Third-Party Software Update Catalog Release History – August 2023
In August 2023, our third-party software update catalog for Microsoft SCCM contained 854 bug, feature, and security-related updates. Below you will find a full list of relevant updates and new products for August 2023.
-
854 Total Updates (x64/x86)
-
254 Security Updates (x64/x86)
-
231 of the 254 security updates include CVE-IDs
-
80 New Products
New Products:
- Amazon AppStream 2.0 Client 1.1.1183.0 (User-x64)
- Altova XMLSpy 2021 Enterprise Edition 2021.03.00.0 (EXE-x64)
- Altova XMLSpy 2021 Enterprise Edition 2021.03.00.0 (EXE-x86)
- Altova XMLSpy 2021 Professional Edition 2021.03.00.0 (EXE-x64)
- Altova XMLSpy 2021 Professional Edition 2021.03.00.0 (EXE-x86)
- Altova XMLSpy 2022 Enterprise Edition 2022.02.00.0 (EXE-x64)
- Altova XMLSpy 2022 Enterprise Edition 2022.02.00.0 (EXE-x86)
- Altova XMLSpy 2022 Professional Edition 2022.02.00.0 (EXE-x64)
- Altova XMLSpy 2022 Professional Edition 2022.02.00.0 (EXE-x86)
- Altova XMLSpy 2023 Enterprise Edition 2023.02.00.04 (EXE-x64)
- Altova XMLSpy 2023 Enterprise Edition 2023.02.00.04 (EXE-x86)
- Altova XMLSpy 2023 Professional Edition 2023.02.00.04 (EXE-x64)
- Altova XMLSpy 2023 Professional Edition 2023.02.00.04 (EXE-x86)
- Altova XMLSpy Enterprise Edition Latest 2023.02.00.04 (EXE-x64)
- Altova XMLSpy Enterprise Edition Latest 2023.02.00.04 (EXE-x86)
- Altova XMLSpy Professional Edition Latest 2023.02.00.04 (EXE-x64)
- Altova XMLSpy Professional Edition Latest 2023.02.00.04 (EXE-x86)
- CLion 2022 223.8836.42.0 (EXE-x64)
- CLion 2023 232.8660.186.0 (EXE-x64)
- Cryptomator 1.9.3.4516 (EXE-x64)
- Cryptomator 1.9.3.4516 (MSI-x64)
- DroidCam Client 6.5.2.0 (EXE-x86)
- Eraser 6.2.2993.0 (EXE-x64)
- Fathom 1.27.0.0 (User-x64)
- FortiClient VPN 7.2.1.0779 (EXE-x64)
- FortiClient VPN Latest 7.2.1.0779 (EXE-x64)
- FTP Rush 3.5.5.0 (EXE-x86)
- gPodder 3.11.2.0 (EXE-x86)
- GraphPad Prism Latest 10.0.1218.0 (MSI-x64)
- IcedTea-Web 1.8.8.0 (MSI-x86)
- Infix PDF Editor 7.7.0.0 (EXE-x86)
- IronPython 3.4.1.1000 (MSI-x64)
- JetBrains dotPeek 2022.3.3.0 (EXE-x86)
- JetBrains dotPeek 2022.3.3.0 (User-x86)
- JetBrains dotPeek 2023.1.4.0 (EXE-x86)
- JetBrains dotPeek 2023.1.4.0 (User-x86)
- JetBrains dotPeek Latest 2023.1.4.0 (EXE-x86)
- JetBrains dotPeek Latest 2023.1.4.0 (User-x86)
- KDiff3 1.10.5.0 (EXE-x64)
- KDiff3 1.10.5.0 (User-x64)
- KeyStore Explorer 5.5.2.0 (EXE-x86)
- KeyStore Explorer 5.5.2.0 (User-x86)
- Microsoft Data Migration Assistant 5.8.5868.1 (MSI-x64)
- Miro 0.7.37.0 (User-x64)
- Mitel MiCollab 9.7.112.0 (MSI-x86)
- NSwagStudio 13.19.0.0 (MSI-x86)
- Path Copy Copy 20.0.0.0 (EXE-x64)
- Path Copy Copy 20.0.0.0 (User-x64)
- PDF-XChange Editor 10.0.1.371 (x64)
- PDF-XChange Editor 10.0.1.371 (x86)
- PDF-XChange PRO 10.0.1.371 (x64)
- PDF-XChange PRO 10.0.1.371 (x86)
- Royal TS 7.0.50823.0 (MSI-x64)
- Slido for Windows 1.6.1.0 (MSI-x64)
- Slido for Windows 1.6.1.4122 (User-x64)
- Strawberry Perl 5.32.1001.0 (MSI-x64)
- Strawberry Perl 5.32.1001.0 (MSI-x86)
- Tabby 1.0.197.0 (EXE-x64)
- Tabby 1.0.197.0 (User-x64)
- Tera Term 4.106.0.0 (EXE-x86)
- Tinn-R 8.2.2.1 (EXE-x86)
- Twine 2.7.0.0 (EXE-x64)
- Twine 2.7.0.0 (User-x64)
- uberAgent 7.0.2.5090 (MSI-x64)
- uberAgent 7.0.2.5090 (MSI-x86)
- UltiMaker Cura 5.4.0.0 (EXE-x64)
- UltiMaker Cura 5.4.0.0 (MSI-x64)
- UltraVNC Server 1.4.3.1 (EXE-x64)
- UltraVNC Server 1.4.3.1 (EXE-x86)
- UltraVNC Viewer 1.4.3.1 (EXE-x64)
- UltraVNC Viewer 1.4.3.1 (EXE-x86)
- UltraVNC Repeater 1.4.3.1 (EXE-x86)
- UltraVNC Repeater 1.4.3.1 (EXE-x64)
- WinSCP 6.1.1.0 (MSI-x86)
- WireGuard 0.5.3.0 (MSI-x64)
- WireGuard 0.5.3.0 (MSI-x86)
- XMedia Recode 3.5.8.3 (EXE-x64)
- XMedia Recode 3.5.8.3 (EXE-x86)
- Yealink USB Connect 0.35.63.0 (MSI-x86)
- ZebraDesigner 3.2.2.629 (EXE-x64)
Updates Added:
(Oldest to Newest)
- Cisco Secure Client AnyConnect VPN 5.0.04032
- Cisco Secure Client Diagnostics and Reporting Tool 5.0.04032
- Cisco Secure Client ISE Posture Module 5.0.04032
- Cisco Secure Client Network Access Manager 5.0.04032
- Cisco Secure Client Network Visibility Module 5.0.04032
- Cisco Secure Client Posture Module 5.0.04032
- Cisco Secure Client Start Before Login Module 5.0.04032
- Cisco Secure Client Umbrella 5.0.04032
- Release Notes for Cisco Secure Client 5.0.04032
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs: CVE-2023-0215
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- GitKraken 9.6.1 (User-x64)
- Release Notes for GitKraken 9.6.1 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (User-x64)
- Grammarly for Windows 1.0.38.793 (User-x64)
- Release Notes for Grammarly for Windows 1.0.38.793 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Malwarebytes 4.5.34.275
- Release Notes for Malwarebytes 4.5.34.275
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- Microsoft Azure CLI 2.51.0
- Release Notes for Microsoft Azure CLI 2.51.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/40 | VirusTotal Latest Scan Results
- Microsoft Azure PowerShell 10.2.0.37547 (MSI-x64)
- Microsoft Azure PowerShell 10.2.0.37547 (MSI-x86)
- Release Notes for Microsoft Azure PowerShell 10.2.0.37547
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/49 | VirusTotal Latest Scan Results (MSI-x86)
- Microsoft ODBC Driver 18 for SQL Server 18.3.1.1 (MSI-x64)
- Microsoft ODBC Driver 18 for SQL Server 18.3.1.1 (MSI-x86)
- Release Notes for Microsoft ODBC Driver 18 for SQL Server 18.3.1.1
- Release Type: ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x86)
- Microsoft PowerToys 0.72.0.0 (x64)
- Release Notes for Microsoft PowerToys 0.72.0.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x64)
- Mozilla Firefox 116.0.0 (x64 tr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x86 tr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x64 fi) – VirusTotal Scan Detection Ratio 0/52
- Mozilla Firefox 116.0.0 (x86 fi) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x64 sv-SE) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x86 sv-SE) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x64 en-US) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.0 (x86 en-US) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.0 (x64 nl) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x86 nl) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.0 (x64 ru) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.0 (x86 ru) – VirusTotal Scan Detection Ratio 0/68
- Mozilla Firefox 116.0.0 (x64 da) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.0 (x86 da) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x64 de) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.0 (x86 de) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.0 (x64 nb-NO) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.0 (x86 nb-NO) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.0 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.0 (x86 es-ES) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 116.0.0 (x64 it) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.0 (x86 it) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.0 (x64 fr) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.0 (x86 fr) – VirusTotal Scan Detection Ratio 0/68
- Mozilla Firefox 116.0.0 (x64 es-MX) – VirusTotal Scan Detection Ratio 0/57
- Mozilla Firefox 116.0.0 (x86 es-MX) – VirusTotal Scan Detection Ratio 0/63
- Mozilla Firefox 116.0.0 (x64 hu) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.0 (x86 hu) – VirusTotal Scan Detection Ratio 0/68
- Mozilla Firefox 116.0.0 (x64 cs) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.0 (x86 cs) – VirusTotal Scan Detection Ratio 0/52
- Mozilla Firefox 116.0.0 (x64 pl) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.0 (x86 pl) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.0 (x64 en-GB) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.0 (x86 en-GB) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.0 (x64 en-CA) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.0 (x86 en-CA) – VirusTotal Scan Detection Ratio 0/54
- Release Notes for Mozilla Firefox 116.0.0
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs:
CVE-2023-4045; CVE-2023-4046; CVE-2023-4047; CVE-2023-4048;
CVE-2023-4049; CVE-2023-4050; CVE-2023-4051; CVE-2023-4052;
CVE-2023-4053; CVE-2023-4054; CVE-2023-4055; CVE-2023-4056;
CVE-2023-4057; CVE-2023-4058
- Mozilla Firefox ESR 102.14.0 (x64 tr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 tr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 fi) – VirusTotal Scan Detection Ratio 0/64
- Mozilla Firefox ESR 102.14.0 (x86 fi) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 sv-SE) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 sv-SE) – VirusTotal Scan Detection Ratio 0/53
- Mozilla Firefox ESR 102.14.0 (x64 en-US) – VirusTotal Scan Detection Ratio 0/68
- Mozilla Firefox ESR 102.14.0 (x86 en-US) – VirusTotal Scan Detection Ratio 0/63
- Mozilla Firefox ESR 102.14.0 (x64 nl) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 nl) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox ESR 102.14.0 (x64 ru) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 ru) – VirusTotal Scan Detection Ratio 0/65
- Mozilla Firefox ESR 102.14.0 (x64 da) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 da) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 de) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 de) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 nb-NO) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 nb-NO) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox ESR 102.14.0 (x86 es-ES) – VirusTotal Scan Detection Ratio 0/51
- Mozilla Firefox ESR 102.14.0 (x64 it) – VirusTotal Scan Detection Ratio 0/57
- Mozilla Firefox ESR 102.14.0 (x86 it) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox ESR 102.14.0 (x64 fr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 fr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 es-MX) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 es-MX) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 hu) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox ESR 102.14.0 (x86 hu) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox ESR 102.14.0 (x64 cs) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 cs) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 pl) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox ESR 102.14.0 (x86 pl) – VirusTotal Scan Detection Ratio 0/63
- Mozilla Firefox ESR 102.14.0 (x64 en-GB) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 en-GB) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x64 en-CA) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.14.0 (x86 en-CA) – VirusTotal Scan Detection Ratio /
- Release Notes for Mozilla Firefox ESR 102.14.0
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-4045; CVE-2023-4046; CVE-2023-4047; CVE-2023-4048;
CVE-2023-4049; CVE-2023-4050; CVE-2023-4054; CVE-2023-4055;
CVE-2023-4056
- Nitro Pro 13.70.7.60 (x64)
- Nitro Pro 13.70.7.60 (x86)
- Nitro Pro Enterprise 13.70.7.60 (x64)
- Nitro Pro Enterprise 13.70.7.60 (x86)
- Nitro Pro NLS 13.70.7.60 (MSI-x64)
- Nitro Pro NLS 13.70.7.60 (MSI-x86)
- Release Notes for Nitro Pro 13.70.7.60
- Release Type: ⬤
- CVE-IDs: CVE-2023-36664
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (Pro-x64)
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (Pro-x86)
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (Enterprise-x64)
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (Enterprise-x86)
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (NLS-x64)
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (NLS-x86)
- Power Automate Desktop 2.34.187.23206
- Release Notes for Power Automate Desktop 2.34.187.23206
- Release Type: ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results
- Signal 6.27.1 (User-x64)
- Release Notes for Signal 6.27.1 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (User-x64)
- SoapUI 5.7.1 (EXE-x64)
- Release Notes for SoapUI 5.7.1 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (EXE-x64)
- Telerik Progress TestStudio Ultimate 2023 232.8.1.0
- Release Notes for Telerik Progress TestStudio Ultimate 2023 232.8.1.0
- Release Type: ⬤ | ⬤ | ⬤
- Scan Detection Ratio 0/47 | VirusTotal Latest Scan Results
- think-cell 12.0.35.144 (MSI)
