Windows Family for Nessus

IDNameSeverity
49964Opera < 10.63 Multiple Vulnerabilities
high
49808Foxit Phantom < 2.2.0.926 Multiple Vulnerabilities
high
49807Foxit PDF Editor (PhantomPDF) Detection
info
49806MS10-070: Vulnerability in ASP.NET Could Allow Information Disclosure (2418042) (uncredentialed check)
medium
49780Foxit Reader < 4.2.0.0928 Multiple Vulnerabilities
high
49707Trend Micro Internet Security Pro UfProxyBrowserCtrl ActiveX extSetOwner Function Arbitrary Code Execution
high
49675Microsoft Enhanced Mitigation Experience Toolkit (EMET) Installed
info
49674BlackBerry Desktop Software < 6.0 B47 Path Subversion Arbitrary DLL Injection Code Execution
high
49645HP Data Protector Express < 4.x build 56906 / 3.x build 56936 Multiple Vulnerabilities
critical
49307Flash Player < 9.0.283 / 10.1.85.3 Unspecified Code Execution (APSB10-22)
high
49286MS10-061: Vulnerability in Print Spooler Service Could Allow Remote Code Execution (2347290) (EMERALDTHREAD) (uncredentialed check)
critical
49285Google Chrome < 6.0.472.62 Multiple Vulnerabilities
high
49274MS KB2401593: Microsoft Outlook Web Access (OWA) CSRF
medium
49260QuickTime < 7.6.8 Multiple Vulnerabilities (Windows)
high
49237Google Chrome < 6.0.472.59 Multiple Vulnerabilities
high
47556MS10-012: Vulnerabilities in SMB Could Allow Remote Code Execution (971468) (uncredentialed check)
critical
49176TeamViewer Path Subversion Arbitrary DLL Injection Code Execution
high
49175TeamViewer Connection Handling Remote Overflow Denial of Service
high
49174Opera < 10.62 Path Subversion Arbitrary DLL Injection Code Execution
high
49173Adobe Reader < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)
high
49172Adobe Acrobat < 9.4 / 8.2.5 Multiple Vulnerabilities (APSB10-21)
high
49149SeaMonkey < 2.0.7 Multiple Vulnerabilities
high
49148Mozilla Thunderbird 3.1 < 3.1.3 Multiple Vulnerabilities
high
49147Mozilla Thunderbird < 3.0.7 Multiple Vulnerabilities
high
49146Firefox 3.6 < 3.6.9 Multiple Vulnerabilities
high
49145Firefox < 3.5.12 Multiple Vulnerabilities
high
49144Safari < 5.0.2 Multiple Vulnerabilities
high
61797WMI Firewall Rule Enumeration
info
49089Google Chrome < 6.0.472.53 Multiple Vulnerabilities
high
49086Apple iTunes < 10.0 Multiple (credentialed check)
high
48943Wireshark / Ethereal < 1.2.11 / 1.0.16 Path Subversion Arbitrary DLL Injection Code Execution
high
48942Microsoft Windows SMB Registry : OS Version and Processor Architecture
info
48907RealPlayer for Windows < Build 12.0.0.879 Multiple Vulnerabilities
high
48906VLC Media Player < 1.1.4 Path Subversion Arbitrary DLL Injection Code Execution
high
48763Microsoft Windows 'CWDIllegalInDllSearch' Registry Setting
info
48762MS KB2269637: Insecure Library Loading Could Allow Remote Code Execution
high
48761MS KB982316: Elevation of Privilege Using Windows Service Isolation Bypass
medium
48436Shockwave Player < 11.5.8.612
high
48407Novell iPrint Client < 5.44 Multiple Vulnerabilities
high
48405MS10-054: Vulnerabilities in SMB Server Could Allow Remote Code Execution (982214) (remote check)
critical
48383Google Chrome < 5.0.375.127 Multiple Vulnerabilities
high
48375Adobe Reader < 9.3.4 / 8.2.4 Multiple Vulnerabilities (APSB10-17)
high
48374Adobe Acrobat < 9.3.4 / 8.2.4 Multiple Vulnerabilities (APSB10-17)
high
48364Novell iPrint Client < 5.42 Multiple Flaws
high
48337Windows ComputerSystemProduct Enumeration (WMI)
info
48323QuickTime < 7.6.7 QuickTimeStreaming.qtx SMIL File Debug Logging Overflow (Windows)
high
48317Opera < 10.61 Multiple Vulnerabilities
high
48300Flash Player < 9.0.280 / 10.1.82.76 Multiple Vulnerabilities (APSB10-16)
high
48299Adobe AIR < 2.0.3 Multiple Vulnerabilities (APSB10-16)
high
48276Foxit Reader < 4.1.1.0805 FreeType CFF Opcodes RCE
high