October 12 Catalog Update #20241012 - Easy2Patch

Catalog Update

Our catalog with #20241012 (Catalog version 3.4.265 ) is available to our Easy2Patch customers.

This week, 40 software updates are provided in the E2P catalog. We support 422 products of 286 individual manufacturers in total. We are updating 547 products with 32/64-bit and language options.

Note: VirusTotal and Kaspersky Opentip scans are the responsibility of the manufacturer. E2P Bilisim has no responsibility or liability for the virus scanning results of the files.

Amazon Command Line Interface v2 2.18.4 (x64) (MSI)

More Info: https://raw.githubusercontent.com/aws/aws-cli/v2/CHANGELOG.rst

Support Info: https://docs.aws.amazon.com/serverless-application-model/latest/developerguide/building-rust.html

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

2.18.4 * api-change:``neptune-graph``: Support for 16 m-NCU graphs available through account allowlisting * api-change:``route53resolver``: Route 53 Resolver Forwarding Rules can now include a server name indication (SNI) in the target address for rules that use the DNS-over-HTTPS (DoH) protocol. When a DoH-enabled Outbound Resolver Endpoint forwards a request to a DoH server, it will provide the SNI in the TLS handshake.

Apache Tomcat 9.0.96 (x86) (EXE)

More Info: https://downloads.apache.org/tomcat/tomcat-9/v9.0.96/RELEASE-NOTES

Support Info: https://tomcat.apache.org/tomcat-9.0-doc/changelog.html

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Apache Tomcat Version 9.0.96 Release Notes API Stability: The public interfaces for the following classes are fixed and will not be changed at all during the remaining lifetime of the 9.x series: - All classes in the javax namespace

Asp.Net Core 6 Hosting Bundle 6.0.35 (EXE)

More Info: https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.35/6.0.35.md?WT.mc_id=dotnet-35129-website

Support Info: https://dotnet.microsoft.com/en-us/platform/support

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

.NET 6.0.35 release carries security and non-security fixes. Microsoft Security Advisory CVE-2024-43483 | .NET Denial of Service Vulnerability Microsoft is releasing this security advisory to provide information about a vulnerability in System.Security.Cryptography.Cose, System.IO.Packaging, System.Runtime.Caching. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

ASP.NET Core 6 SDK 6.0.427 (x64) (EXE)

More Info: https://github.com/dotnet/core/blob/main/release-notes/6.0/6.0.33/6.0.33.md?WT.mc_id=dotnet-35129-website

Support Info: https://dotnet.microsoft.com/en-us/platform/support

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

.NET 6.0.35 release carries security and non-security fixes. Microsoft Security Advisory CVE-2024-43483 | .NET Denial of Service Vulnerability Microsoft is releasing this security advisory to provide information about a vulnerability in System.Security.Cryptography.Cose, System.IO.Packaging, System.Runtime.Caching. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

Asp.Net Core 8 Hosting Bundle 8.0.10 (EXE)

More Info: https://github.com/dotnet/core/blob/main/release-notes/8.0/8.0.10/8.0.10.md?WT.mc_id=dotnet-35129-website

Support Info: https://dotnet.microsoft.com/en-us/platform/support

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

.NET 8.0.10 release carries the security fixes and non-security fixes. Microsoft Security Advisory CVE-2024-38229 | .NET Remote Code Execution Vulnerability Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0 and .NET 9.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

ASP.NET Core 8 SDK 8.0.403 (x64) (EXE)

More Info: https://github.com/dotnet/core/blob/main/release-notes/8.0/8.0.10/8.0.10.md?WT.mc_id=dotnet-35129-website

Support Info: https://dotnet.microsoft.com/en-us/platform/support

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

.NET 8.0.10 release carries the security fixes and non-security fixes. Microsoft Security Advisory CVE-2024-38229 | .NET Remote Code Execution Vulnerability Microsoft is releasing this security advisory to provide information about a vulnerability in .NET 8.0 and .NET 9.0. This advisory also provides guidance on what developers can do to update their applications to remove this vulnerability.