- Release Notes for think-cell 12.0.35.144 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI)
- Webex VDI Plugin 43.6.0.26643 (x64)
- Release Notes for Webex VDI Plugin 43.6.0.26643 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (x64)
- AWS Command Line Interface 2.13.6.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.6.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (x64)
- Bluebeam Revu 20.3.15 (x64)
- Release Notes for Bluebeam Revu 20.3.15 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio N/A | VirusTotal Latest Scan Results (x64)
- Duo Device Health 5.3.0.0 (MSI)
- Release Notes for Duo Device Health 5.3.0.0 (MSI)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI)
- exacqVision Client 23.06.2.0 (EXE-x64)
- exacqVision Client 23.06.2.0 (EXE-x86)
- exacqVision Client 23.06.2.0 (MSI-x64)
- exacqVision Client 23.06.2.0 (MSI-x86)
- Release Notes for exacqVision Client 23.06.2.0
- Release Type: ⬤
- Scan Detection Ratio 0/47 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 1/65 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 1/47 | VirusTotal Latest Scan Results (MSI-x86)
- Jaws 2022.2307.1.400 (x64)
- Jaws 2022.2307.1.400 (x86)
- Release Notes for Jaws 2022.2307.1.400
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (x86)
- JAWS 2023.2307.37.400 (EXE-x64)
- Release Notes for JAWS 2023.2307.37.400 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Logi Options+ Offline 1.48.434174 (EXE-x64)
- Release Notes for Logi Options+ Offline 1.48.434174 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Mozilla Thunderbird 102.14.0 (x64 en-US)
- Mozilla Thunderbird 102.14.0 (x86 en-US)
- Release Notes for Mozilla Thunderbird 102.14.0
- Release Type: ⬤
- CVE-IDs:
CVE-2023-4045; CVE-2023-4046; CVE-2023-4047; CVE-2023-4048;
CVE-2023-4049; CVE-2023-4050; CVE-2023-4054; CVE-2023-4055;
CVE-2023-4056 - Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x64 en-US)
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x86 en-US)
- OpenSSL 3.0.10 (EXE-x64)
- OpenSSL 3.0.10 (MSI-x64)
- OpenSSL 3.0.10 Light (EXE-x64)
- OpenSSL 3.0.10 Light (MSI-x64)
- Release Notes for OpenSSL 3.0.10
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-3446; CVE-2023-3817; CVE-2023-2975
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 1/71 | VirusTotal Latest Scan Results (EXE-Light)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-Light)
- Opera 101.0.4843.33 (x64)
- Opera 101.0.4843.33 (x86)
- Release Notes for Opera 101.0.4843.33
- Release Type: ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (x86)
- Paint.NET 5.0.8 (x64)
- Release Notes for Paint.NET 5.0.8 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/50 | VirusTotal Latest Scan Results (x64)
- PicPick 7.2.2 (EXE-x86)
- Release Notes for PicPick 7.2.2 (EXE-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (EXE-x86)
- PRTG Desktop 23.8.0 (EXE-x64)
- Release Notes for PRTG Desktop 23.8.0 (EXE-x64)
- Release Type: N/A
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x64)
- Recast Console Extension 5.2.2308.103
- Release Notes for Recast Console Extension 5.2.2308.103
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results
- Remote Desktop Client for Windows Desktop 1.2.4487.0 (x64)
- Release Notes for Remote Desktop Client for Windows Desktop 1.2.4487.0 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/43 | VirusTotal Latest Scan Results (x64)
- S3 Browser 11.1.5 (EXE-x64)
- Release Notes for S3 Browser 11.1.5 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (EXE-x64)
- Slack 4.33.84 (User-x64)
- Slack Deployment Tool for per-user Deployment 4.33.84 (MSI-x64)
- Slack Machine-Wide 4.33.84.0 (x64)
- Slack Machine-Wide 4.33.84.0 (x86)
- Release Notes for Slack 4.33.84
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x86)
- SonicWall NetExtender 10.2.336 (MSI-x64) (Base Install Only)
- Release Notes for SonicWall NetExtender 10.2.336 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x64)
- TeamViewer 15.44.5 (EXE-x64)
- TeamViewer 15.44.5 (EXE-x86)
- TeamViewer 15.44.5 (MSI-x64)
- TeamViewer 15.44.5 (MSI-x86)
- TeamViewer Host 15.44.5 (EXE-x86)
- TeamViewer Host 15.44.5 (MSI-x86)
- Release Notes for TeamViewer 15.44.5
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x86)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-Host)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-Host)
- Total Commander 11.00 (EXE-x64)
- Total Commander 11.00 (EXE-x86)
- Release Notes for Total Commander 11.00
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (EXE-x86)
- WinRAR 6.23 (x64)
- WinRAR 6.23 (x86)
- Release Notes for WinRAR 6.23
- Release Type: ⬤ | ⬤ | ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/71 | VirusTotal Latest Scan Results (x86)
- ZoomText 2023 2023.2307.29.400 (x64)
- Release Notes for ZoomText 2023 2023.2307.29.400 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (x64)
- Dell Command Update Classic 5.0.0 (EXE)
- Release Notes for Dell Command Update Classic 5.0.0 (EXE)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (EXE)
- Dell Command Update for Windows Universal 5.0.0
- Release Notes for Dell Command Update for Windows Universal 5.0.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results
- Dialpad 2307.3.0 (User-x64)
- Release Notes for Dialpad 2307.3.0 (User-x64)
- Release Type: TBD
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- Docker 4.22.0 (x64)
- Release Notes for Docker 4.22.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (x64)
- FreeCAD 0.21.0 (EXE-x64)
- Release Notes for FreeCAD 0.21.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/30 | VirusTotal Latest Scan Results (EXE-x64)
- Google Chrome 115.0.5790.171 (x64)
- Google Chrome 115.0.5790.171 (x86)
- Release Notes for Google Chrome 115.0.5790.171
- Release Type: ⬤
- CVE-IDs:
CVE-2023-4068; CVE-2023-4069; CVE-2023-4070; CVE-2023-4071;
CVE-2023-4072; CVE-2023-4073; CVE-2023-4074; CVE-2023-4075;
CVE-2023-4076; CVE-2023-4077; CVE-2023-4078 - Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x86)
- Grammarly for Windows 1.0.38.801 (User-x64)
- Release Notes for Grammarly for Windows 1.0.38.801 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- JetBrains dotPeek 2023.2 (EXE-x86)
- JetBrains dotPeek 2023.2 (User-x86)
- JetBrains dotPeek Latest 2023.2 (EXE-x86)
- JetBrains dotPeek Latest 2023.2 (User-x86)
- Release Notes for JetBrains dotPeek 2023.2
- Release Type: ⬤
- Scan Detection Ratio 0/90| VirusTotal Latest Scan Results
- JetBrains dotTrace 2023.2 (EXE-x86)
- JetBrains dotTrace 2023.2 (User-x86)
- JetBrains dotTrace Latest 2023.2 (EXE-x86)
- JetBrains dotTrace Latest 2023.2 (User-x86)
- Release Notes for JetBrains dotTrace 2023.2
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results
- JetBrains ReSharper 2023.2 (EXE-x86)
- JetBrains ReSharper 2023.2 (User-x86)
- JetBrains ReSharper Latest 2023.2 (EXE-x86)
- JetBrains ReSharper Latest 2023.2 (User-x86)
- Release Notes for JetBrains ReSharper 2023.2
- Release Type: ⬤
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results
- Mocha TN3270 3.9.1 (MSI-x86)
- Release Notes for Mocha TN3270 3.9.1 (MSI-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/50 | VirusTotal Latest Scan Results (MSI-x86)
- NoMachine 8.8.1 (EXE-x64)
- NoMachine 8.8.1 (EXE-x86)
- NoMachine Enterprise Client 8.8.1 (EXE-x64)
- NoMachine Enterprise Client 8.8.1 (EXE-x86)
- NoMachine Enterprise Desktop 8.8.1 (EXE-x64)
- NoMachine Enterprise Desktop 8.8.1 (EXE-x86)
- Release Notes for NoMachine 8.8.1
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 1/68 | VirusTotal Latest Scan Results (EXE-x86)
- On-Premises Data Gateway 3000.182.5 (EXE-x64)
- Release Notes for On-Premises Data Gateway 3000.182.5 (EXE-x64)
- Release Type: TBD
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (EXE-x64)
- PDF Split And Merge 5.1.3 (x64)
- Release Notes for PDF Split And Merge 5.1.3 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/46 | VirusTotal Latest Scan Results (x64)
- PhpStorm 2023.2 (EXE-x64)
- Release Notes for PhpStorm 2023 232.8660.205 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/34 | VirusTotal Latest Scan Results (EXE-x64)
- Printer Installer Client 25.0.0.935 (MSI)
- Release Notes for Printer Installer Client 25.0.0.935 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI)
- Vivaldi 6.1.3035.257 (x64)
- Vivaldi 6.1.3035.257 (x86)
- Release Notes for Vivaldi 6.1.3035.257
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x86)
- AWS VPN Client 3.9.0 (MSI-x64)
- Release Notes for AWS VPN Client 3.9.0 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x64)
- Bloomberg Terminal 123.2.80
- Release Notes for Bloomberg Terminal 123.2.80
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (URL Scan)
- Calibre 6.24.0 (MSI-x64)
- Release Notes for Calibre 6.24.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- Cyberduck 8.6.2.40032 (MSI-x64)
- Release Notes for Cyberduck 8.6.2.40032 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x64)
- K-Lite Basic Codec Pack 17.7.0
- Release Notes for K-Lite Basic Codec Pack 17.7.0
- Release Type: ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results
- K-Lite Full Codec Pack 17.7.0
- Release Notes for K-Lite Full Codec Pack 17.7.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- K-Lite Mega Codec Pack 17.7.0
- Release Notes for K-Lite Mega Codec Pack 17.7.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- K-Lite Standard Codec Pack 17.7.0
- Release Notes for K-Lite Standard Codec Pack 17.7.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results
- Mendeley Reference Manager 2.97.0 (EXE-x64)
- Release Notes for Mendeley Reference Manager 2.97.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (EXE-x64)
- Microsoft Visual Studio Code 1.81.0 (x64)
- Microsoft Visual Studio Code 1.81.0 (x86)
- Release Notes for Microsoft Visual Studio Code 1.81.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x86)
- Mozilla Firefox 116.0.1 (x64 tr) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.1 (x86 tr) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.1 (x64 en-CA) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.1 (x86 en-CA) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.1 (x64 sv-SE) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.1 (x86 sv-SE) – VirusTotal Scan Detection Ratio 0/35
- Mozilla Firefox 116.0.1 (x64 en-US) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.1 (x86 en-US) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x64 nl) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.1 (x86 nl) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 116.0.1 (x64 ru) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.1 (x86 ru) – VirusTotal Scan Detection Ratio 0/63
- Mozilla Firefox 116.0.1 (x64 da) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.1 (x86 da) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.1 (x64 de) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x86 de) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.1 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.1 (x86 es-ES) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.1 (x64 en-GB) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.1 (x86 en-GB) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x64 it) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x86 it) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.1 (x64 fr) – VirusTotal Scan Detection Ratio 0/45
- Mozilla Firefox 116.0.1 (x86 fr) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x64 es-MX) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.1 (x86 es-MX) – VirusTotal Scan Detection Ratio 0/64
- Mozilla Firefox 116.0.1 (x64 hu) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.1 (x86 hu) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x64 cs) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.1 (x86 cs) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.1 (x64 pl) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.1 (x86 pl) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.1 (x64 fi) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.1 (x86 fi) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.1 (x64 nb-NO) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.1 (x86 nb-NO) – VirusTotal Scan Detection Ratio 0/57
- Release Notes for Mozilla Firefox 116.0.1
- Release Type: ⬤
