Windows Family for Nessus

IDNameSeverity
187976Ivanti Endpoint Manager < 2022 SU5 SQLi (SA-2023-12-19)
high
187975Ivanti Endpoint Manager Installed (Windows)
info
187973Security Updates for Microsoft Office Products C2R RCE (January 2024)
high
187943Siemens JT2Go < 14.3.0.6 Multiple Vulnerabilities (SSA-794653)
high
187900Security Update for Microsoft .NET Core SDK (January 2024)
critical
187899Security Update for Microsoft .NET Core SDK (CVE-2024-0057)
critical
187859Security Update for Microsoft .NET Core (January 2024)
critical
187858N-able N-central Agent Installed (Windows)
info
187768Google Chrome < 120.0.6099.217 Vulnerability
medium
187767Google Chrome < 120.0.6099.216 Vulnerability
medium
187660Microsoft Edge (Chromium) < 120.0.2210.121 Multiple Vulnerabilities
high
187659Apache OpenOffice < 4.1.15 Multiple Vulnerabilities
high
187630Wireshark 4.2.x < 4.2.1 Multiple Vulnerabilities
high
187625Wireshark 4.0.x < 4.0.12 Multiple Vulnerabilities
high
187623Wireshark 3.6.x < 3.6.20 Multiple Vulnerabilities
high
187620Google Chrome < 120.0.6099.199 Multiple Vulnerabilities
high
187619Google Chrome < 120.0.6099.200 Multiple Vulnerabilities
high
187382Dell Client BIOS Improper Authentication (DSA-2023-342)
medium
187380HP Plantronics Hub Installed (Windows)
info
187379Plantronics Hub < 3.25.1 Privilege Escalation
high
187318Microsoft Windows Installed
info
187209Progress WhatsUp Gold < 23.1 Multiple Vulnerabilities
medium
187184Microsoft Edge (Chromium) < 120.0.2210.91 (CVE-2023-7024)
high
187134Google Chrome < 120.0.6099.129 Vulnerability
high
187132Google Chrome < 120.0.6099.130 Vulnerability
high
187131Ivanti Secure Access Client < 22.6R1.1 Multiple Vulnerabilities
high
187130Ivanti Secure Access Client < 22.6R1 Local Privilege Escalation (CVE-2023-41718)
high
187121Operations Bridge Report - Windows - Discovery Plugin
info
187079Mozilla Firefox < 121.0
high
187077Mozilla Firefox ESR < 115.6
high
187076Mozilla Thunderbird < 115.6
high
187061Cisco Duo Authentication For Windows Logon And RDP Installed (Windows)
info
187059Rockwell FactoryTalk Product and Version Enumeration (Windows)
info
187058Microsoft SharePoint Authentication Bypass (CVE-2023-29357)
critical
187048Datto RMM (Remote Monitoring and Management) Installed (Windows)
info
186985Microsoft Edge (Chromium) < 120.0.2210.77 Multiple Vulnerabilities
high
186937IBM WebSphere Application Server Installed (Windows)
info
186912LibreOffice 7.5 < 7.5.9 / 7.6 < 7.6.4 Arbitrary Script Execution (Windows)
high
186907Security Updates for Outlook C2R Information Disclosure (December 2023)
medium
186906Security Updates for Microsoft Word Products C2R (December 2023)
medium
186904Artifex Ghostscript < 10.2.1 DoS
high
186864Adobe Prelude < 22.6.1 Memory leak (APSB23-67)
medium
186835Google Chrome < 120.0.6099.109 Multiple Vulnerabilities
high
186834Google Chrome < 120.0.6099.110 Multiple Vulnerabilities
high
186784Security Updates for Azure Connected Machine Agent (December 2023)
high
186774Adobe After Effects < 23.6.2 / 24.0.0 < 24.1.0 Multiple Vulnerabilities (APSB23-75)
high
186770Adobe Illustrator < 27.9.1 / 28.0 < 28.1 Multiple Arbitrary code execution (APSB23-68)
high
186768Adobe Dimension < 3.4.11 Multiple Memory leak (APSB23-71)
medium
186766Adobe InDesign < 18.5.1 / 19.0 < 19.1.0 Multiple Vulnerabilities (APSB23-70)
medium
186710Apache ActiveMQ Installed (Windows)
info