Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

Metadefender CVEs, Hashes, Application Installers Report: September 11-18

The OPSWAT Metadefender Vulnerability Engine identifies known application vulnerabilities and reports them by severity level. The Vulnerability Engine allows system administrators to identify vulnerabilities in files and data being brought into a secure network and on endpoints within a network, significantly expediting remediation of the issue.

Common Vulnerabilities and Exposures (CVE) is a catalog of publicly known cyber security vulnerabilities that's sponsored by the United States Department of Homeland Security. The first table below lists the new CVEs and product versions for which support was added to the Metadefender database during the week of September 11-18, 2017. The second table lists the hashes and application installers for which support was added.

Learn more about the Metadefender Vulnerability Engine:

LEARN MORE

Newly Supported CVEs and Product Versions as of September 18, 2017

PRODUCT VENDOR VERSION CVE CVE DETAILS CVSS SCORE

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2017-8750

https://nvd.nist.gov/vuln/detail/CVE-2017-8750

7.6

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-2444

https://nvd.nist.gov/vuln/detail/CVE-2015-2444

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6161

https://nvd.nist.gov/vuln/detail/CVE-2015-6161

4.3

Internet Explorer

Microsoft Corporation

10 and prior

CVE-2015-6152

https://nvd.nist.gov/vuln/detail/CVE-2015-6152

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6144

https://nvd.nist.gov/vuln/detail/CVE-2015-6144

4.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6157

https://nvd.nist.gov/vuln/detail/CVE-2015-6157

4.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6148

https://nvd.nist.gov/vuln/detail/CVE-2015-6148

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6150

https://nvd.nist.gov/vuln/detail/CVE-2015-6150

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6153

https://nvd.nist.gov/vuln/detail/CVE-2015-6153

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6154

https://nvd.nist.gov/vuln/detail/CVE-2015-6154

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6155

https://nvd.nist.gov/vuln/detail/CVE-2015-6155

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6158

https://nvd.nist.gov/vuln/detail/CVE-2015-6158

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6159

https://nvd.nist.gov/vuln/detail/CVE-2015-6159

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6160

https://nvd.nist.gov/vuln/detail/CVE-2015-6160

9.3

Internet Explorer

Microsoft Corporation

10 and prior

CVE-2015-6162

https://nvd.nist.gov/vuln/detail/CVE-2015-6162

9.3

Internet Explorer

Microsoft Corporation

8 and prior

CVE-2015-6145

https://nvd.nist.gov/vuln/detail/CVE-2015-6145

9.3

Internet Explorer

Microsoft Corporation

8 and prior

CVE-2015-6146

https://nvd.nist.gov/vuln/detail/CVE-2015-6146

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6147

https://nvd.nist.gov/vuln/detail/CVE-2015-6147

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6149

https://nvd.nist.gov/vuln/detail/CVE-2015-6149

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6151

https://nvd.nist.gov/vuln/detail/CVE-2015-6151

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6156

https://nvd.nist.gov/vuln/detail/CVE-2015-6156

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6164

https://nvd.nist.gov/vuln/detail/CVE-2015-6164

6.8

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6138

https://nvd.nist.gov/vuln/detail/CVE-2015-6138

4.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6139

https://nvd.nist.gov/vuln/detail/CVE-2015-6139

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6141

https://nvd.nist.gov/vuln/detail/CVE-2015-6141

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6134

https://nvd.nist.gov/vuln/detail/CVE-2015-6134

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6140

https://nvd.nist.gov/vuln/detail/CVE-2015-6140

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6142

https://nvd.nist.gov/vuln/detail/CVE-2015-6142

9.3

Internet Explorer

Microsoft Corporation

11 and prior

CVE-2015-6143

https://nvd.nist.gov/vuln/detail/CVE-2015-6143

9.3

Internet Explorer

Microsoft Corporation

9 and prior

CVE-2015-6083

https://nvd.nist.gov/vuln/detail/CVE-2015-6083

9.3

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5127

https://nvd.nist.gov/vuln/detail/CVE-2015-5127

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5130

https://nvd.nist.gov/vuln/detail/CVE-2015-5130

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5131

https://nvd.nist.gov/vuln/detail/CVE-2015-5131

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5133

https://nvd.nist.gov/vuln/detail/CVE-2015-5133

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5134

https://nvd.nist.gov/vuln/detail/CVE-2015-5134

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5539

https://nvd.nist.gov/vuln/detail/CVE-2015-5539

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5540

https://nvd.nist.gov/vuln/detail/CVE-2015-5540

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.180 and prior

CVE-2015-5132

https://nvd.nist.gov/vuln/detail/CVE-2015-5132

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.144 and prior

CVE-2015-5116

https://nvd.nist.gov/vuln/detail/CVE-2015-5116

5.0

Adobe AIR

Adobe Systems Inc.