- Mozilla SeaMonkey 2.53.17 (x64 en-US)
- Mozilla SeaMonkey 2.53.17 (x86 en-US)
- Release Notes for Mozilla SeaMonkey 2.53.17
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x64 en-US)
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (x86 en-US)
- PhraseExpress Client 16.2.12 (x64)
- Release Notes for PhraseExpress Client 16.2.12 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (x64)
- RingCentral 23.3.12.7824 (MSI-x64)
- Release Notes for RingCentral 23.3.12.7824 (MSI-x64)
- Release Type: TBD
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x64)
- Rocket.Chat 3.9.6 (EXE-x64)
- Rocket.Chat 3.9.6 (MSI-x64)
- Release Notes for Rocket.Chat 3.9.6
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- Archi 5.1.0 (x64)
- Release Notes for Archi 5.1.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- AWS Command Line Interface 2.13.7.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.7.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/45 | VirusTotal Latest Scan Results (x64)
- BlueJeans 2.44.353 (x64)
- Release Notes for BlueJeans 2.44.353 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (x64)
- Box Drive 2.34.84 (x64)
- Release Notes for Box Drive 2.34.84 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Capture One 23 16.2.3.1471 (EXE-x64)
- Release Notes for Capture One 23 16.2.3.1471 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (EXE-x64)
- DBeaver CE 23.1.4 (x64)
- Release Notes for DBeaver CE 23.1.4 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/41 | VirusTotal Latest Scan Results (x64)
- GlobalProtect 6.1.2 (x64)
- Release Notes for GlobalProtect 6.1.2 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- LEGO Education SPIKE 3.3.1 (MSI-x64)
- Release Notes for LEGO Education SPIKE 3.3.1
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (URL Scan)
- Microsoft Azure Data Studio 1.45.1
- Release Notes for Microsoft Azure Data Studio 1.45.1
- Release Type: ⬤
- NOTE: Only Windows 10 or later are supported from now on
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results
- Mozilla Firefox 116.0.2 (x64 tr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 tr) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 nb-NO) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 nb-NO) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 pl) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.2 (x86 pl) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 cs) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 cs) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 hu) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 hu) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 es-MX) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 es-MX) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 fr) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.2 (x86 fr) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.2 (x64 it) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.2 (x86 it) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 en-GB) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 en-GB) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 116.0.2 (x64 fi) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 fi) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 de) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.2 (x86 de) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 da) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 da) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 ru) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 ru) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.2 (x64 nl) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 nl) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.2 (x64 en-US) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.2 (x86 en-US) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.2 (x64 sv-SE) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 sv-SE) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 en-CA) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x86 en-CA) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox 116.0.2 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/57
- Mozilla Firefox 116.0.2 (x86 es-ES) – VirusTotal Scan Detection Ratio /
- Release Notes for Mozilla Firefox 116.0.2
- Release Type: ⬤
- ownCloud Desktop Sync Client 4.2.0.11670 (x64)
- Release Notes for ownCloud Desktop Sync Client 4.2.0.11670 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Quarto 1.3.450 (MSI-x64)
- Release Notes for Quarto 1.3.450 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x64)
- Zoom Meetings 5.15.6.19959 (x64)
- Zoom Meetings 5.15.6.19959 (x86)
- Zoom Meetings 5.15.6.19959 (User-x64)
- Release Notes for Zoom Meetings 5.15.6.19959
- Release Type: ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Zscaler Client Connector 4.2.0.198 (MSI-x64)
- Zscaler Client Connector 4.2.0.198 (MSI-x86)
- Release Notes for Zscaler Client Connector 4.2.0.198
- Release Type: ⬤
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x86)
- Adobe Acrobat Classic Update 20.005.30514
- Adobe Acrobat DC Continuous Update 23.003.20269 (x64)
- Adobe Acrobat DC Update 23.003.20269
- Adobe Acrobat Reader Classic – MUI Update 20.005.30514
- Adobe Acrobat Reader DC MUI Update 23.003.20269 (x64)
- Adobe Acrobat Reader DC MUI Update 23.003.20269 (x86)
- Adobe Acrobat Reader DC Continuous Update 23.003.20269 (x64)
- Adobe Acrobat Reader DC Update 23.003.20269
- (Base Install Only) Adobe Acrobat Reader DC 23.003.20269
- (Base Install Only) Adobe Acrobat Reader DC Continuous 23.003.20269 (x64)
- (Base Install Only) Adobe Acrobat Reader DC MUI 23.003.20269 (x64)
- (Base Install Only) Adobe Acrobat Reader DC MUI 23.003.20269 (x86)
- Release Notes for Adobe Acrobat APSB23-30
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs:
CVE-2023-29320; CVE-2023-29299; CVE-2023-29303; CVE-2023-38222;
CVE-2023-38223; CVE-2023-38224; CVE-2023-38225; CVE-2023-38226;
CVE-2023-38227; CVE-2023-38228; CVE-2023-38229; CVE-2023-38230;
CVE-2023-38231; CVE-2023-38232; CVE-2023-38233; CVE-2023-38234;
CVE-2023-38235; CVE-2023-38236; CVE-2023-38237; CVE-2023-38238;
CVE-2023-38239; CVE-2023-38240; CVE-2023-38241; CVE-2023-38242;
CVE-2023-38243; CVE-2023-38244; CVE-2023-38245; CVE-2023-38246;
CVE-2023-38247; CVE-2023-38248 - Scan Detection Ratio 1/58 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (x86)
- Advanced Installer 20.9.1 (MSI-x86)
- Release Notes for Advanced Installer 20.9.1 (MSI-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/43 | VirusTotal Latest Scan Results (MSI-x86)
- Aircall 2.34.8 (User-x64)
- Aircall 2.34.8.2147 (MSI-x64)
- Release Notes for Aircall 2.34.8
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI-x64)
- BIMvision 2.27.5 (EXE-x86)
- Release Notes for BIMvision 2.27.5 (EXE-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (EXE-x86)
- Camtasia 2023 23.1.2.47293 (EXE-x64)
- Camtasia 2023 23.1.2.47293 (MSI-x64)
- Release Notes for Camtasia 2023 23.1.2.47293
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- Class 2.15.13.0 (MSI-x64)
- Release Notes for Class 2.15.13.0 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x64)
- Go Programming Language 1.21.0 (MSI-x64)
- Go Programming Language 1.21.0 (MSI-x86)
- Release Notes for Go Programming Language 1.21.0
- Release Type: ⬤ | ⬤
- NOTE: Windows 10 or later is required from now on.
- Scan Detection Ratio 0/38 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 1/39 | VirusTotal Latest Scan Results (MSI-x86)
- GoodSync 12.3.1.1
- Release Notes for GoodSync 12.3.1.1
- Release Type: ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- JASP 0.17.3.0 (MSI-x64)
- Release Notes for JASP 0.17.3.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (MSI-x64)
- Microsoft Edge 115.0.1901.200 (x64)
- Microsoft Edge 115.0.1901.200 (x86)
- Microsoft Edge WebView2 Runtime 115.0.1901.200 (EXE-x64)
- Release Notes for Microsoft Edge 115.0.1901.200
- Release Type: ⬤
- CVE-IDs:
CVE-2023-4078; CVE-2023-4077; CVE-2023-4076; CVE-2023-4075;
CVE-2023-4074; CVE-2023-4073; CVE-2023-4072; CVE-2023-4071;
CVE-2023-4070; CVE-2023-4069; CVE-2023-4068; CVE-2023-38157 - Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (WebView2 Runtime)
- Microsoft OneDrive 23.147.0716.0001 (x64)
- Microsoft OneDrive 23.147.0716.0001 (x86)
- Release Notes for Microsoft OneDrive 23.147.0716.0001
- Release Type: ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x86)
- MongoDB Compass Full 1.39.1.0 (MSI-x64)
- MongoDB Compass Isolated 1.39.1.0 (MSI-x64)
- MongoDB Compass Readonly 1.39.1.0 (MSI-x64)
- Release Notes for MongoDB Compass Full 1.39.1.0
- Release Type: ⬤
- CVE-IDs: CVE-2023-3730; CVE-2023-3732; CVE-2023-3728
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- SHOTPlus 6.15.2.0 (EXE-x86)
- Release Notes for SHOTPlus 6.15.2.0 (EXE-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x86)
- SteelSeries GG 44.0.0 (EXE-x64)
- Release Notes for SteelSeries GG 44.0.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (EXE-x64)
- TeamViewer 15.44.6 (EXE-x64)
- TeamViewer 15.44.6 (EXE-x86)
- TeamViewer 15.44.6 (MSI-x64)
- TeamViewer 15.44.6 (MSI-x86)
- TeamViewer Host 15.44.6 (EXE-x86)
- TeamViewer Host 15.44.6 (MSI-x86)
- Release Notes for TeamViewer 15.44.6
- Release Type: ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (EXE-Host)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-Host)
- Vim 9.0.1678 (EXE-x64)
- Release Notes for Vim 9.0.1678 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 2/71 | VirusTotal Latest Scan Results (EXE-x64)
- VNC Server 7.6.0.50657 (EXE)
- VNC Viewer 7.6.0.50657 (EXE)
- Release Notes for VNC Server 7.6.0.50657
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (Server)
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (Viewer)
- AWS Command Line Interface 2.13.8.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.8.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results (x64)
- Dialpad 2307.4.0 (User-x64)
- Release Notes for Dialpad 2307.4.0 (User-x64)
- Release Type: TBD
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Egnyte Desktop 3.15.0.132
- Release Notes for Egnyte Desktop 3.15.0.132
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- Google Drive 79.0.2.0
- Release Notes for Google Drive 79.0.2.0
- Release Type: ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results
- GraphPad Prism Latest 10.0.2232 (MSI-x64)
- Release Notes for GraphPad Prism Latest 10.0.2232 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x64)
- Microsoft .NET Core Desktop Runtime 6.0.21.32717 (EXE-x64) (Base Install Only)
- Release Notes for Microsoft .NET Core Desktop Runtime 6 6.0.21.32717
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-35390; CVE-2023-35391; CVE-2023-38180
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results
- Microsoft .NET Core Desktop Runtime 7.0.10.32717 (EXE-x64) (Base Install Only)
- Release Notes for Microsoft .NET Core Desktop Runtime 7.0.10.32717
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-38178; CVE-2023-35390; CVE-2023-35391; CVE-2023-38180
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- Microsoft .NET Core Hosting Bundle 6.0.21.23364 (EXE) (Base Install Only)
- Release Notes for Microsoft .NET Core Hosting Bundle 6.0.21.23364
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-35390; CVE-2023-35391; CVE-2023-38180
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- Microsoft .NET Core Hosting Bundle 7.0.10.23364 (EXE) (Base Install Only)
- Release Notes for Microsoft .NET Core Hosting Bundle 7.0.10.23364
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-38178; CVE-2023-35390; CVE-2023-35391; CVE-2023-38180
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- Microsoft Analysis Services OLE DB Provider 16.0.5328.0 (MSI-x64)
- Microsoft Analysis Services OLE DB Provider 16.0.5328.0 (MSI-x86)
- Release Notes for Microsoft Analysis Services OLE DB Provider 16.0.5328
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- Nextcloud 3.9.2 (x64)
- Release Notes for Nextcloud 3.9.2 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Node.js 16.20.2 LTS (x64)
- Node.js 16.20.2 LTS (x86)
- Release Notes for Node.js 16.20.2 LTS
