210490 | ManageEngine ADAudit Plus < 版本 7250 SQL 注入 | high |
210363 | Google Chrome < 130.0.6723.116 多个漏洞 | high |
210362 | Google Chrome < 130.0.6723.117 多个漏洞 | high |
210051 | Autodesk 多个漏洞 (AutoCAD) (adsk-sa-2024-0019) (adsk-sa-2024-0021) | high |
210050 | Autodesk 内存损坏 (AutoCAD) (adsk-sa-2024-0020) | high |
210016 | Microsoft Edge (Chromium) < 130.0.2849.68 多个漏洞 | high |
209880 | Google Chrome < 130.0.6723.92 多个漏洞 | high |
209878 | Google Chrome < 130.0.6723.91 多个漏洞 | high |
209868 | Mozilla Firefox ESR < 128.4 | high |
209867 | Mozilla Thunderbird < 128.4 | high |
209865 | Mozilla Thunderbird < 132.0 | high |
209863 | Mozilla Firefox < 132.0 | high |
209861 | Mozilla Firefox ESR < 115.17 | high |
209743 | Fortinet FortiClient 不安全临时文件 (CWE-377) 漏洞 (FG-IR-20-040) | high |
209663 | SonicWall SMA1000 连接隧道 (Windows) | info |
209662 | SonicWall Connect Tunnel 多个漏洞 (SNWLID-2024-0017) | high |
209657 | NVIDIA Windows GPU 显示驱动程序(2024 年 10 月) | high |
209656 | Solarwinds CatTools 信息泄露 (CVE-2024-45713) | medium |
209655 | 已安装 Solarwinds CatTools (Windows) | info |
209557 | Adobe Dimension < 3.4.3 任意代码执行漏洞 (APSB21-40) | high |
209529 | Google Chrome < 130.0.6723.70 多个漏洞 | high |
209527 | Google Chrome < 130.0.6723.69 多个漏洞 | high |
209507 | Adobe Creative Cloud < 5.1 任意文件删除 (APSB20-11) | medium |
209505 | Adobe Bridge 10.x < 10.0 多个漏洞 (APSB19-53) | high |
209504 | Adobe Creative Cloud < 3.8.0.310 (APSB16-34) | high |
209502 | Adobe Animate 20.x < 20.0.0 一个漏洞 (APSB19-34) | high |
209501 | Adobe Creative Cloud < 4.0.0.185 多个漏洞 (APSB17-13) | high |
209494 | Adobe FrameMaker 发布服务器 2022 < 17.0.1 (2022.0.1) 安全功能绕过 (APSB23-58) | critical |
209493 | Adobe Creative Cloud < 3.7.0.272 多个漏洞 (APSB16-21) | high |
209484 | Adobe FrameMaker 发布服务器 2022 < 17.2.0 (2022.2.0) 安全功能绕过 (APSB24-10) | critical |
209478 | Adobe InDesign 15.0.0 < 15.1.2 多个任意代码执行漏洞 (APSB20-52) | high |
209476 | Adobe Media Encoder < 14.3 多个漏洞 (APSB20-36) | high |
209461 | Adobe Creative Cloud < 5.2 多个漏洞 (APSB20-33) | critical |
209458 | Adobe Character Animator 2.0.0 < 2.1.1 任意代码执行漏洞 (APSB19-32) | high |
209456 | Adobe InDesign < 12.0.0 (APSB16-43) | critical |
209451 | Adobe Creative Cloud < 4.8.0.410 权限提升漏洞 (APSB19-11) | high |
209446 | Adobe Media Encoder < 13.1.0 多个漏洞 (APSB19-29) | high |
209437 | Adobe InDesign 12.0.0 < 13.0.0 远程代码执行 (APSB17-38) | critical |
209423 | Adobe Animate 16.x < 16.0.0.112 一个漏洞 (APSB16-38) | critical |
209421 | Adobe Prelude < 8.1.1 任意代码执行 (APSB19-35) | high |
209420 | Adobe Bridge 9.x < 9.1.0 漏洞 (APSB19-37) | medium |
209413 | Adobe InDesign 16.0.0 < 16.4.1 (APSB22-05) | high |
209412 | Adobe Illustrator < 24.0 多个漏洞 (APSB19-36) | critical |
209406 | Adobe After Effects < 16.1.2 (APSB19-31) | high |
209394 | Adobe FrameMaker 2019 <= 15.0.8 (2019.0.8) / Adobe FrameMaker 2020 < 16.0.2 (2020.0.2) 任意代码执行 (APSB21-45) | high |
209391 | Adobe Media Encoder < 14.0 多个漏洞 (APSB19-52) | critical |
209382 | Adobe Digital Editions < 4.5.5 多个漏洞 (APSB17-20) | critical |
209380 | Adobe Creative Cloud < 4.5.5.342 权限提升漏洞 (APSB18-20) | high |
209374 | Adobe Media Encoder < 14.0.3 任意代码执行 (APSB20-10) | high |
209372 | Adobe Premiere Pro < 13.1.3 任意代码执行 (APSB19-33) | high |