17.0.0.144 and prior

CVE-2015-3088

https://nvd.nist.gov/vuln/detail/CVE-2015-3088

10.0

Adobe AIR

Adobe Systems Inc.

17.0.0.144 and prior

CVE-2015-3089

https://nvd.nist.gov/vuln/detail/CVE-2015-3089

10.0

Adobe AIR

Adobe Systems Inc.

17.0.0.144 and prior

CVE-2015-3093

https://nvd.nist.gov/vuln/detail/CVE-2015-3093

10.0

Adobe AIR

Adobe Systems Inc.

17.0.0.172 and prior

CVE-2015-3106

https://nvd.nist.gov/vuln/detail/CVE-2015-3106

10.0

Adobe AIR

Adobe Systems Inc.

17.0.0.172 and prior

CVE-2015-3107

https://nvd.nist.gov/vuln/detail/CVE-2015-3107

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.144 and prior

CVE-2015-3118

https://nvd.nist.gov/vuln/detail/CVE-2015-3118

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.144 and prior

CVE-2015-3124

https://nvd.nist.gov/vuln/detail/CVE-2015-3124

10.0

Adobe AIR

Adobe Systems Inc.

18.0.0.144 and prior

CVE-2015-3134

https://nvd.nist.gov/vuln/detail/CVE-2015-3134

10.0

Adobe AIR

Adobe Systems Inc.

17.0.0.144 and prior

CVE-2015-3080

https://nvd.nist.gov/vuln/detail/CVE-2015-3080

10.0

Adobe AIR

Adobe Systems Inc.

17.0.0.144 and prior

CVE-2015-3081

https://nvd.nist.gov/vuln/detail/CVE-2015-3081

4.3

Adobe AIR

Adobe Systems Inc.