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-32002; CVE-2023-32006; CVE-2023-32559 - Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/60 | VirusTotal Latest Scan Results (x86)
- Node.js 18.17.1 LTS (x64)
- Node.js 18.17.1 LTS (x86)
- Release Notes for Node.js 18.17.1 LTS
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-32002; CVE-2023-32006; CVE-2023-32559 - Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/60 | VirusTotal Latest Scan Results (x86)
- Node.js 20.5.1 (x64)
- Node.js 20.5.1 (x86)
- Release Notes for Node.js 20.5.1
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-32002; CVE-2023-32558; CVE-2023-32004; CVE-2023-32006;
CVE-2023-32559; CVE-2023-32005; CVE-2023-32003 - Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Notepad++ 8.5.5 (x64)
- Notepad++ 8.5.5 (x86)
- Release Notes for Notepad++ 8.5.5
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x86)
- Notion 2.0.49 (User-x64)
- Release Notes for Notion 2.0.49 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (User-x64)
- Opera 101.0.4843.43 (x64)
- Opera 101.0.4843.43 (x86)
- Release Notes for Opera 101.0.4843.43
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/65 | VirusTotal Latest Scan Results (x86)
- Paint.NET 5.0.9 (x64)
- Release Notes for Paint.NET 5.0.9 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (x64)
- Remote Desktop Manager 2023.2.22.0 (MSI-x64)
- Release Notes for Remote Desktop Manager 2023.2.22.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x64)
- Signal 6.28.0 (User-x64)
- Release Notes for Signal 6.28.0 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (User-x64)
- Skype 8.101
- Release Notes for Skype 8.101
- Release Type: TBD
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results
- Tableau Desktop 21.3.35 (x64)
- Release Notes for Tableau Desktop 21 21.3.3220 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 21.4.20 (x64)
- Release Notes for Tableau Desktop 21 21.4.3487 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.1.16 (x64)
- Release Notes for Tableau Desktop 22 22.1.3557 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.2.11 (x64)
- Release Notes for Tableau Desktop 22 22.2.2567 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.3.8 (x64)
- Release Notes for Tableau Desktop 22 22.3.2422 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.4.5 (x64)
- Release Notes for Tableau Desktop 22 22.4.1761 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 23.1.4 (x64)
- Release Notes for Tableau Desktop 23 23.1.1166 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (x64)
- 8×8 Work 8.4.6.1 (MSI-x64)
- Release Notes for 8×8 Work 8.4.6.1 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x64)
- Authy Desktop 2.4.1 (User-x64)
- Release Notes for Authy Desktop 2.4.1 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- Belgium e-ID Viewer 5.1.6095 (MSI)
- Release Notes for Belgium e-ID Viewer 5.1.6095 (MSI)
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI)
- BIM Track Add-ins for Autodesk 1.104.0 (MSI-x64)
- Release Notes for BIM Track Add-ins for Autodesk 1.104.0
- Release Type: ⬤
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results
- CMake 3.27.2 (x64)
- CMake 3.27.2 (x86)
- Release Notes for CMake 3.27.2
- Release Type: ⬤
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x86)
- Cyberduck 8.6.3.40040 (MSI-x64)
- Release Notes for Cyberduck 8.6.3.40040 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x64)
- draw.io 21.6.8 (EXE-x64)
- Release Notes for draw.io 21.6.8 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (EXE-x64)
- Figma 116.12.2 (User-x64)
- Release Notes for Figma 116.12.2 (User-x64)
- Release Type: TBD
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- GitKraken 9.7.0 (User-x64)
- Release Notes for GitKraken 9.7.0 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (User-x64)
- Ivanti Secure Access Client 22.5.25375 (x64)
- Release Notes for Ivanti Secure Access Client 22.5.25375 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (x64)
- Keeper Password Manager 16.10.3 (MSI-x86)
- Release Notes for Keeper Password Manager 16.10.3 (MSI-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- Microsoft Visual Studio Code 1.81.1 (x64)
- Microsoft Visual Studio Code 1.81.1 (x86)
- Release Notes for Microsoft Visual Studio Code 1.81.1
- Release Type: ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x86)
- AWS SAM Command Line Interface 1.95.0 (MSI-x64)
- Release Notes for AWS SAM Command Line Interface 1.95.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results (MSI-x64)
- Citrix Files 23.7.12.0 (ShareFile for Windows)
- Release Notes for Citrix Files 23.7.12.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- Dropbox 180.4.4912
- Release Notes for Dropbox 180.4.4912
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results
- Grammarly for Windows 1.0.39.827 (User-x64)
- Release Notes for Grammarly for Windows 1.0.39.827 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Konnekt 2.7.0.0 (MSI-x64)
- Release Notes for Konnekt 2.7.0.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x64)
- kuando Busylight for MS Teams 2.2.6.0 (x64)
- Release Notes for kuando Busylight for MS Teams 2.2.6.0 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Microsoft Edge 115.0.1901.203 (x64)
- Microsoft Edge 115.0.1901.203 (x86)
- Microsoft Edge WebView2 Runtime 115.0.1901.203 (EXE-x64)
- Release Notes for Microsoft Edge 115.0.1901.203
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (WebView2 Runtime)
- RoboForm 9.5.1.1
- Release Notes for RoboForm 9.5.1.1
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- TeXstudio 4.6.3 (EXE-x64)
- Release Notes for TeXstudio 4.6.3 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 1/67 | VirusTotal Latest Scan Results (EXE-x64)
- Zoom Meetings 5.15.7.20303 (x64)
- Zoom Meetings 5.15.7.20303 (x86)
- Zoom Meetings 5.15.7.20303 (User-x64)
- Release Notes for Zoom Meetings 5.15.20303
- Release Type: ⬤
- Scan Detection Ratio 0/50 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Zoom Rooms 5.15.7 (MSI-x64)
- Release Notes for Zoom Rooms 5.15.7 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 1/55 | VirusTotal Latest Scan Results (MSI-x64)
- Apache Tomcat 10.1.12
- Release Notes for Apache Tomcat 10.1.12
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/64 | VirusTotal Latest Scan Results
- Apache Tomcat 8.5.92
- Release Notes for Apache Tomcat 8.5.92
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/67 | VirusTotal Latest Scan Results
- AWS Command Line Interface 2.13.9.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.9.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/45 | VirusTotal Latest Scan Results (x64)
- Canva 1.72.0 (User-x64)
- Release Notes for Canva 1.72.0 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- ClickUp 3.3.22 (User-x64)
- Release Notes for ClickUp 3.3.22 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Delinea Agent Bundle 11.4.1083 (EXE-x86)
- Release Notes for Delinea Agent Bundle 11.4.1083 (EXE-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x86)
- dRofus 2.11.14.7077 (MSI-x86)
- Release Notes for dRofus 2.11.14.7077 (MSI-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x86)
- GIMP 2.10.34 (x64)
- Release Notes for GIMP 2.10.34 (x64)
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs: CVE-2023-36664
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (x64)
- GoodSync 12.3.3.3
- Release Notes for GoodSync 12.3.3.3
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results
- Grammarly for Windows 1.0.39.831 (User-x64)
- Release Notes for Grammarly for Windows 1.0.39.831 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Keeper Password Manager 16.10.5 (MSI-x86)
- Release Notes for Keeper Password Manager 16.10.5 (MSI-x86)
- Release Type: TBD
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- Microsoft Azure Storage Explorer 1.31.0
- Release Notes for Microsoft Azure Storage Explorer 1.31.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results
- Octave 8.3.0 (EXE-x64)
- Octave 8.3.0 (EXE-x86)
- Release Notes for Octave 8.3.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/43 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 1/46 | VirusTotal Latest Scan Results (EXE-x86)
- Slack 4.33.90 (User-x64)
- Slack Deployment Tool for per-user Deployment 4.33.90 (MSI-x64)
- Slack Machine-Wide 4.33.90.0 (x64)
- Slack Machine-Wide 4.33.90.0 (x86)
- Release Notes for Slack 4.33.90
- Release Type: ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (x86)
- Thonny 4.1.2 (EXE-x86)
- Thonny 4.1.2 (User-x86)
- Release Notes for Thonny 4.1.2
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x86)
- TreeSize Free 4.7.0 (x64)
- Release Notes for TreeSize Free 4.7.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (x64)
- Vim 9.0.1712 (EXE-x64)
- Release Notes for Vim 9.0.1712 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 2/71 | VirusTotal Latest Scan Results (EXE-x64)
- WizTree 4.15 (EXE-x64)
- Release Notes for WizTree 4.15 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (EXE-x64)
- Zoom Client for VDI 5.15.23940
- Release Notes for Zoom Client for VDI 5.15.23940
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results
- Zoom Plugin for Citrix Receiver 5.15.23940
- Release Notes for Zoom Plugin for Citrix Receiver 5.15.23940
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results
- Zoom Plugin for Vmware Horizon Client 5.15.23940 (MSI-x86)
- Release Notes for Zoom Plugin for Vmware Horizon Client 5.15.23940 (MSI-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x86)
- Zoom Plugin for Windows Virtual Desktop Client 5.15.23940 (MSI-x86)
- Release Notes for Zoom Plugin for Windows Virtual Desktop Client 5.15.23940 (MSI-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x86)
- Apache Tomcat 9.0.79
- Release Notes for Apache Tomcat 9.0.79
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/66 | VirusTotal Latest Scan Results
- Cisco AnyConnect AMP Enabler Module 4.10.07073
- Cisco AnyConnect Diagnostics and Reporting Tool 4.10.07073
- Cisco AnyConnect ISE Posture Module 4.10.07073
- Cisco AnyConnect Network Access Manager 4.10.07073
- Cisco AnyConnect Network Visibility Module 4.10.07073
- Cisco AnyConnect Posture Module 4.10.07073
- Cisco AnyConnect Secure Mobility Client 4.10.07073
- Cisco AnyConnect Start Before Login Module 4.10.07073
- Cisco AnyConnect Umbrella Roaming Security Module 4.10.07073
- Release Notes for Cisco AnyConnect Modules 4.10.07073
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (AMP Enabler Module)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (Diagnostics and Reporting Tool)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (ISE Posture Module)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (Network Access Manager)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (Network Visibility Module)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (Posture Module)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (Secure Mobility Client)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (Start Before Login Module)
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (Umbrella Roaming Security Module)
- DbVisualizer 23.2.4 (EXE-x64)
- Release Notes for DbVisualizer 23.2.4 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (EXE-x64)
- GitKraken 9.7.1 (User-x64)
- Release Notes for GitKraken 9.7.1 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (User-x64)
- Google Chrome 116.0.5845.97 (x64)
- Google Chrome 116.0.5845.97 (x86)
- Release Notes for Google Chrome 116.0.5845.97
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs:
CVE-2023-2312; CVE-2023-4349; CVE-2023-4350; CVE-2023-4351;
CVE-2023-4352; CVE-2023-4353; CVE-2023-4354; CVE-2023-4355;
CVE-2023-4356; CVE-2023-4357; CVE-2023-4358; CVE-2023-4359;
CVE-2023-4360; CVE-2023-4361; CVE-2023-4362; CVE-2023-4363;
CVE-2023-4364; CVE-2023-4365; CVE-2023-4366; CVE-2023-4367;
CVE-2023-4368 - Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Grammarly for Windows 1.0.39.833 (User-x64)
- Release Notes for Grammarly for Windows 1.0.39.833 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- KiCad 7.0.7 (EXE-x64)
- Release Notes for KiCad 7.0.7 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- LastPass 4.120.0.114
- Release Notes for LastPass 4.120.0.114
- Release Type: TBD
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results