CherryTree 1.2.0 (x64) (EXE)

More Info: https://github.com/giuspen/cherrytree/blob/master/changelog.txt

Support Info: https://www.giuspen.net/cherrytree/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

1.2.0 (October 4th, 2024) * dropped unmaintained and outdated libgtksourceviewmm3 for libgtksourceview4 (direct access to C API, #2562) * implemented quick node selection typing part of the node name, default keyboard shortcut to Ctrl+Shift+G (#2552, work of @ericguin) * implemented collapsible headers support when TOC is generated (#2389)

CMake 3.30.5 (x64) (MSI)

More Info: https://cmake.org/cmake/help/latest/release/3.30.html#id3

Support Info: https://cmake.org

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

3.30.5 The project() command now sets _SOURCE_DIR, _BINARY_DIR, and _IS_TOP_LEVEL as non-cache variables only if they are already set as non-cache variables when project() is invoked.

CMake 3.30.5 (x86) (MSI)

More Info: https://cmake.org/cmake/help/latest/release/3.30.html#id3

Support Info: https://cmake.org

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

3.30.5 The project() command now sets _SOURCE_DIR, _BINARY_DIR, and _IS_TOP_LEVEL as non-cache variables only if they are already set as non-cache variables when project() is invoked.

DBeaver CE 24.2.2 (x86.x64) (EXE)

More Info: https://github.com/dbeaver/dbeaver/releases/tag/24.2.2

Support Info: https://github.com/dbeaver/dbeaver/issues

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

24.2.2 SQL Editor: 'Cmd+Enter' shortcut was added in addition to 'Ctrl+Enter' on macOS due to the conflict with new system hot keys in Sequoia Fixed an error in multiple tab mode execution when the new execution results replaced old ones The amount of problems being displayed per script query was limited Complicated table qualifiers (database.catalog.schema.user) are now supported

Double Commander 1.1.19 (x64) (MSI)

More Info: https://github.com/doublecmd/doublecmd/releases/tag/v1.1.19

Support Info: https://github.com/doublecmd/doublecmd/wiki

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Double Commander 1.1.19 gamma This the bugfix release addressing known problems in 1.1.18 release. Read the latest release changelog for more details about fixed bugs. See the list of changes for some overview of 1.1 version new features.

Double Commander 1.1.19 (x86) (MSI)

More Info: https://github.com/doublecmd/doublecmd/releases/tag/v1.1.19

Support Info: https://github.com/doublecmd/doublecmd/wiki

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Double Commander 1.1.19 gamma This the bugfix release addressing known problems in 1.1.18 release. Read the latest release changelog for more details about fixed bugs. See the list of changes for some overview of 1.1 version new features.

Edge WebView2 Runtime 129.0.2792.89 (x64) (EXE)

More Info: https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnote-stable-channel

Support Info: https://docs.microsoft.com/en-us/microsoft-edge/webview2/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 129.0.2792.89: October 10, 2024 Fixed various bugs and performance issues. Stable channel security updates are listed here. Version 128.0.2739.113: October 10, 2024 Fixed various bugs and performance issues for Extended Stable channel. Stable channel security updates are listed here.

Edge WebView2 Runtime 129.0.2792.89 (x86) (EXE)

More Info: https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnote-stable-channel

Support Info: https://docs.microsoft.com/en-us/microsoft-edge/webview2/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 129.0.2792.89: October 10, 2024 Fixed various bugs and performance issues. Stable channel security updates are listed here. Version 128.0.2739.113: October 10, 2024 Fixed various bugs and performance issues for Extended Stable channel. Stable channel security updates are listed here.

Evernote 10.110.4 (x86) (EXE)

More Info: https://evernote.com/release-notes

Support Info: https://help.evernote.com/hc/en-us

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 10.110.4 - Latest New Features: You can now easily decide whether to show a note's thumbnail on desktop. Fixes: Fixed an issue where the auto updating table of contents didn't show up correctly in printouts or PDF exports.

Git 2.47.0 (x64) (EXE)

More Info: https://github.com/git-for-windows/git/releases/tag/v2.47.0.windows.1

Support Info: https://git-scm.com/doc

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

New Features Comes with Git v2.47.0. Comes with the MSYS2 runtime (Git for Windows flavor) based on Cygwin v3.5.4, which drops Windows 7 and Windows 8 support. The new, experimental git backfill command was added: It helps fetching relevant Git objects smartly in a partial, sparse clone.