17.0.0.144 and prior

CVE-2015-3082

https://nvd.nist.gov/vuln/detail/CVE-2015-3082

6.4

Download full list

Newly Supported Hashes and Installers as of September 18, 2017

HASH PRODUCT FILE NAME PRODUCT VERSION

DEE8E1833E5144F438927935AB899772DE42FC39

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

D41611E544EC4376B3F2631FF359AB23559C0D04

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

55F214B9C30A3510EEE2E3A84FD126C9A788396E

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

FD2E237888B506E528AAD02BFB7C1A053229D513

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

F8555FEC6662A469A20C4F6A25D976AD48976899

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

9666D65F61D5524A38858CD8420493E7594FCFC8

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

FB94F200B5DEA02BF83FB0509D3D95ABC0C12291

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

FF7ECF93DE4E86296A7BF572D031545FB416E90F

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

BBE195EE699626679D8776B7B022DF87DA48F816

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

603377B1E9FBF8E4A975C8CA8B701D4981B77F58

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

4C5EA9C965F6A53DB92D1A27BFE64086BC5B824D

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

2F06F984683744E7A631FFA6C5613559BD8E0E32

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

41E7603B2306D79AE4D70835349758B5FD81FEB8

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

5DAFB90857CEB00B9F587A78C9A240FE51144E92

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

FB1062B99D7CA236091D7B9FE252ACEF275C4BA4

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

D10CC6D8C7CBD883F1BD4E990642758BC8D17BFA

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

6C5906320C1B89A6AA164CEDE1AF996C27B44422

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

DF93FB0A99F44FA8A9407870258C5A174A2CDD85

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

C986CE9334702765410F9B9D41A525B40C1BB7E1

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

491781333C81FDE5AD110E3D10871F555DCB9B24

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

8BA00795A90A4907B2B47A1218D7C9F430C654CD

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

A8E921E90C4F0A8B93D98A9CB9FA9C9320B703BE

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

52F9873A218D1B7AD4923E6D0A933A3ED111D63B

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

76B98D0E5949571B22A990184F7675A407E3FCA4

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

D7F63CF1310DA39575D6A628F226DD1C68610656

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

727FA81359EA9A5A2D73476F51C9AF11A884F388

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

D82720DF3E8CC4AF6F6BEBD8E0A817F43CFDE5BF

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

9096E6AAB4681E5391A876E86ABF9E30C807552E

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

2E76BAED50A99E40F203D925F5DF00A284925008

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

02E1597695143CFFE59D9EDF985461B0CD0E15BA

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

1BDB2D938DCF5CFA93AF0A9F94F7EE07E7AE4A89

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

7380BB36BDEE164D28D460622351F2B2146B81DE

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

FBF3AFB499EDD6A3E305BA17C664BDE417FB5222

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

6CFD087331400514A71CD7BAD42D985BDDDB1551

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

9F8C858C0A28E4810A9099A271D79200AC6191E4

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

9C8E3F6C4651C7232E5497B7179AF299417BC404

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

017C4C38E984B6ED55FCA27D6E317386E60D392E

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

A9B7383B10A985FF9B38587D6CA3F0CAE4FD2DC0

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

804B8C247DA56D6C5FCEDC4005A94C00B6A23386

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

B0A3DD008A140D600A8ECE922F702DEF897B13AA

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

E4103AE46863F7298E1FB0B62D6024BBC0E6B2C4

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

5D725FBB2EAF0CF19C008B8371071223A3A16390

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

228163948E1E03D793355F56C69B37B7ECEDBA5B

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

CF26F9744A85799DEECF74E2DC5A162A29272BA2

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

9BDFF9E1F156F02859B732196448E7DCB4B8B90A

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

6284187AC9FFD4266D7125A55B5C1682074B9BC3

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

65FD109F5DF6712825DEF77CB65DBD4D7D3AB79D

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

E9F31537776DDC8677EAF9B3CE41A3661C5E55FF

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

B162DD760E8CF864C496A80A9CDA5603D883D07E

Mozilla Firefox

firefox-55.0.3.tar.bz2

55.0.3

Download full list

CVEs
Vulnerability Engine
Vulnerabilities
JS: 
var stIsIE = /*@cc_on!@*/false; sorttable = { init: function() { // quit if this function has already been called if (arguments.callee.done) return; // flag this function so we don't do the same thing twice arguments.callee.done = true; // kill the timer if (_timer) clearInterval(_timer); if (!document.createElement || !document.getElementsByTagName) return; sorttable.DATE_RE = /^(\d\d?)[\/\.-](\d\d?)[\/\.-]((\d\d)?\d\d)$/; forEach(document.getElementsByTagName('table'), function(table) { if (table.className.search(/\bsortable\b/) != -1) { sorttable.makeSortable(table); } }); }, makeSortable: function(table) { if (table.getElementsByTagName('thead').length == 0) { // table doesn't have a tHead. Since it should have, create one and // put the first table row in it. the = document.createElement('thead'); the.appendChild(table.rows[0]); table.insertBefore(the,table.firstChild); } // Safari doesn't support table.tHead, sigh if (table.tHead == null) table.tHead = table.getElementsByTagName('thead')[0]; if (table.tHead.rows.length != 1) return; // can't cope with two header rows // Sorttable v1 put rows with a class of "sortbottom" at the bottom (as // "total" rows, for example). This is B&R, since what you're supposed // to do is put them in a tfoot. So, if there are sortbottom rows, // for backwards compatibility, move them to tfoot (creating it if needed). sortbottomrows = []; for (var i=0; i5' : ' ▴'; this.appendChild(sortrevind); return; } if (this.className.search(/\bsorttable_sorted_reverse\b/) != -1) { // if we're already sorted by this column in reverse, just // re-reverse the table, which is quicker