- Microsoft Data Migration Assistant 5.8.5973.1 (MSI-x64)
- Release Notes for Microsoft Data Migration Assistant 5.8.5973.1 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 1/57 | VirusTotal Latest Scan Results (MSI-x64)
- Miro 0.7.38 (User-x64)
- Release Notes for Miro 0.7.38 (User-x64)
- Release Type: TBD
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- Notepad++ 8.5.6 (x64)
- Notepad++ 8.5.6 (x86)
- Release Notes for Notepad++ 8.5.6
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (x86)
- NSwagStudio 13.20.0.0 (MSI-x86)
- Release Notes for NSwagStudio 13.20.0.0 (MSI-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x86)
- think-cell 12.0.35.150 (MSI)
- Release Notes for think-cell 12.0.35.150 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI)
- Vivaldi 6.1.3035.302 (x64)
- Vivaldi 6.1.3035.302 (x86)
- Release Notes for Vivaldi 6.1.3035.302
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x86)
- WebEx 43.8.0.26955 (x64)
- Release Notes for WebEx 43.8.0.26955 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x64)
- Xmind 23.7.201366 (User-x64)
- Release Notes for Xmind 23.7.201366 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (User-x64)
- 8×8 Work 8.5.2.2 (MSI-x64)
- Release Notes for 8×8 Work 8.5.2.2 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- Amazon Chime 5.21.31775.0 (User-x64)
- Release Notes for Amazon Chime 5.21.31775.0 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- CCleaner 6.15
- Release Notes for CCleaner 6.15
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results
- DAX Studio 3.0.10.962 (EXE-x64)
- Release Notes for DAX Studio 3.0.10.962 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (EXE-x64)
- GenesysCloud 2.26.742.0 (EXE-x86)
- Release Notes for GenesysCloud 2.26.742.0 (EXE-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (EXE-x86)
- Github Desktop Machine-Wide Installer 3.2.8
- Release Notes for Github Desktop 3.2.8
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results
- GoTo Connect Machine Installer 4.1.0 (MSI-x64)
- Release Notes for GoTo Connect Machine Installer 4.1.0 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x64)
- Grammarly for Windows 1.0.39.835 (User-x64)
- Release Notes for Grammarly for Windows 1.0.39.835 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User-x64)
- KeePassXC 2.7.6 (x64)
- Release Notes for KeePassXC 2.7.6 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- NordLayer 2.9.0 (MSI-x86)
- Release Notes for NordLayer 2.9.0 (MSI-x86)
- Release Type: TBD
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- Postman 10.17.0 (User-x64)
- Release Notes for Postman 10.17.0 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (User-x64)
- Tailscale 1.48.0 (EXE-x86)
- Tailscale 1.48.0 (MSI-x64)
- Release Notes for Tailscale 1.48.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 2/69 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 1/60 | VirusTotal Latest Scan Results (MSI-x64)
- TeamViewer 15.44.7 (EXE-x64)
- TeamViewer 15.44.7 (EXE-x86)
- TeamViewer 15.44.7 (MSI-x64)
- TeamViewer 15.44.7 (MSI-x86)
- TeamViewer Host 15.44.7 (EXE-x86)
- TeamViewer Host 15.44.7 (MSI-x86)
- Release Notes for TeamViewer 15.44.7
- Release Type: ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (EXE-Host)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-Host)
- think-cell 12.0.35.152 (MSI)
- Release Notes for think-cell 12.0.35.152 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI)
- 8×8 Work 8.5.3.1 (MSI-x64)
- Release Notes for 8×8 Work 8.5.3.1 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- Autodesk Civil 3D 2022.2.4 (EXE-x64)
- Release Notes for Autodesk Civil 3D 2022 13.4.2186.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2019-19317; CVE-2019-20218; CVE-2019-19923; CVE-2019-19925;
CVE-2019-19926; CVE-2020-9327; CVE-2019-19959; CVE-2019-9936;
CVE-2019-19603; CVE-2019-19880; CVE-2020-13871; CVE-2019-9937;
CVE-2019-19242; CVE-2019-19924 - Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Autodesk Civil 3D 2023 13.5.1222.0 (EXE-x64)
- Release Notes for Autodesk Civil 3D 2023 13.5.1222.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2019-19317; CVE-2019-20218; CVE-2019-19923; CVE-2019-19925;
CVE-2019-19926; CVE-2020-9327; CVE-2019-19959; CVE-2019-9936;
CVE-2019-19603; CVE-2019-19880; CVE-2020-13871; CVE-2019-9937;
CVE-2019-19242; CVE-2019-19924 - Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- AWS Command Line Interface 2.13.10.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.10.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (x64)
- Beats Winlogbeat 8.9.1 (MSI-x64)
- Release Notes for Beats Winlogbeat 8.9.1 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (MSI-x64)
- Blender 3.6.2 (x64)
- Release Notes for Blender 3.6.2 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results (x64)
- Citrix Workspace 23.7.1.18
- Release Notes for Citrix Workspace 23.7.1.18
- Release Type: ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results
- CMake 3.27.3 (x64)
- CMake 3.27.3 (x86)
- Release Notes for CMake 3.27.3
- Release Type: ⬤
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/49 | VirusTotal Latest Scan Results (x86)
- Github Desktop Machine-Wide Installer 3.2.9
- Release Notes for Github Desktop Machine-Wide Installer 3.2.9
- Release Type: ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results
- Grammarly for Windows 1.0.39.837 (User-x64)
- Release Notes for Grammarly for Windows 1.0.39.837 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Mendeley Reference Manager 2.98.0 (EXE-x64)
- Release Notes for Mendeley Reference Manager 2.98.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x64)
- Mozilla Firefox 116.0.3 (x64 tr) – VirusTotal Scan Detection Ratio 0/53
- Mozilla Firefox 116.0.3 (x86 tr) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.3 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.3 (x86 es-ES) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.3 (x64 sv-SE) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.3 (x86 sv-SE) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.3 (x64 en-US) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.3 (x86 en-US) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.3 (x64 nl) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.3 (x86 nl) – VirusTotal Scan Detection Ratio 0/65
- Mozilla Firefox 116.0.3 (x64 ru) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.3 (x86 ru) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.3 (x64 da) – VirusTotal Scan Detection Ratio 0/65
- Mozilla Firefox 116.0.3 (x86 da) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.3 (x64 de) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.3 (x86 de) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.3 (x64 fi) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.3 (x86 fi) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.3 (x64 en-CA) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.3 (x86 en-CA) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 116.0.3 (x64 it) – VirusTotal Scan Detection Ratio 0/65
- Mozilla Firefox 116.0.3 (x86 it) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.3 (x64 fr) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 116.0.3 (x86 fr) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 116.0.3 (x64 es-MX) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 116.0.3 (x86 es-MX) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.3 (x64 hu) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.3 (x86 hu) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 116.0.3 (x64 cs) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 116.0.3 (x86 cs) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.3 (x64 pl) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 116.0.3 (x86 pl) – VirusTotal Scan Detection Ratio 0/52
- Mozilla Firefox 116.0.3 (x64 nb-NO) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 116.0.3 (x86 nb-NO) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 116.0.3 (x64 en-GB) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox 116.0.3 (x86 en-GB) – VirusTotal Scan Detection Ratio 0/57
- Release Notes for Mozilla Firefox 116.0.3
- Release Type: ⬤
- Nessus Agent 10.4.2.20158 (x64)
- Nessus Agent 10.4.2.20158 (x86)
- Release Notes for Nessus Agent 10.4.2.20158
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (x86)
- Opera 101.0.4843.58 (x64)
- Opera 101.0.4843.58 (x86)
- Release Notes for Opera 101.0.4843.58
- Release Type: ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/62 | VirusTotal Latest Scan Results (x86)
- Poly Lens 1.2.0.5875 (MSI-x86)
- Release Notes for Poly Lens 1.2.0.5875 (MSI-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x86)
- RingCentral Phone 23.3.0.46493
- Release Notes for RingCentral Phone 23.3.0.46493
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results
- Skype 8.102.0.211
- Release Notes for Skype 8.102
- Release Type: TBD
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results
- UltraEdit 30.1.0.19 (EXE-x64)
- UltraEdit 30.1.0.19 (EXE-x86)
- UltraEdit 30.1.19.0 (MSI-x64)
- UltraEdit 30.1.19.0 (MSI-x86)
- Release Notes for UltraEdit 30.1.0.19
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI-x86)
- Vim 9.0.1721 (EXE-x64)
- Release Notes for Vim 9.0.1721 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 2/70 | VirusTotal Latest Scan Results (EXE-x64)
- Amazon WorkSpaces 5.12.1.4291 (x64)
- Release Notes for Amazon WorkSpaces 5.12.1.4291 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- Calibre 6.25.0 (MSI-x64)
- Release Notes for Calibre 6.25.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x64)
- DataGrip 2023.2.1 (EXE-x64)
- Release Notes for DataGrip 2023 232.9559.28 (EXE-x64)
- Release Type: TBD
- Scan Detection Ratio 0/31 | VirusTotal Latest Scan Results (EXE-x64)
- Delinea Connection Manager 2.1.0.0 (MSI-x64)
- Release Notes for Delinea Connection Manager 2.1.0.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results (MSI-x64)
- GoodSync 12.3.4.4
- Release Notes for GoodSync 12.3.4.4
- Release Type: ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results
- Insomnia 2023.5.4 (User-x64)
- Release Notes for Insomnia 2023.5.4 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Malwarebytes 4.6.0.277
- Release Notes for Malwarebytes 4.6.0.277
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results
- Master Packager 23.4.8599.0
- Release Notes for Master Packager 23.4.8599.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/60 | VirusTotal Latest Scan Results
- On-Premises Data Gateway 3000.186.14 (EXE-x64)
- Release Notes for On-Premises Data Gateway 3000.186.14 (EXE-x64)
- Release Type: TBD
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (EXE-x64)
- OpenVPN 2.6.601 (x64)
- Release Notes for OpenVPN 2.6.601 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- OpenVPN Connect 3.4.1 (MSI-x64)
- Release Notes for OpenVPN Connect 3.4.1 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x64)
- Smartsheet 1.0.38 (EXE-x64)
- Smartsheet 1.0.38 (User-x64)
- Release Notes for Smartsheet 1.0.38
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Tableau Desktop 21.3.26 (x64)
- Release Notes for Tableau Desktop 21 21.3.3254 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 21.4.21 (x64)
- Release Notes for Tableau Desktop 21 21.4.3535 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.1.17 (x64)
- Release Notes for Tableau Desktop 22 22.1.3610 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/49 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.2.12 (x64)
- Release Notes for Tableau Desktop 22 22.2.2618 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.3.9 (x64)
- Release Notes for Tableau Desktop 22 22.3.2485 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 22.4.6 (x64)
- Release Notes for Tableau Desktop 22 22.4.1825 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop 23.1.5 (x64)
- Release Notes for Tableau Desktop 23 23.1.1247.0 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (x64)
- Tableau Desktop Latest 23.2.1 (x64)
- Release Notes for Tableau Desktop Latest 23.2.682 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/47 | VirusTotal Latest Scan Results (x64)
- Tableau Prep Builder Latest 23.2.1 (x64)