Git 2.47.0 (x86) (EXE)

More Info: https://github.com/git-for-windows/git/releases/tag/v2.47.0.windows.1

Support Info: https://git-scm.com/doc

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Git for Windows v2.47.0.windows.1 New Features Comes with Git v2.47.0. Comes with the MSYS2 runtime (Git for Windows flavor) based on Cygwin v3.5.4, which drops Windows 7 and Windows 8 support. The new, experimental git backfill command was added: It helps fetching relevant Git objects smartly in a partial, sparse clone.

Gitify 5.15.0 (x64) (EXE)

More Info: https://github.com/gitify-app/gitify/releases/tag/v5.15.0

Support Info: https://www.gitify.io/faq/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Gitify v5.15.0 Bug Fixes fix(deps): update dependency date-fns to v4 by @renovate in #1530 fix: restore settings order by @setchy in #1527 fix(deps): update dependency date-fns to v4.1.0 by @renovate in #1536 fix: handle exceptions when fetching specific html url by @setchy in #1552

Google Chrome 129.0.6668.101 (x64) (MSI)

More Info: https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_8.html

Support Info: https://support.google.com/chrome/a

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Stable Channel Update for Desktop Tuesday, October 8, 2024 The Stable channel has been updated to 129.0.6668.100/.101 for Windows, Mac and 129.0.6668.100 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

Google Chrome 129.0.6668.101 (x86) (MSI)

More Info: https://chromereleases.googleblog.com/2024/10/stable-channel-update-for-desktop_8.html

Support Info: https://support.google.com/chrome/a

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Stable Channel Update for Desktop Tuesday, October 8, 2024 The Stable channel has been updated to 129.0.6668.100/.101 for Windows, Mac and 129.0.6668.100 for Linux which will roll out over the coming days/weeks. A full list of changes in this build is available in the Log.

Google Drive 98.0.0 (x86) (EXE)

More Info: https://support.google.com/a/answer/7577057?hl=en&ref_topic=7455083&sjid=7395135015460049429-EU

Support Info: https://support.google.com/a/answer/7577057?hl=en&ref_topic=7455083

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Windows and macOS: Version 98.0 Added an option for macOS users to switch between the alternative streaming method and File Provider. Learn more about how they differ and how to switch. Bug fixes and performance improvements

Graphviz 12.1.2 (x64) (EXE)

More Info: https://gitlab.com/graphviz/graphviz/-/blob/main/CHANGELOG.md

Support Info: https://forum.graphviz.org/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

12.1.2 – 2024-09-28 Changed In the Autotools build system, the rsvg plugin is no longer built when pangocairo is missing. Previously, when librsvg was found but pangocairo was not, this plugin would be enabled and built but offer no functionality. The RSVG plugin now requires librsvg ≥ 2.42.7. The RSVG plugin uses newer librsvg APIs where available. #2206

ImageMagick 7.1.1 (x64) (EXE)

More Info: https://github.com/ImageMagick/ImageMagick/releases/tag/7.1.1-39

Support Info: https://github.com/ImageMagick/ImageMagick/discussions

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

7.1.1-39 What's Changed Add missing Threshold command to command array of Region of Interest mode by @albarsky in #7606 uhdr.c: update uhdr coder for gainmap metadata configuration by @aayushsoni111 in #7635 uhdr: fix language choice in autoconf by @ram-mohan in #7663

ImageMagick 7.1.1 (x86) (EXE)

More Info: https://github.com/ImageMagick/ImageMagick/releases/tag/7.1.1-39

Support Info: https://github.com/ImageMagick/ImageMagick/discussions

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

7.1.1-39 What's Changed Add missing Threshold command to command array of Region of Interest mode by @albarsky in #7606 uhdr.c: update uhdr coder for gainmap metadata configuration by @aayushsoni111 in #7635 uhdr: fix language choice in autoconf by @ram-mohan in #7663

K-Lite Codec Pack 18.6.0 Basic

More Info: https://codecguide.com/changelogs_basic.htm

Support Info: https://codecguide.com/faq.htm

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Changelog 18.5.5 to 18.6.0 ~ 2024-10-05 Minor changes Changelog 18.5.0 to 18.5.0 ~ 2024-09-02 Updated LAV Filters to version 0.79.2-19-g2bf67 Changelog 18.4.8 to 18.5.0 ~ 2024-08-06 Minor changes Changelog 18.4.5 to 18.4.8 ~ 2024-07-18 Updated Icaros to version 3.3.3 b2 Changelog 18.3.5 to 18.4.0 ~ 2024-06-11 Updated LAV Filters to version 0.79.2-9-g56aab Changelog 18.3.0 to 18.3.5 ~ 2024-06-01 Updated LAV Filters to version 0.79.2-5-g28f37