sorttable.reverse(this.sorttable_tbody); this.className = this.className.replace('sorttable_sorted_reverse', 'sorttable_sorted'); this.removeChild(document.getElementById('sorttable_sortrevind')); sortfwdind = document.createElement('span'); sortfwdind.id = "sorttable_sortfwdind"; sortfwdind.innerHTML = stIsIE ? '&nbsp6' : ' ▾'; this.appendChild(sortfwdind); return; } // remove sorttable_sorted classes theadrow = this.parentNode; forEach(theadrow.childNodes, function(cell) { if (cell.nodeType == 1) { // an element cell.className = cell.className.replace('sorttable_sorted_reverse',''); cell.className = cell.className.replace('sorttable_sorted',''); } }); sortfwdind = document.getElementById('sorttable_sortfwdind'); if (sortfwdind) { sortfwdind.parentNode.removeChild(sortfwdind); } sortrevind = document.getElementById('sorttable_sortrevind'); if (sortrevind) { sortrevind.parentNode.removeChild(sortrevind); } this.className += ' sorttable_sorted'; sortfwdind = document.createElement('span'); sortfwdind.id = "sorttable_sortfwdind"; sortfwdind.innerHTML = stIsIE ? '&nbsp6' : ' ▾'; this.appendChild(sortfwdind); // build an array to sort. This is a Schwartzian transform thing, // i.e., we "decorate" each row with the actual sort key, // sort based on the sort keys, and then put the rows back in order // which is a lot faster because you only do getInnerText once per row row_array = []; col = this.sorttable_columnindex; rows = this.sorttable_tbody.rows; for (var j=0; j 12) { // definitely dd/mm return sorttable.sort_ddmm; } else if (second > 12) { return sorttable.sort_mmdd; } else { // looks like a date, but we can't tell which, so assume // that it's dd/mm (English imperialism!) and keep looking sortfn = sorttable.sort_ddmm; } } } } return sortfn; }, getInnerText: function(node) { // gets the text we want to use for sorting for a cell. // strips leading and trailing whitespace. // this is *not* a generic getInnerText function; it's special to sorttable. // for example, you can override the cell text with a customkey attribute. // it also gets .value for fields. if (!node) return ""; hasInputs = (typeof node.getElementsByTagName == 'function') && node.getElementsByTagName('input').length; if (node.getAttribute("sorttable_customkey") != null) { return node.getAttribute("sorttable_customkey"); } else if (typeof node.textContent != 'undefined' && !hasInputs) { return node.textContent.replace(/^\s+|\s+$/g, ''); } else if (typeof node.innerText != 'undefined' && !hasInputs) { return node.innerText.replace(/^\s+|\s+$/g, ''); } else if (typeof node.text != 'undefined' && !hasInputs) { return node.text.replace(/^\s+|\s+$/g, ''); } else { switch (node.nodeType) { case 3: if (node.nodeName.toLowerCase() == 'input') { return node.value.replace(/^\s+|\s+$/g, ''); } case 4: return node.nodeValue.replace(/^\s+|\s+$/g, ''); break; case 1: case 11: var innerText = ''; for (var i = 0; i =0; i--) { tbody.appendChild(newrows[i]); } delete newrows; }, /* sort functions each sort function takes two parameters, a and b you are comparing a[0] and b[0] */ sort_numeric: function(a,b) { aa = parseFloat(a[0].replace(/[^0-9.-]/g,'')); if (isNaN(aa)) aa = 0; bb = parseFloat(b[0].replace(/[^0-9.-]/g,'')); if (isNaN(bb)) bb = 0; return aa-bb; }, sort_alpha: function(a,b) { if (a[0]==b[0]) return 0; if (a[0] 0 ) { var q = list[i]; list[i] = list[i+1]; list[i+1] = q; swap = true; } } // for t--; if (!swap) break; for(var i = t; i > b; --i) { if ( comp_func(list[i], list[i-1]) "); var script = document.getElementById("__ie_onload"); script.onreadystatechange = function() { if (this.readyState == "complete") { sorttable.init(); // call the onload handler } }; /*@end @*/ /* for Safari */ if (/WebKit/i.test(navigator.userAgent)) { // sniff var _timer = setInterval(function() { if (/loaded|complete/.test(document.readyState)) { sorttable.init(); // call the onload handler } }, 10); } /* for other browsers */ window.onload = sorttable.init; // written by Dean Edwards, 2005 // with input from Tino Zijdel, Matthias Miller, Diego Perini // http://dean.edwards.name/weblog/2005/10/add-event/ function dean_addEvent(element, type, handler) { if (element.addEventListener) { element.addEventListener(type, handler, false); } else { // assign each event handler a unique ID if (!handler.$$guid) handler.$$guid = dean_addEvent.guid++; // create a hash table of event types for the element if (!element.events) element.events = {}; // create a hash table of event handlers for each element/event pair var handlers = element.events[type]; if (!handlers) { handlers = element.events[type] = {}; // store the existing event handler (if there is one) if (element["on" + type]) { handlers[0] = element["on" + type]; } } // store the event handler in the hash table handlers[handler.$$guid] = handler; // assign a global event handler to do all the work element["on" + type] = handleEvent; } }; // a counter used to create unique IDs dean_addEvent.guid = 1; function removeEvent(element, type, handler) { if (element.removeEventListener) { element.removeEventListener(type, handler, false); } else { // delete the event handler from the hash table if (element.events && element.events[type]) { delete element.events[type][handler.$$guid]; } } }; function handleEvent(event) { var returnValue = true; // grab the event object (IE uses a global event object) event = event || fixEvent(((this.ownerDocument || this.document || this).parentWindow || window).event); // get a reference to the hash table of event handlers var handlers = this.events[event.type]; // execute each event handler for (var i in handlers) { this.$$handleEvent = handlers[i]; if (this.$$handleEvent(event) === false) { returnValue = false; } } return returnValue; }; function fixEvent(event) { // add W3C standard event methods event.preventDefault = fixEvent.preventDefault; event.stopPropagation = fixEvent.stopPropagation; return event; }; fixEvent.preventDefault = function() { this.returnValue = false; }; fixEvent.stopPropagation = function() { this.cancelBubble = true; } // Dean's forEach: http://dean.edwards.name/base/forEach.js /* forEach, version 1.0 Copyright 2006, Dean Edwards License: http://www.opensource.org/licenses/mit-license.php */ // array-like enumeration if (!Array.forEach) { // mozilla already supports this Array.forEach = function(array, block, context) { for (var i = 0; i


This post first appeared on OPSWAT, please read the originial post: here

Share the post

Metadefender CVEs, Hashes, Application Installers Report: September 11-18

×

Subscribe to Opswat

Get updates delivered right to your inbox!

Thank you for your subscription

×