- Release Notes for Tableau Prep Builder Latest 23.2.30150 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (x64)
- Tableau Reader 2023 23.2.1 (EXE-x64)
- Release Notes for Tableau Reader 2023 23.2.682 (EXE-x64)
- Release Type: N/A
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (EXE-x64)
- think-cell 12.0.35.156 (MSI)
- Release Notes for think-cell 12.0.35.156 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI)
- Vim 9.0.1734 (EXE-x64)
- Release Notes for Vim 9.0.1734 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 2/71 | VirusTotal Latest Scan Results (EXE-x64)
- AnyBurn 5.8 (EXE-x64)
- Release Notes for AnyBurn 5.8 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results (EXE-x64)
- AWS Command Line Interface 2.13.11.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.11.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/37 | VirusTotal Latest Scan Results (x64)
- DBeaver CE 23.1.5 (x64)
- Release Notes for DBeaver CE 23.1.5 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results (x64)
- GitHub CLI 2.33.0 (x64)
- Release Notes for GitHub CLI 2.33.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Grammarly for Windows 1.0.39.841 (User-x64)
- Release Notes for Grammarly for Windows 1.0.39.841 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (User-x64)
- Insomnia 2023.5.5 (User-x64)
- Release Notes for Insomnia 2023.5.5 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- LibreOffice 7.5.5.2 (x64)
- LibreOffice 7.5.5.2 (x86)
- Release Notes for LibreOffice 7.5.5.2
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/36 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/34 | VirusTotal Latest Scan Results (x86)
- Microsoft Power BI Desktop 2.120.731 (x64)
- Microsoft Power BI Desktop 2.120.731 (x86)
- Release Notes for Microsoft Power BI Desktop 2.120.731
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x86)
- Microsoft Teams 1.6.0.22378 (x64)
- Microsoft Teams 1.6.0.22378 (x86)
- Release Notes for Microsoft Teams 1.6.0.22378
- Release Type: TBD
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Nextcloud 3.9.3 (x64)
- Release Notes for Nextcloud 3.9.3 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- PeaZip 9.4.0 (x64)
- PeaZip 9.4.0 (x86)
- Release Notes for PeaZip 9.4.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/71 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/69 | VirusTotal Latest Scan Results (x86)
- Power Automate Desktop 2.35.159.23221
- Release Notes for Power Automate Desktop 2.35.159.23221
- Release Type: TBD
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results
- Printer Installer Client 25.0.0.938 (MSI)
- Release Notes for Printer Installer Client 25.0.0.938 (MSI)
- Release Type: TBD
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI)
- QGIS Latest 3.32.2 (MSI-x64)
- Release Notes for QGIS Latest 3.32.2 (MSI-x64)
- Release Type: N/A
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (MSI-x64)
- QGIS LTR 3.28.10 (MSI-x64)
- Release Notes for QGIS LTR 3.28.10 (MSI-x64)
- Release Type: N/A
- Scan Detection Ratio 1/90 | VirusTotal Latest Scan Results (MSI-x64)
- SRWare Iron 115.0.5850.0 (x64)
- SRWare Iron 115.0.5850.0 (x86)
- Release Notes for SRWare Iron 115.0.5850.0
- Release Type: ⬤ | ⬤ | ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (x86)
- think-cell 12.0.35.160 (MSI)
- Release Notes for think-cell 12.0.35.160 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI)
- Vim 9.0.1777 (EXE-x64)
- Release Notes for Vim 9.0.1777 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 2/70 | VirusTotal Latest Scan Results (EXE-x64)
- Zoom Meetings 5.15.10.20823 (User-x64)
- Zoom Meetings 5.15.10.20823 (x64)
- Zoom Meetings 5.15.10.20823 (x86)
- Release Notes for Zoom Meetings 5.15.10.20823
- Release Type: ⬤ | ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results (x86)
- Adobe Acrobat DC Continuous Update 23.003.20284 (x64)
- Adobe Acrobat DC Update 23.003.20284
- Adobe Acrobat Reader DC – MUI Update 23.003.20284 (x64)
- Adobe Acrobat Reader DC – MUI Update 23.003.20284 (x86)
- Adobe Acrobat Reader DC Continuous Update 23.003.20284 (x64)
- Adobe Acrobat Reader DC Update 23.003.20284
- Adobe Acrobat Reader DC 23.003.20284 (Base Install Only)
- Adobe Acrobat Reader DC Continuous 23.003.20284 (x64) (Base Install Only)
- Adobe Acrobat Reader DC MUI 23.003.20284 (x64) (Base Install Only)
- Adobe Acrobat Reader DC MUI 23.003.20284 (x86) (Base Install Only)
- Release Notes for Adobe Acrobat DC 23.003.20284
- Release Type: ⬤
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/43 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/49 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (x86)
- Articulate 360 1.79.30834
- Release Notes for Articulate 360 1.79.30834
- Release Type: N/A
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results
- Articulate Storyline 360 3.79.30834.0 (EXE-x86)
- Release Notes for Articulate Storyline 360 3.79.30834.0 (EXE-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (EXE-x86)
- Bloomberg Terminal 124.3.80
- Release Notes for Bloomberg Terminal 124.3.80
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results
- Camtasia 2023 23.2.0.47710 (EXE-x64)
- Camtasia 2023 23.2.0.47710 (MSI-x64)
- Release Notes for Camtasia 2023 23.2.0.47710
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (MSI-x64)
- ESET Remote Administrator Agent 10.1.1292.0 (x64)
- ESET Remote Administrator Agent 10.1.1292.0 (x86)
- Release Notes for ESET Remote Administrator Agent 10.1.1292.0
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/54 | VirusTotal Latest Scan Results (x86)
- Freeplane 1.11.6 (EXE-x64)
- Release Notes for Freeplane 1.11.6 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (EXE-x64)
- Garmin Express 7.18.0
- Release Notes for Garmin Express 7.18.0
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results
- Git 2.42.0.0 (x64)
- Git 2.42.0.0 (x86)
- Release Notes for Git 2.42.0.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (x86)
- Microsoft Edge 116.0.1938.54 (x64)
- Microsoft Edge 116.0.1938.54 (x86)
- Microsoft Edge WebView2 Runtime 116.0.1938.54 (EXE-x64)
- Release Notes for Microsoft Edge 116.0.1938.54
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs:
CVE-2023-4349; CVE-2023-2312; CVE-2023-4368; CVE-2023-4367;
CVE-2023-4366; CVE-2023-4365; CVE-2023-4364; CVE-2023-4363;
CVE-2023-4362; CVE-2023-4361; CVE-2023-4360; CVE-2023-4359;
CVE-2023-4358; CVE-2023-4357; CVE-2023-4356; CVE-2023-4355;
CVE-2023-4354; CVE-2023-4353; CVE-2023-4352; CVE-2023-4351;
CVE-2023-4350; CVE-2023-36787; CVE-2023-38158 - Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (WebView2 Runtime)
- Miro 0.7.39 (User-x64)
- Release Notes for Miro 0.7.39 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (User-x64)
- MongoDB Compass Full 1.39.2.0 (MSI-x64)
- MongoDB Compass Isolated 1.39.2.0 (MSI-x64)
- MongoDB Compass Readonly 1.39.2.0 (MSI-x64)
- Release Notes for MongoDB Compass 1.39.2.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (Full)
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (Isolated)
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (Readonly)
- Royal TS 6.01.60731 (x64)
- Release Notes for Royal TS 6.01.60731 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Signal 6.29.0 (User-x64)
- Release Notes for Signal 6.29.0 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (User-x64)
- SteelSeries GG 45.0.0 (EXE-x64)
- Release Notes for SteelSeries GG 45.0.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/49 | VirusTotal Latest Scan Results (EXE-x64)
- Tailscale 1.48.1 (EXE-x86)
- Tailscale 1.48.1 (MSI-x64)
- Release Notes for Tailscale 1.48.1
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 2/69 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 1/59 | VirusTotal Latest Scan Results (MSI-x64)
- TeamViewer 15.45.3 (EXE-x64)
- TeamViewer 15.45.3 (EXE-x86)
- TeamViewer 15.45.3 (MSI-x64)
- TeamViewer 15.45.3 (MSI-x86)
- TeamViewer Host 15.45.3 (EXE-x86)
- TeamViewer Host 15.45.3 (MSI-x86)
- Release Notes for TeamViewer 15.45.3
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (EXE-x86)
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (MSI-x86)
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-Host)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-Host)
- think-cell 12.0.35.162 (MSI)
- Release Notes for think-cell 12.0.35.162 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI)
- 1Password 8.10.12 (MSI-x64)
- 1Password 8.10.12 (User)
- Release Notes for 1Password 8.10.12
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User)
- BIMcollab ZOOM 6.8.26 (EXE-x64)
- Release Notes for BIMcollab ZOOM 6.8.26 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/63 | VirusTotal Latest Scan Results (EXE-x64)
- Dropbox 181.4.5678
- Release Notes for Dropbox 181.4.5678
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results
- Google Chrome 116.0.5845.111 (x64)
- Google Chrome 116.0.5845.111 (x86)
- Release Notes for Google Chrome 116.0.5845.111
- Release Type: ⬤
- CVE-IDs:
CVE-2023-4427; CVE-2023-4428; CVE-2023-4429; CVE-2023-4430;
CVE-2023-4431 - Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Insomnia 2023.5.6 (User-x64)
- Release Notes for Insomnia 2023.5.6 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- IntelliJ IDEA Community Edition 2023.2.1 (EXE-x64)
- IntelliJ IDEA Ultimate Edition 2023.2.1 (EXE-x64)
- Release Notes for IntelliJ IDEA 2023 232.9559.62
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (Community)
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (Ultimate)
- Microsoft Azure Storage Explorer 1.31.1
- Release Notes for Microsoft Azure Storage Explorer 1.31.1
- Release Type: ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results
- Opera 102.0.4880.16 (x64)
- Opera 102.0.4880.16 (x86)
- Release Notes for Opera 102.0.4880.16
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (x86)
- PRTG Desktop 23.9.0 (EXE-x64)
- Release Notes for PRTG Desktop 23.9.0 (EXE-x64)
- Release Type: N/A
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (EXE-x64)
- Anki 2.1.66 (User-x64)
- Release Notes for Anki 2.1.66 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/61 | VirusTotal Latest Scan Results (User-x64)
- Autodesk AutoCAD 2023 24.2.181.0
- Release Notes for Autodesk AutoCAD 2023 24.2.181.0
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-29073, CVE-2023-29074, CVE-2023-29075, CVE-2023-29076,
CVE-2023-41139, CVE-2023-41140 - Scan Detection Ratio 0/90| VirusTotal Latest Scan Results
- Autodesk AutoCAD LT 2023 24.2.181.0 (EXE-x64)
- Release Notes for Autodesk AutoCAD LT 2023 24.2.181.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-29073, CVE-2023-29074, CVE-2023-29075, CVE-2023-29076,
CVE-2023-41139, CVE-2023-41140 - Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- AWS Command Line Interface 2.13.12.0 (x64)
- Release Notes for AWS Command Line Interface v2 2.13.12.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/40 | VirusTotal Latest Scan Results (x64)
- CLion 2023.2.1 (EXE-x64)
- Release Notes for CLion 2023 232.9559.58 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- CMake 3.27.4 (x64)
- CMake 3.27.4 (x86)
- Release Notes for CMake 3.27.4
- Release Type: ⬤
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Docker 4.22.1 (x64)
- Release Notes for Docker 4.22.1 (x64)
- Release Type: ⬤
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- jamovi Desktop Current Release 2.4.8.0 (EXE-x64)
- Release Notes for jamovi Desktop Current Release 2.4.8.0 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/36 | VirusTotal Latest Scan Results (EXE-x64)
- pgAdmin 4 version 7.6 (EXE-x64)
- pgAdmin 4 version 7.6 (User-x64)
- Release Notes for pgAdmin 4 version 7.6
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (User-x64)
- PyCharm Community Edition 2023.2.1 (EXE-x64)
- PyCharm Professional Edition 2023.2.1 (EXE-x64)
- Release Notes for PyCharm Community Edition 2023 232.9559.58
- Release Type: ⬤
- Scan Detection Ratio 0/33 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Python 3.11.5 (x64)
- Python 3.11.5 (x86)
- Release Notes for Python 3.11 3.11.5150
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-40217
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x86)
- Signal 6.29.1 (User-x64)
- Release Notes for Signal 6.29.1 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Spyder 5.4.4 (EXE-x64)