K-Lite Codec Pack 18.6.0 Full

More Info: https://codecguide.com/changelogs_full.htm

Support Info: https://codecguide.com/faq.htm

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Changelog 18.5.5 to 18.6.0 ~ 2024-10-05 Minor changes Changelog 18.5.0 to 18.5.0 ~ 2024-09-02 Updated LAV Filters to version 0.79.2-19-g2bf67 Changelog 18.4.8 to 18.5.0 ~ 2024-08-06 Minor changes Changelog 18.4.5 to 18.4.8 ~ 2024-07-18 Updated Icaros to version 3.3.3 b2 Changelog 18.3.5 to 18.4.0 ~ 2024-06-11 Updated LAV Filters to version 0.79.2-9-g56aab Changelog 18.3.0 to 18.3.5 ~ 2024-06-01 Updated LAV Filters to version 0.79.2-5-g28f37

K-Lite Codec Pack 18.6.0 Standard (EXE)

More Info: https://codecguide.com/changelogs_standard.htm

Support Info: http://codecguide.com/faq.htm

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Changelog 18.5.5 to 18.6.0 ~ 2024-10-05 Minor changes Changelog 18.5.0 to 18.5.0 ~ 2024-09-02 Updated LAV Filters to version 0.79.2-19-g2bf67 Changelog 18.4.8 to 18.5.0 ~ 2024-08-06 Minor changes Changelog 18.4.5 to 18.4.8 ~ 2024-07-18 Updated Icaros to version 3.3.3 b2 Changelog 18.3.5 to 18.4.0 ~ 2024-06-11 Updated LAV Filters to version 0.79.2-9-g56aab Changelog 18.3.0 to 18.3.5 ~ 2024-06-01 Updated LAV Filters to version 0.79.2-5-g28f37

LogMeIn Host 4.1.15732 (x86) (MSI)

More Info: https://support.logmeininc.com/pro/help/whats-new-in-pro

Support Info: https://support.goto.com

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

8 October, 2024 Windows components New icon Host software 4.1.0.15732 In some cases during remote control, the Ctrl-Alt-Del button on the toolbar did not work as expected.

Microsoft Edge 129.0.2792.89 (x64) (MSI)

More Info: https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnote-stable-channel

Support Info: https://support.microsoft.com/en-us/microsoft-edge

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 129.0.2792.89: October 10, 2024 Fixed various bugs and performance issues. Stable channel security updates are listed here. Version 128.0.2739.113: October 10, 2024 Fixed various bugs and performance issues for Extended Stable channel. Stable channel security updates are listed here.

Microsoft Edge 129.0.2792.89 (x86) (MSI)

More Info: https://learn.microsoft.com/en-us/deployedge/microsoft-edge-relnote-stable-channel

Support Info: https://support.microsoft.com/en-us/microsoft-edge

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 129.0.2792.89: October 10, 2024 Fixed various bugs and performance issues. Stable channel security updates are listed here. Version 128.0.2739.113: October 10, 2024 Fixed various bugs and performance issues for Extended Stable channel. Stable channel security updates are listed here.

Microsoft PowerToys 0.85.1 (x64) (EXE)

More Info: https://github.com/microsoft/PowerToys/releases/tag/v0.85.1

Support Info: https://github.com/microsoft/PowerToys

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Release v0.85.1 Highlights #35188 - Fixed an issue causing Workspaces to launch the wrong project through a shortcut. #35228 - Fixed a crash when opening the New+ templates folder through the Settings application.

Node.js 20.18.0 LTS (x64) (MSI)

More Info: https://github.com/nodejs/node/releases/tag/v20.18.0

Support Info: https://nodejs.org/en/docs

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

2024-10-03, Version 20.18.0 'Iron' (LTS) Notable Changes Experimental Network Inspection Support in Node.js This update introduces the initial support for network inspection in Node.js. Currently, this is an experimental feature, so you need to enable it using the --experimental-network-inspection flag.

