Windows Family for Nessus

IDNameSeverity
175425Vim < 9.0.1532 Code Execution
high
175424Vim Installed (Windows)
info
175408Microsoft Teams < 1.6.0.11166 Information Disclosure
medium
175396Microsoft Edge (Chromium) < 113.0.1774.35 Multiple Vulnerabilities
high
175393Security Updates for Microsoft Office Products C2R (May 2023)
high
175392Security Updates for Microsoft Excel Products C2R (May 2023)
high
175391Security Updates for Microsoft Word Products C2R (May 2023)
high
175373Microsoft Message Queuing RCE (CVE-2023-21554, QueueJumper)
critical
175371Mozilla Thunderbird < 102.11
high
175364Microsoft Remote Desktop App Information Disclosure (May 2023)
medium
175334Microsoft Windows AV1 Video Extensions RCE (May 2023)
high
175332Mozilla Firefox ESR < 102.11
high
175330Mozilla Firefox < 113.0
critical
175131F5 BIG-IP Edge Client Windows Component Installer < 7.2.4.1 MITM (K000132522)
medium
175129Golang < 1.19.9 / 1.20.x < 1.20.4 Multiple Vulnerabilities
critical
175065Trellix Agent < 5.7.9 Multiple Vulnerabilities (SB10396)
high
175001Google Chrome < 113.0.5672.63 Multiple Vulnerabilities
high
174982Dell EMC NetWorker Version Disclosure (DSA-2023-058)
medium
174931Autodesk InfraWorks Installed
info
174930Autodesk Infraworks RCE (ADSK-SA-2023-0006)
high
174883Microsoft Edge (Chromium) < 112.0.1722.58 Multiple Vulnerabilities
high
174706Foxit PDF Reader < 12.1.2 Multiple Vulnerabilities
high
174705Foxit PDF Editor < 12.1.2 Multiple Vulnerabilities
high
174615Oracle WebCenter Sites (Apr 2023 CPU)
medium
174524Microsoft Edge (Chromium) < 112.0.1722.48
high
174522Siemens JT2Go < 14.2.0.2 Code Execution (SSA-629917)
high
174478Google Chrome < 112.0.5615.137 Multiple Vulnerabilities
critical
174466Oracle MySQL Workbench <= 8.0.32 (April 2023)
high
174435Golang < 1.19.8 / 1.20.x < 1.20.3 Multiple Vulnerabilities
critical
174413Microsoft ODBC Driver for SQL Server Installed (Windows)
info
174405Microsoft OLE DB Driver for SQL Server Installed (Windows)
info
174339F5 BIG-IP Edge Client Windows Component Installer 7.2.x < 7.2.3.1 DLL Hijacking (K07143733)
medium
174337F5 BIG-IP Edge Client Windows Component Installer 7.2.x < 7.2.3.1 DLL Hijacking (K76964818)
high
174332Google Chrome < 112.0.5615.121 Vulnerability
high
174321Veritas NetBackup < 8.3 Multiple Vulnerabilities (VTS22-010)
high
174286Microsoft Edge (Chromium) < 112.0.1722.34 Multiple Vulnerabilities
medium
174261Fortinet FortiClient (FG-IR-22-336)
high
174260Fortinet FortiClient (FG-IR-22-320)
high
174257Fortinet FortiClient pipe object (FG-IR-22-429)
high
174238Wireshark 4.0.x < 4.0.5 Multiple Vulnerabilities
high
174236Wireshark 3.6.x < 3.6.13 Multiple Vulnerabilities
high
174222Security Updates for Microsoft Word Products C2R (April 2023)
high
174221Security Updates for Microsoft Publisher Products C2R (April 2023)
high
174220Security Updates for Microsoft Office Products C2R (April 2023)
high
174219Security Updates for Microsoft .NET core (April 2023)
high
174174SAP BusinessObjects Business Intelligence Platform < 420, 430 Information Disclosure (3298961)
critical
174166Mozilla Thunderbird < 102.10
critical
174136Adobe Acrobat < 20.005.30467 / 23.001.20143 Multiple Vulnerabilities (APSB23-24)
high
174135Adobe Reader < 20.005.30467 / 23.001.20143 Multiple Vulnerabilities (APSB23-24)
high
174126Adobe Digital Editions < 4.5.11.187658 Arbitrary code execution (APSB23-04)
high