Vulnerability - Any
Version of MacOS
    28590    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    18350    Google Chrome WebAudio Use-After-Free Vulnerability - Any
Version of Linux
    20400    Google Chrome Media Prior to 81.0.4044.92 Use-After-Free
Vulnerability - Any Version of MacOS
    16310    ImageMagick Arbitrary File Deletion Vulnerability - Any
Version of Windows
    18360    Adobe Flash Player Remote Code Execution Vulnerability - Any
Version of Linux
    20410    Adobe Reader and Acrobat Use-After-Free Vulnerability - Any
Version of MacOS
    16320    Google Chromium V8 Memory Corruption Vulnerability - Any
Version of Windows
    18370    Zabbix Frontend Improper Access Control Vulnerability - Any
Version of Linux
    20420    Google Chromium V8 Type Confusion Vulnerability - Any Version
of MacOS
    10180    Microsoft Windows Kernel Privilege Escalation Vulnerability -
Windows Server 2012
    20430    Oracle Java SE Sandbox Bypass Vulnerability - Any Version of
MacOS
    22480    Microsoft Windows Common Log File System (CLFS) Driver
Privilege Escalation Vulnerability - Windows 11
    16340    Adobe Acrobat and Reader, Flash Player Unspecified
Vulnerability - Any Version of Windows
    20440    Google Chromium PopupBlocker Security Bypass Vulnerability -
Any Version of MacOS
    12260    Microsoft Internet Explorer Scripting Engine Memory Corruption
Vulnerability - Windows Server 2008 R2 SP1
    16360    Trihedral VTScada (formerly VTS) Denial-of-Service
Vulnerability - Any Version of Windows
    10220    Microsoft MSHTML Remote Code Execution Vulnerability - Windows
Server 2012
    16370    Google Chromium V8 Remote Code Execution Vulnerability - Any
Version of Windows
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://bigmail.bigfix.com/pipermail/besadmin-announcements/attachments/20240523/a4bea06f/attachment.html>


More information about the Besadmin-announcements mailing list