Node.js 20.18.0 LTS (x86) (MSI)

More Info: https://github.com/nodejs/node/releases/tag/v20.18.0

Support Info: https://nodejs.org/en/docs

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

2024-10-03, Version 20.18.0 'Iron' (LTS) Notable Changes Experimental Network Inspection Support in Node.js This update introduces the initial support for network inspection in Node.js. Currently, this is an experimental feature, so you need to enable it using the --experimental-network-inspection flag.

NordLayer 3.3.8 (x86) (MSI)

More Info: https://help.nordlayer.com/docs/windows

Support Info: https://help.nordlayer.com/docs

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Windows 3.3.8 October 4, 2024 Bug Fixes Minor fixes and improvements. Windows 3.3.7 October 1, 2024 Bug Fixes Minor fixes and improvements.

NTLite 2024.10.10089 (x64) (EXE)

More Info: https://www.ntlite.com/changelog/

Support Info: https://www.ntlite.com/support/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

2024.10.10089 New Components: ‘Microsoft Privacy Engine’ Components: ‘QUIC Transport Protocol’ Components: ‘Unexpected Codepath’ Components: ‘Zero Trust DNS’ Updates: Cumulative update baseline type support (e.g. KB5043080 for 24H2)

NTLite 2024.10.10089 (x86) (EXE)

More Info: https://www.ntlite.com/changelog/

Support Info: https://www.ntlite.com/support/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

2024.10.10089 New Components: ‘Microsoft Privacy Engine’ Components: ‘QUIC Transport Protocol’ Components: ‘Unexpected Codepath’ Components: ‘Zero Trust DNS’ Updates: Cumulative update baseline type support (e.g. KB5043080 for 24H2)

Opera 114.0.5282.94 (x64) (EXE)

More Info: https://blogs.opera.com/desktop/2024/10/opera-114-0-5282-94-stable-update/

Support Info: https://www.opera.com/help

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Opera 114.0.5282.94 Stable update Hello! We’re excited to announce the release of our latest stable version – 114.0.5282.94! For a complete rundown, take a look at the changelog. Make sure to update to the newest version to keep everything running smoothly. Stay tuned for more updates, and as always, thank you for being a part of our community!

Opera 114.0.5282.94 (x86) (EXE)

More Info: https://blogs.opera.com/desktop/2024/10/opera-114-0-5282-94-stable-update/

Support Info: https://www.opera.com/help

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Opera 114.0.5282.94 Stable update Hello! We’re excited to announce the release of our latest stable version – 114.0.5282.94! For a complete rundown, take a look at the changelog. Make sure to update to the newest version to keep everything running smoothly. Stay tuned for more updates, and as always, thank you for being a part of our community!

PowerBI Desktop 2.136.1478 (x64) (EXE)

More Info: https://www.microsoft.com/en-us/download/details.aspx?id=58494

Support Info: https://powerbi.microsoft.com/en-us/support/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

With Power BI Desktop, you can: Get data The Power BI Desktop makes discovering data easy. You can import data from a wide variety of data sources. After you connect to a data source, you can shape the data to match your analysis and reporting needs. Create relationships and enrich your data model with new measures and data formats When you import two or more tables, oftentimes you'll need to create relationships between those tables. The Power BI Desktop includes the Manage Relationships dialog and the Relationships view, where you can use Autodetect to let the Power BI Desktop find and create any relationships, or you can create them yourself. You can also very easily create your own measures and calculations or customize data formats and categories to enrich your data for additional insights.

PowerBI Desktop 2.136.1478 (x86) (EXE)

More Info: https://www.microsoft.com/en-us/download/details.aspx?id=58494

Support Info: https://powerbi.microsoft.com/en-us/support/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

With Power BI Desktop, you can: Get data The Power BI Desktop makes discovering data easy. You can import data from a wide variety of data sources. After you connect to a data source, you can shape the data to match your analysis and reporting needs. Create relationships and enrich your data model with new measures and data formats When you import two or more tables, oftentimes you'll need to create relationships between those tables. The Power BI Desktop includes the Manage Relationships dialog and the Relationships view, where you can use Autodetect to let the Power BI Desktop find and create any relationships, or you can create them yourself. You can also very easily create your own measures and calculations or customize data formats and categories to enrich your data for additional insights.

