Patch My PC Catalog Update

您所在的位置:网站首页 mongo management studio Patch My PC Catalog Update

Patch My PC Catalog Update

2023-04-15 01:44| 来源: 网络整理| 查看: 265

The 04/12/23 catalog release contains bug, feature, and security-related updates.

Updates and Base Applications Added: 1Password 8.10.4.0 (User) Release Notes for 1Password 8.10.4.0 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results Figma 116.8.4 (User-x64) Release Notes for Figma 116.8.4 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (Base Install Only) Microsoft .NET Core Desktop Runtime 6.0.16.32327 (EXE-x64) (Base Install Only) Microsoft .NET Core Hosting Bundle 6.0.16.23174 (EXE) Release Notes for BaseInstallOnlyNotforUpdating_Microsoft .NET Core Desktop Runtime 6.0.16.32327 Release Type: ⬤ CVE-IDs: CVE-2023-28260 Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (Desktop Runtime) Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (Hosting Bundle) (Base Install Only) Microsoft .NET Core Desktop Runtime 7.0.5.32327 (EXE-x64) (Base Install Only) Microsoft .NET Core Hosting Bundle 7.0.5.23174 (EXE) Release Notes for BaseInstallOnlyNotForUpdating_Microsoft .NET Core Desktop Runtime 7.0.5.32327 Release Type: ⬤ CVE-IDs: CVE-2023-28260 Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results (Desktop Runtime) Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (Hosting Bundle) Microsoft PowerToys 0.69.1.0 (x64) Release Notes for Microsoft PowerToys 0.69.1.0 Release Type: ⬤ Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results Microsoft Azure Data Studio 1.43.0 Release Notes for Microsoft Azure Data Studio 1.43.0 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/53 | VirusTotal Latest Scan Results Microsoft Visual Studio Code 1.77.3 (x64) Microsoft Visual Studio Code 1.77.3 (x86) Release Notes for Microsoft Visual Studio Code 1.77.3 Release Type: ⬤ Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x64) Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x86) MongoDB Community Server 4.4.20 (MSI-x64) Release Notes for MongoDB Community Server 4.4.20 Release Type: ⬤ Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results MongoDB Community Server 5.0.16 (MSI-x64) Release Notes for MongoDB Community Server 5.0.16 Release Type: ⬤ Scan Detection Ratio 0/56 | VirusTotal Latest Scan Results Mozilla Thunderbird 102.10.0 (x64 en-US) Mozilla Thunderbird 102.10.0 (x86 en-US) Release Notes for Mozilla Thunderbird 102.10.0 Release Type: ⬤ | ⬤ CVE-IDs: CVE-2023-29531; CVE-2023-29532; CVE-2023-29533; CVE-2023-29535; CVE-2023-29536; CVE-2023-0547; CVE-2023-29479; CVE-2023-29539; CVE-2023-29541; CVE-2023-29542; CVE-2023-29545; CVE-2023-1945; CVE-2023-29548; CVE-2023-29550 Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results (x64 en-US) Scan Detection Ratio 0/48 | VirusTotal Latest Scan Results (x86 en-US) PDF24 Creator 11.11.1 (x64) Release Notes for PDF24 Creator 11.11.1 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/42 | VirusTotal Latest Scan Results Remote Desktop Client for Windows Desktop 1.2.4157.0 (x64) Release Notes for Remote Desktop Client for Windows Desktop 1.2.4157 Release Type: ⬤ | ⬤ CVE-IDs: CVE-2023-28267 Scan Detection Ratio 0/60 | VirusTotal Latest Scan Results RoboForm 9.4.6.6 Release Notes for RoboForm 9.4.6.6 Release Type: ⬤ Scan Detection