- Release Notes for Spyder 5.4.4 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/37 | VirusTotal Latest Scan Results (EXE-x64)
- TextExpander 254.7.6.104 (EXE-x64)
- TextExpander 254.7.6.104 (MSI-x64)
- Release Notes for TextExpander 254.7.6.104
- Release Type: ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- VMware Tools 12.2.6.44976 (x64)
- Release Notes for VMware Tools 12.2.6.44976 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x64)
- Wireshark 3.6.16 (MSI-x86)
- Wireshark 3.6.16 (x86)
- Release Notes for Wireshark 3.6.16
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs: CVE-2023-3649
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x86)
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (x86)
- Wireshark 4.0.8 (MSI-x64)
- Wireshark 4.0.8 (x64)
- Release Notes for Wireshark 4.0.8
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (x64)
- 1Password 8.10.13 (MSI-x64)
- 1Password 8.10.13 (User)
- Release Notes for 1Password 8.10.13
- Release Type: ⬤
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (User)
- AWS VPN Client 3.10.0 (MSI-x64)
- Release Notes for AWS VPN Client 3.10.0 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- ESET Endpoint Security 10.1.2050.0 (MSI-x64)
- ESET Endpoint Security 10.1.2050.0 (MSI-x86)
- Release Notes for ESET Endpoint Security 10.1.2050.0
- Release Type: ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x86)
- JetBrains dotPeek 2023.2.1 (EXE-x86)
- JetBrains dotPeek 2023.2.1 (User-x86)
- JetBrains dotPeek Latest 2023.2.1 (EXE-x86)
- JetBrains dotPeek Latest 2023.2.1 (User-x86)
- Release Notes for JetBrains dotPeek 2023.2.1
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results
- JetBrains dotTrace 2023.2.1 (EXE-x86)
- JetBrains dotTrace 2023.2.1 (User-x86)
- JetBrains dotTrace Latest 2023.2.1 (EXE-x86)
- JetBrains dotTrace Latest 2023.2.1 (User-x86)
- Release Notes for JetBrains dotTrace 2023.2.1
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results
- JetBrains ReSharper 2023.2.1 (EXE-x86)
- JetBrains ReSharper 2023.2.1 (User-x86)
- JetBrains ReSharper Latest 2023.2.1 (EXE-x86)
- JetBrains ReSharper Latest 2023.2.1 (User-x86)
- Release Notes for JetBrains ReSharper 2023.2.1
- Release Type: ⬤
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results
- Keeper Password Manager 16.10.6 (MSI-x86)
- Release Notes for Keeper Password Manager 16.10.6 (MSI-x86)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x86)
- K-Lite Basic Codec Pack 17.7.5
- Release Notes for K-Lite Basic Codec Pack 17.7.5
- Release Type: ⬤
- Scan Detection Ratio 1/71 | VirusTotal Latest Scan Results
- K-Lite Full Codec Pack 17.7.5
- Release Notes for K-Lite Full Codec Pack 17.7.5
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results
- K-Lite Mega Codec Pack 17.7.5
- Release Notes for K-Lite Mega Codec Pack 17.7.5
- Release Type: ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results
- K-Lite Standard Codec Pack 17.7.5
- Release Notes for K-Lite Standard Codec Pack 17.7.5
- Release Type: ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results
- Malwarebytes 4.6.1.280
- Release Notes for Malwarebytes 4.6.1.280
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results
- New Relic Infrastructure Agent 1.46.0 (MSI-x64)
- New Relic Infrastructure Agent 1.46.0 (MSI-x86)
- Release Notes for New Relic Infrastructure Agent 1.46.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 2/59 | VirusTotal Latest Scan Results (MSI-x86)
- OpenVPN Connect 3.4.2 (MSI-x64)
- Release Notes for OpenVPN Connect 3.4.2 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- PhraseExpress Client 16.2.18 (x64)
- Release Notes for PhraseExpress Client 16.2.18 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (x64)
- Printer Installer Client 25.0.0.939 (MSI)
- Release Notes for Printer Installer Client 25.0.0.939 (MSI)
- Release Type: TBD
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (MSI)
- Vim 9.0.1787 (EXE-x64)
- Release Notes for Vim 9.0.1787 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 2/71 | VirusTotal Latest Scan Results (EXE-x64)
- Apache Tomcat 10.1.13
- Release Notes for Apache Tomcat 10.1.13
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-41080
- Scan Detection Ratio 1/66 | VirusTotal Latest Scan Results
- Apache Tomcat 8.5.93
- Release Notes for Apache Tomcat 8.5.93
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-41080
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results
- Apache Tomcat 9.0.80
- Release Notes for Apache Tomcat 9.0.80
- Release Type: ⬤ | ⬤
- CVE-IDs: CVE-2023-41080
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results
- AWS Command Line Interface 2.13.13.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.13.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/45 | VirusTotal Latest Scan Results (x64)
- Bitwarden 2023.8.2
- Release Notes for Bitwarden 2023.8.2
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/71 | VirusTotal Latest Scan Results
- ControlUp Agent for .NET Framework 4.5 8.8.0.992 (x64)
- Release Notes for ControlUp Agent for .NET Framework 4.5 8.8.0.992 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Grammarly for Windows 1.0.40.855 (User-x64)
- Release Notes for Grammarly for Windows 1.0.40.855 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (User-x64)
- Microsoft Edge 116.0.1938.62 (x64)
- Microsoft Edge 116.0.1938.62 (x86)
- Microsoft Edge WebView2 Runtime 116.0.1938.62 (EXE-x64)
- Release Notes for Microsoft Edge 116.0.1938.62
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-4431; CVE-2023-4430; CVE-2023-4429; CVE-2023-4428;
CVE-2023-4427; CVE-2023-36741 - Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (x86)
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (WebView2 Runtime)
- Microsoft OneDrive 23.153.0724.0003 (x64)
- Microsoft OneDrive 23.153.0724.0003 (x86)
- Release Notes for Microsoft OneDrive 23.153.0724.0003
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x86)
- PuTTY 0.79 (x64)
- PuTTY 0.79 (x86)
- Release Notes for PuTTY 0.79
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 1/61 | VirusTotal Latest Scan Results (x86)
- Remote Desktop Manager 2023.2.25.0 (MSI-x64)
- Release Notes for Remote Desktop Manager 2023.2.25.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x64)
- RStudio 2023.06.2.0
- Release Notes for RStudio 2023.06.2.0
- Release Type: ⬤ | ⬤ | ⬤
- Scan Detection Ratio 0/37 | VirusTotal Latest Scan Results
- think-cell 12.0.35.164 (MSI)
- Release Notes for think-cell 12.0.35.164 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI)
- Twine 2.7.1 (EXE-x64)
- Twine 2.7.1 (User-x64)
- Release Notes for Twine 2.7.1
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (User-x64)
- 8×8 Work 8.5.4.2 (MSI-x64)
- Release Notes for 8×8 Work 8.5.4.2 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (MSI-x64)
- Agent Ransack 9.2.3406.1 (EXE-x64)
- Release Notes for Agent Ransack 9.2.3406.1 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (EXE-x64)
- Canva 1.73.0 (User-x64)
- Release Notes for Canva 1.73.0 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (User-x64)
- GoLand 2023.2.1 (EXE-x64)
- Release Notes for GoLand 2023 232.9559.64
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/37 | VirusTotal Latest Scan Results (EXE-x64)
- Kdenlive 23.08.0 (EXE-x64)
- Release Notes for Kdenlive 23.08.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (EXE-x64)
- MongoDB Compass Full 1.39.3.0 (MSI-x64)
- MongoDB Compass Isolated 1.39.3.0 (MSI-x64)
- MongoDB Compass Readonly 1.39.3.0 (MSI-x64)
- Release Notes for MongoDB Compass 1.39.3.0
- Release Type: ⬤
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (Full)
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (Isolated)
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (Readonly)
- PhpStorm 20232.1 (EXE-x64)
- Release Notes for PhpStorm 2023 232.9559.64 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/32 | VirusTotal Latest Scan Results (EXE-x64)
- SyncBackFree 11.1.1.0
- Release Notes for SyncBackFree 11.1.1.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results
- Tabby 1.0.198 (EXE-x64)
- Tabby 1.0.198 (User-x64)
- Release Notes for Tabby 1.0.198
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results
- Zoom Meetings 5.15.11.21032 (User-x64)
- Zoom Meetings 5.15.11.21032 (x64)
- Zoom Meetings 5.15.11.21032 (x86)
- Release Notes for Zoom Meetings 5.15.11
- Release Type: ⬤
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (User-x64)
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/46 | VirusTotal Latest Scan Results (x86)
- Arduino IDE 2.2.0.0 (MSI-x64)
- Release Notes for Arduino IDE 2.2.0.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results (MSI-x64)
- Garmin Express 7.18.1
- Release Notes for Garmin Express 7.18.1
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results
- Google Chrome 116.0.5845.141 (x64)
- Google Chrome 116.0.5845.141 (x86)
- Release Notes for Google Chrome 116.0.5845.141
- Release Type: ⬤
- CVE-IDs: CVE-2023-4572
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Mozilla Firefox 117.0.0 (x64 tr) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 117.0.0 (x86 tr) – VirusTotal Scan Detection Ratio 0/52
- Mozilla Firefox 117.0.0 (x64 en-GB) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 117.0.0 (x86 en-GB) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 117.0.0 (x64 pl) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox 117.0.0 (x86 pl) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 117.0.0 (x64 cs) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 117.0.0 (x86 cs) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox 117.0.0 (x64 hu) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 117.0.0 (x86 hu) – VirusTotal Scan Detection Ratio 0/57
- Mozilla Firefox 117.0.0 (x64 es-MX) – VirusTotal Scan Detection Ratio 0/51
- Mozilla Firefox 117.0.0 (x86 es-MX) – VirusTotal Scan Detection Ratio 0/44
- Mozilla Firefox 117.0.0 (x64 fr) – VirusTotal Scan Detection Ratio 0/65
- Mozilla Firefox 117.0.0 (x86 fr) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 117.0.0 (x64 it) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 117.0.0 (x86 it) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 117.0.0 (x64 en-CA) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 117.0.0 (x86 en-CA) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox 117.0.0 (x64 nb-NO) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox 117.0.0 (x86 nb-NO) – VirusTotal Scan Detection Ratio 0/51
- Mozilla Firefox 117.0.0 (x64 de) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox 117.0.0 (x86 de) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 117.0.0 (x64 da) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 117.0.0 (x86 da) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox 117.0.0 (x64 ru) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox 117.0.0 (x86 ru) – VirusTotal Scan Detection Ratio 0/51
- Mozilla Firefox 117.0.0 (x64 nl) – VirusTotal Scan Detection Ratio 0/50
- Mozilla Firefox 117.0.0 (x86 nl) – VirusTotal Scan Detection Ratio 0/53
- Mozilla Firefox 117.0.0 (x64 en-US) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 117.0.0 (x86 en-US) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox 117.0.0 (x64 sv-SE) – VirusTotal Scan Detection Ratio 0/57
- Mozilla Firefox 117.0.0 (x86 sv-SE) – VirusTotal Scan Detection Ratio 0/51
- Mozilla Firefox 117.0.0 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox 117.0.0 (x86 es-ES) – VirusTotal Scan Detection Ratio 0/44
- Mozilla Firefox 117.0.0 (x64 fi) – VirusTotal Scan Detection Ratio 0/64
- Mozilla Firefox 117.0.0 (x86 fi) – VirusTotal Scan Detection Ratio 0/67
- Release Notes for Mozilla Firefox 117.0.0
- Release Type: ⬤ | ⬤ | ⬤
- CVE-IDs:
CVE-2023-4573; CVE-2023-4574; CVE-2023-4575; CVE-2023-4576;
CVE-2023-4577; CVE-2023-4578; CVE-2023-4579; CVE-2023-4580;
CVE-2023-4581; CVE-2023-4582; CVE-2023-4583; CVE-2023-4584;
CVE-2023-4585
- Mozilla Firefox ESR 102.15.0 (x64 tr) – VirusTotal Scan Detection Ratio 0/44
- Mozilla Firefox ESR 102.15.0 (x86 tr) – VirusTotal Scan Detection Ratio 0/57
- Mozilla Firefox ESR 102.15.0 (x64 en-GB) – VirusTotal Scan Detection Ratio 0/48