PreForm 3.40.3 (x64) (EXE)

More Info: https://support.formlabs.com/s/article/PreForm-Release-Notes

Support Info: https://support.formlabs.com/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

PreForm 3.40.3 — October 7, 2024 PreForm 3.40.3 is a recommended update for Fuse 1, Fuse 1+, Form 4B, Form 4, Form 3BL, Form 3L, Form 3B/Form 3B+, Form 3/Form 3+, and Form 2 printers. This release features a bug fix for where PreForm was generating excessive supports on Form 3 and Form 4 generation printers.

Printer Installer 25.0.0 (x64) (MSI)

More Info: https://help.printerlogic.com/saas/1-Printerlogic/Release_Notes/SaaS.htm

Support Info: https://www.printerlogic.com/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Build 25.0.0.1071 - September 26th, 2024 Updated the installer and apps to use the new PrinterLogic certificate. Resolved an issue with the automatic client update feature on Tools > Settings > Client. Build 25.0.0.1040 - August 18th, 2024 Large file print jobs sent to the Offline Secure Release Printing queue process normally and release to the printer using the correct source. PI-60166

Python 3.13.0 (x64) (EXE)

More Info: https://www.python.org/downloads/release/python-3130

Support Info: https://www.python.org/doc/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Python 3.13.0 Release Date: Oct. 7, 2024 This is the stable release of Python 3.13.0 Python 3.13.0 is the newest major release of the Python programming language, and it contains many new features and optimizations compared to Python 3.12. (Compared to the last release candidate, 3.13.0rc3, 3.13.0 contains two small bug fixes and some documentation and testing changes.)

Python 3.13.0 (x86) (EXE)

More Info: https://www.python.org/downloads/release/python-3130

Support Info: https://www.python.org/doc/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Python 3.13.0 Release Date: Oct. 7, 2024 This is the stable release of Python 3.13.0 Python 3.13.0 is the newest major release of the Python programming language, and it contains many new features and optimizations compared to Python 3.12. (Compared to the last release candidate, 3.13.0rc3, 3.13.0 contains two small bug fixes and some documentation and testing changes.)

Qalculate 5.3.0 (x64) (MSI)

More Info: https://github.com/Qalculate/libqalculate/releases/tag/v5.3.0

Support Info: https://qalculate.github.io/manual/index.html

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Qalculate! version 5.3 Changes: Fix memory leaks Fix segfault with recursive (self-referencing) function Fix input of negative exponent in scientific e notation with RPN syntax Fix parsing of 1°2'3" as 1°+2'+3"

Qalculate 5.3.0 (x86) (MSI)

More Info: https://github.com/Qalculate/libqalculate/releases/tag/v5.3.0

Support Info: https://qalculate.github.io/manual/index.html

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Qalculate! version 5.3 Changes: Fix memory leaks Fix segfault with recursive (self-referencing) function Fix input of negative exponent in scientific e notation with RPN syntax Fix parsing of 1°2'3" as 1°+2'+3"

Salesforce CLI v2 2.61.8 (x64) (EXE)

More Info: https://github.com/forcedotcom/cli/blob/main/releasenotes/README.md#2426-may-22-2024-stable

Support Info: https://developer.salesforce.com/docs

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

2.61.8 (October 9, 2024) [stable-rc] ANNOUNCEMENT: Be sure you read this pinned GitHub issue about the upcoming removal of these commands: force:source:*, force:mdapi:*, force:org:create, and force:org:delete. These changes are in the Salesforce CLI release candidate. We plan to include these changes in next week's official release. This list isn't final and is subject to change.

Sandboxie Classic 5.69.10 (x64) (EXE)

More Info: https://github.com/sandboxie-plus/Sandboxie/releases/tag/v1.14.10

Support Info: https://github.com/sandboxie-plus/sandboxie-docs/blob/main/README.md

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Release v1.14.10 / 5.69.10 Release Notes This build fixes various issues and adds a few features, for a full list of changes please review the change log.

Sandboxie Classic 5.69.10 (x86) (EXE)

More Info: https://github.com/sandboxie-plus/Sandboxie/releases/tag/v1.14.10

Support Info: https://github.com/sandboxie-plus/sandboxie-docs/blob/main/README.md

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Release v1.14.10 / 5.69.10 Release Notes This build fixes various issues and adds a few features, for a full list of changes please review the change log.