Ratio 0/61 | VirusTotal Latest Scan Results Rocket.Chat 3.9.2 (EXE-x64) Rocket.Chat 3.9.2 (MSI-x64) Release Notes for Rocket.Chat 3.9.2 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (EXE-x64) Scan Detection Ratio 0/59 | VirusTotal Latest Scan Results (MSI-x64) Signal 6.14.0 (User-x64) Release Notes for Signal 6.14.0 Release Type: ⬤ Scan Detection Ratio 0/66 | VirusTotal Latest Scan Results SnapGene Viewer 6.2.2 Release Notes for SnapGene Viewer 6.2.2 Release Type: ⬤ Scan Detection Ratio 0/62 | VirusTotal Latest Scan Results SRWare Iron 111.0.5650.0 (x64) SRWare Iron 111.0.5650.0 (x86) Release Notes for SRWare Iron 111.0.5650 Release Type: ⬤ | ⬤ | ⬤ Scan Detection Ratio 0/68 | VirusTotal Latest Scan Results (x64) Scan Detection Ratio 0/67 | VirusTotal Latest Scan Results (x86) Sysmon 14.1.5.0 (x64) Sysmon 14.1.5.0 (x86) Release Notes for Sysmon 14.1.5.0 Release Type: ⬤ Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (x64) Scan Detection Ratio 0/70 | VirusTotal Latest Scan Results (x86) VNC Server 7.1.0.49525 (EXE) Release Notes for VNC Server 7.1.0.49525 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/69 | VirusTotal Latest Scan Results VNC Viewer 7.1.0.49525 (EXE) Release Notes for VNC Viewer 7.1.0.49525 Release Type: ⬤ | ⬤ Scan Detection Ratio 0/64 | VirusTotal Latest Scan Results Wireshark 3.6.13.0 (x86) Wireshark 3.6.13.0 (MSI-x86) Release Notes for Wireshark 3.6.13 Release Type: ⬤ | ⬤ CVE-IDs: CVE-2023-1992; CVE-2023-1993; CVE-2023-1994 Scan Detection Ratio 0/65 | VirusTotal Latest Scan Results (x86) Scan Detection Ratio 0/57 | VirusTotal Latest Scan Results (MSI-x86) Wireshark 4.0.5.0 (x64) Wireshark 4.0.5.0 (MSI-x64) Release Notes for Wireshark 4.0.5 Release Type: ⬤ | ⬤ CVE-IDs: CVE-2023-1992; CVE-2023-1993; CVE-2023-1994 Scan Detection Ratio 0/63 | VirusTotal Latest Scan Results (x64) Scan Detection Ratio 0/54 | VirusTotal Latest Scan Results (MSI-x64) Updates and Base Installs Superseded: 1Password 8.10.3.0 (User) Figma 116.7.103 (User-x64) (Base Install Only) Microsoft .NET Core Desktop Runtime 6.0.15.32217 (EXE-x64) (Base Install Only) Microsoft .NET Core Desktop Runtime 7.0.4.32218 (EXE-x64) (Base Install Only) Microsoft .NET Core Hosting Bundle 6.0.15.23124 (EXE) (Base Install Only) Microsoft .NET Core Hosting Bundle 7.0.4.23119 (EXE) Microsoft Azure Data Studio 1.42.0 Microsoft PowerToys 0.69.0.0 (x64) Microsoft Visual Studio Code 1.77.2 (x64) Microsoft Visual Studio Code 1.77.2 (x86) MongoDB Community Server 4.4.19 (MSI-x64) MongoDB Community Server 5.0.15 (MSI-x64) Mozilla Thunderbird 102.9.1 (x64 en-US) Mozilla Thunderbird 102.9.1 (x86 en-US) PDF24 Creator 11.11.0 (x64) Remote Desktop Client for Windows Desktop 1.2.4066.0 (x64) RoboForm 9.4.5.5 Rocket.Chat 3.9.1 (EXE-x64) Rocket.Chat 3.9.1 (MSI-x64) Signal 6.13.0 (User-x64) SnapGene Viewer 6.2.1 SRWare Iron 110.0.5600.0 (x64) SRWare Iron 110.0.5600.0 (x86) Sysmon 14.1.4.0 (x64) Sysmon 14.1.4.0 (x86) VNC Server 7.0.1.49073 (EXE) VNC Viewer 7.0.1.48981 (EXE) Wireshark 3.6.12 (x86) Wireshark 3.6.12.0 (MSI-x86) Wireshark 4.0.4 (x64) Wireshark 4.0.4.0 (MSI-x64) Update Type: Feature Release = ⬤ Bug Fix Release = ⬤ Security Release = ⬤

Go To SCUP Catalog Updates RSS Feed Go To SCUP Catalog Page



【本文地址】


今日新闻


推荐新闻


CopyRight 2018-2019 办公设备维修网 版权所有 豫ICP备15022753号-3