- Mozilla Firefox ESR 102.15.0 (x86 en-GB) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox ESR 102.15.0 (x64 pl) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox ESR 102.15.0 (x86 pl) – VirusTotal Scan Detection Ratio 0/49
- Mozilla Firefox ESR 102.15.0 (x64 cs) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox ESR 102.15.0 (x86 cs) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox ESR 102.15.0 (x64 hu) – VirusTotal Scan Detection Ratio 0/44
- Mozilla Firefox ESR 102.15.0 (x86 hu) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox ESR 102.15.0 (x64 es-MX) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox ESR 102.15.0 (x86 es-MX) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox ESR 102.15.0 (x64 fr) – VirusTotal Scan Detection Ratio 0/52
- Mozilla Firefox ESR 102.15.0 (x86 fr) – VirusTotal Scan Detection Ratio 0/46
- Mozilla Firefox ESR 102.15.0 (x64 it) – VirusTotal Scan Detection Ratio 0/51
- Mozilla Firefox ESR 102.15.0 (x86 it) – VirusTotal Scan Detection Ratio 0/54
- Mozilla Firefox ESR 102.15.0 (x64 en-CA) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.15.0 (x86 en-CA) – VirusTotal Scan Detection Ratio /
- Mozilla Firefox ESR 102.15.0 (x64 nb-NO) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox ESR 102.15.0 (x86 nb-NO) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox ESR 102.15.0 (x64 de) – VirusTotal Scan Detection Ratio 0/66
- Mozilla Firefox ESR 102.15.0 (x86 de) – VirusTotal Scan Detection Ratio 0/63
- Mozilla Firefox ESR 102.15.0 (x64 da) – VirusTotal Scan Detection Ratio 0/58
- Mozilla Firefox ESR 102.15.0 (x86 da) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox ESR 102.15.0 (x64 ru) – VirusTotal Scan Detection Ratio 0/61
- Mozilla Firefox ESR 102.15.0 (x86 ru) – VirusTotal Scan Detection Ratio 0/55
- Mozilla Firefox ESR 102.15.0 (x64 nl) – VirusTotal Scan Detection Ratio 0/63
- Mozilla Firefox ESR 102.15.0 (x86 nl) – VirusTotal Scan Detection Ratio 0/56
- Mozilla Firefox ESR 102.15.0 (x64 en-US) – VirusTotal Scan Detection Ratio 0/67
- Mozilla Firefox ESR 102.15.0 (x86 en-US) – VirusTotal Scan Detection Ratio 0/62
- Mozilla Firefox ESR 102.15.0 (x64 sv-SE) – VirusTotal Scan Detection Ratio 0/60
- Mozilla Firefox ESR 102.15.0 (x86 sv-SE) – VirusTotal Scan Detection Ratio 0/59
- Mozilla Firefox ESR 102.15.0 (x64 es-ES) – VirusTotal Scan Detection Ratio 0/53
- Mozilla Firefox ESR 102.15.0 (x86 es-ES) – VirusTotal Scan Detection Ratio 0/53
- Mozilla Firefox ESR 102.15.0 (x64 fi) – VirusTotal Scan Detection Ratio 0/49
- Mozilla Firefox ESR 102.15.0 (x86 fi) – VirusTotal Scan Detection Ratio 0/66
- Release Notes for Mozilla Firefox ESR 102.15.0
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-4573; CVE-2023-4574; CVE-2023-4575; CVE-2023-4576;
CVE-2023-4581; CVE-2023-4584 - NOTE: This is the last major update for ESR v102, we will be switching to ESR v115 next month when it officially replaces v102
- Opera 102.0.4880.29 (x64)
- Opera 102.0.4880.29 (x86)
- Release Notes for Opera 102.0.4880.29
- Release Type: ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results (x86)
- Symphony 23.8.0.2000 (MSI-x64)
- Release Notes for Symphony 23.8.0.2000 (MSI-x64)
- Release Type: N/A
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x64)
- Tabby 1.0.199 (EXE-x64)
- Tabby 1.0.199 (User-x64)
- Release Notes for Tabby 1.0.199
- Release Type: ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (User-x64)
- Temurin JDK with Hotspot 11.0.20.101 (x64)
- Temurin JDK with Hotspot 11.0.20.101 (x86)
- Temurin JRE with Hotspot 11.0.20.101 (x64)
- Temurin JRE with Hotspot 11.0.20.101 (x86)
- Release Notes for Temurin JDK/JRE with Hotspot 11.0.20.101
- Release Type: N/A
- Scan Detection Ratio 0/40 | VirusTotal Latest Scan Results (JDK-x64)
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results (JDK-x86)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (JRE-x64)
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (JRE-x86)
- Temurin JDK with Hotspot 17.0.8.101 (x64)
- Release Notes for Temurin JDK with Hotspot 17.0.8.101 (x64)
- Release Type: N/A
- Scan Detection Ratio 0/40 | VirusTotal Latest Scan Results (x64)
- Xmind 23.8.2122 (User-x64)
- Release Notes for Xmind 23.8.2122 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (User-x64)
- Amazon Chime 5.22.31777.0 (User-x64)
- Release Notes for Amazon Chime 5.22.31777.0 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (User-x64)
- Amazon WorkSpaces 5.13.0.4309 (x64)
- Release Notes for Amazon WorkSpaces 5.13.0.4309 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/51 | VirusTotal Latest Scan Results (x64)
- Autodesk Civil 3D 2022.2.5 (EXE-x64)
- Release Notes for Autodesk Civil 3D 2022 13.4.2429.0 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Autodesk Civil 3D 2023.3 (EXE-x64)
- Release Notes for Autodesk Civil 3D 2023 13.5.1466.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Cisco Webex Meetings 43.9.0.121
- Release Notes for Cisco Webex Meetings 43.9.0.121
- Release Type: TBD
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results
- Cisco WebEx Recorder and Player 43.9.0.121
- Release Notes for Cisco WebEx Recorder and Player 43.9.0.121
- Release Type: N/A
- Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results
- DYMO Connect 1.4.4.17
- Release Notes for DYMO Connect 1.4.4.17
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 1/64 | VirusTotal Latest Scan Results
- Git 2.42.0.2 (x64)
- Git 2.42.0.2 (x86)
- Release Notes for Git 2.42.0.2
- Release Type: ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x86)
- Github Desktop Machine-Wide Installer 3.3.0
- Release Notes for Github Desktop Machine-Wide Installer 3.3.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results
- Grammarly for Windows 1.0.41.861 (User-x64)
- Release Notes for Grammarly for Windows 1.0.41.861 (User-x64)
- Release Type: N/A
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (User-x64)
- Keeper Password Manager 16.10.7 (MSI-x86)
- Release Notes for Keeper Password Manager 16.10.7 (MSI-x86)
- Release Type: TBD
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (MSI-x86)
- Logi Options+ Offline 1.50.447400.0 (EXE-x64)
- Release Notes for Logi Options+ Offline 1.50.447400.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x64)
- Microsoft OpenJDK 11.0.20.101 (x64)
- Release Notes for Microsoft OpenJDK 11.0.20.101 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/44 | VirusTotal Latest Scan Results (x64)
- Microsoft OpenJDK 17.0.8.101 (x64)
- Microsoft OpenJDK Latest 17.0.8.101 (x64)
- Release Notes for Microsoft OpenJDK 17.0.8.101 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/39 | VirusTotal Latest Scan Results
- Microsoft Power BI Desktop 2.120.963 (x64)
- Microsoft Power BI Desktop 2.120.963 (x86)
- Release Notes for Microsoft Power BI Desktop 2.120.963
- Release Type: TBD
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (x86)
- Miro 0.7.40 (User-x64)
- Release Notes for Miro 0.7.40 (User-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (User-x64)
- Mozilla Thunderbird 102.15.0 (x64 en-US)
- Mozilla Thunderbird 102.15.0 (x86 en-US)
- Release Notes for Mozilla Thunderbird 102.15.0
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-4573; CVE-2023-4574; CVE-2023-4575; CVE-2023-4576;
CVE-2023-4581; CVE-2023-4584 - NOTE: This is the last major update for Thunderbird v102, we will be switching to Thunderbird v115 next month when it officially replaces v102
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x64 en-US)
- Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x86 en-US)
- New Relic Infrastructure Agent 1.47.0 (MSI-x64)
- New Relic Infrastructure Agent 1.47.0 (MSI-x86)
- Release Notes for New Relic Infrastructure Agent 1.47.0
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results (MSI-x86)
- On-Premises Data Gateway 3000.186.16 (EXE-x64)
- Release Notes for On-Premises Data Gateway 3000.186.16 (EXE-x64)
- Release Type: TBD
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (EXE-x64)
- PreForm 3.31.0 (EXE-x64)
- Release Notes for PreForm 3.31.0 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x64)
- ReluxDesktop 2023.1.7.0 (EXE-x86)
- Release Notes for ReluxDesktop 2023.1.7.0 (EXE-x86)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (EXE-x86)
- Vivaldi 6.2.3105.43 (x64)
- Vivaldi 6.2.3105.43 (x86)
- Release Notes for Vivaldi 6.2.3105.43
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (x86)
- Arduino IDE 2.2.1.0 (MSI-x64)
- Release Notes for Arduino IDE 2.2.1.0 (MSI-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results (MSI-x64)
- AWS Command Line Interface 2.13.14.0 (x64)
- Release Notes for AWS Command Line Interface 2.13.14.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/47 | VirusTotal Latest Scan Results (x64)
- BL Banking 1.16.50 (EXE-x64)
- Release Notes for BL Banking 1.16.50 (EXE-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (EXE-x64)
- Github Desktop Machine-Wide Installer 3.3.1
- Release Notes for Github Desktop Machine-Wide Installer 3.3.1
- Release Type: ⬤
- Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results
- GoodSync 12.3.5.5
- Release Notes for GoodSync 12.3.5.5
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/55 | VirusTotal Latest Scan Results
- Insomnia 2023.5.7 (User-x64)
- Release Notes for Insomnia 2023.5.7 (User-x64)
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (User-x64)
- Microsoft PowerToys 0.73.0.0 (x64)
- Release Notes for Microsoft PowerToys 0.73.0.0 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results (x64)
- Opera 102.0.4880.33 (x64)
- Opera 102.0.4880.33 (x86)
- Release Notes for Opera 102.0.4880.33
- Release Type: ⬤
- Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x86)
- PhraseExpress Client 16.2.20 (x64)
- Release Notes for PhraseExpress Client 16.2.20 (x64)
- Release Type: TBD
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x64)
- Remote Desktop Manager 2023.2.27.0 (MSI-x64)
- Release Notes for Remote Desktop Manager 2023.2.27.0 (MSI-x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x64)
- Screaming Frog SEO Spider 19.2 (x64)
- Release Notes for Screaming Frog SEO Spider 19.2 (x64)
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/90 | VirusTotal Latest Scan Results (x64)
- Smartsheet 1.0.39 (EXE-x64)
- Smartsheet 1.0.39 (User-x64)
- Release Notes for Smartsheet 1.0.39
- Release Type: TBD
- Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results
- Snagit 2023 23.2.1 (EXE-x64)
- Snagit 2023 23.2.1 (MSI-x64)
- Release Notes for Snagit 2023 23.2.1
- Release Type: ⬤ | ⬤
- Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (EXE-x64)
- Scan Detection Ratio 0/43 | VirusTotal Latest Scan Results (MSI-x64)
- Splunk Universal Forwarder 8.2.12.0 (x64)
- Splunk Universal Forwarder 8.2.12.0 (x86)
- Release Notes for Splunk Universal Forwarder 8.2.12.0
- Release Type: ⬤
- CVE-IDs:
CVE-2023-40592; CVE-2023-40593; CVE-2023-40594; CVE-2023-40595;
CVE-2023-40596; CVE-2023-40597; CVE-2023-40598 - Scan Detection Ratio 0/49 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/58 | VirusTotal Latest Scan Results (x86)
- Splunk Universal Forwarder 9.1.1.0 (MSI-x64)
- Splunk Universal Forwarder 9.1.1.0 (MSI-x86)
- Splunk Universal Forwarder Latest 9.1.1.0 (MSI-x64)
- Splunk Universal Forwarder Latest 9.1.1.0 (MSI-x86)
- Release Notes for Splunk Universal Forwarder 9.1.1.0
- Release Type: ⬤ | ⬤
- CVE-IDs:
CVE-2023-40592; CVE-2023-40594; CVE-2023-40595; CVE-2023-40596;
CVE-2023-40597; CVE-2023-40598 - Scan Detection Ratio 0/52 | VirusTotal Latest Scan Results (MSI-x64)
- Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results (MSI-x86)
- Tabby 1.0.200 (EXE-x64)
- Tabby 1.0.200 (User-x64)
- Release Notes for Tabby 1.0.200
- Release Type: ⬤
- Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results
- Vim 9.0.1826 (EXE-x64)
- Release Notes for Vim 9.0.1826 (EXE-x64)
- Release Type: ⬤
- Scan Detection Ratio 2/71 | VirusTotal Latest Scan Results (EXE-x64)
- Vivaldi 6.2.3105.45 (x64)
- Vivaldi 6.2.3105.45 (x86)
- Release Notes for Vivaldi 6.2.3105.45
- Release Type: ⬤
- Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64)
- Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results (x86)
- think-cell 12.0.35.166 (MSI)
- Release Notes for think-cell 12.0.35.166 (MSI)
- Release Type: ⬤
- Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI)
Update Type:
- Feature Release = ⬤
- Bug Fix Release = ⬤
- Security Release = ⬤