Sandboxie Plus 1.14.10 (x64) (EXE)

More Info: https://github.com/sandboxie-plus/Sandboxie/releases/tag/v1.14.10

Support Info: https://github.com/sandboxie-plus/sandboxie-docs/blob/main/README.md

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Release v1.14.10 / 5.69.10 Release Notes This build fixes various issues and adds a few features, for a full list of changes please review the change log.

Srware Iron 129.0.6550 (x64) (EXE)

More Info: https://www.srware.net/forum/viewtopic.php?f=18&t=63021&sid=eb45806c2e8d09e0b7ae76689fe37731

Support Info: https://www.srware.net/contact

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

New Iron-Version: 129.0.6550.0 Stable for Windows Post by SRWare » Mon Oct 07, 2024 4:21 pm We released the new Iron 129 today, which contains all features and updates known from Chromium 129. The current version is 129.0.6550.0 Main improvements: - minor improvements - Bug-/Securityfixes For sync, please follow the instructions: viewtopic.php?f=18&t=62308 Our official updater is available here: viewtopic.php?f=18&t=11751

Srware Iron 129.0.6550 (x86) (EXE)

More Info: https://www.srware.net/forum/viewtopic.php?f=18&t=63021&sid=eb45806c2e8d09e0b7ae76689fe37731

Support Info: https://www.srware.net/contact

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

New Iron-Version: 129.0.6550.0 Stable for Windows Post by SRWare » Mon Oct 07, 2024 4:21 pm We released the new Iron 129 today, which contains all features and updates known from Chromium 129. The current version is 129.0.6550.0 Main improvements: - minor improvements - Bug-/Securityfixes For sync, please follow the instructions: viewtopic.php?f=18&t=62308 Our official updater is available here: viewtopic.php?f=18&t=11751

TeamViewer 15.58.5 (x64) (EXE)

More Info: https://community.teamviewer.com/English/discussion/138637/windows-v15-58-5

Support Info: https://www.teamviewer.com/en/support/documents/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

[Windows] v15.58.5 Bugfixes Fixed a bug that caused TeamViewer to crash when starting a TeamViewer connection by a command line parameter.

TeamViewer 15.58.5 (x86) (EXE)

More Info: https://community.teamviewer.com/English/discussion/138637/windows-v15-58-5

Support Info: https://www.teamviewer.com/en/support/documents/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

[Windows] v15.58.5 Bugfixes Fixed a bug that caused TeamViewer to crash when starting a TeamViewer connection by a command line parameter.

TortoiseSVN 1.14.8 (x64) (MSI)

More Info: https://tortoisesvn.net/Changelog.txt

Support Info: https://tortoisesvn.net/donate.html

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 1.14.8 - BUG: Fix issue in Show Log if user didn't have read permissions in the root of the repository. (Daniel Sahlberg) - BUG: Help button in the settings dialog didn't work. (Stefan) - CHG: the param /shelfname selects the specified shelf in the combobox. (Stefan)

TortoiseSVN 1.14.8 (x86) (MSI)

More Info: https://tortoisesvn.net/Changelog.txt

Support Info: https://tortoisesvn.net/Changelog.txt

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

Version 1.14.8 - BUG: Fix issue in Show Log if user didn't have read permissions in the root of the repository. (Daniel Sahlberg) - BUG: Help button in the settings dialog didn't work. (Stefan) - CHG: the param /shelfname selects the specified shelf in the combobox. (Stefan)

WebStorm 2024.2.3 (x64) (EXE)

More Info: https://youtrack.jetbrains.com/articles/WEB-A-233538536/WebStorm-2024.2.3-242.23339.15-build-Release-Notes

Support Info: https://www.jetbrains.com/support/

VirusTotal: GoTo: VirusTotal

Kaspersky: GoTo: OpenTip

WebStorm 2024.2.3 (242.23339.15 build) Release Notes Code vision, Inlay hints Bug WEB-68663 Inlay hints regression No subsystem Bug WEB-63570 Angular incorrect template event resolution Performance WEB-69141 Problems with storing JSRecord types in maps Performance WEB-69157 JSON: optimize JsonPsiImplUtils.getName

Last updated