Windows Family for Nessus

IDNameSeverity
171927Microsoft Edge (Chromium) < 110.0.1587.56 Multiple Vulnerabilities
high
171860Curl Installed (Windows)
info
171859Curl Use-After-Free < 7.87 (CVE-2022-43552)
medium
171858Curl Cleartext Information Disclosure < 7.87 (CVE-2022-43551)
high
171845Fortra GoAnywhere Installed (Windows)
info
171789VMware Carbon Black App Control 8.7 < 8.7.8 / 8.8 < 8.8.6 / 8.9 < 8.9.4 Injection (VMSA-2023-0004)
high
171636Microsoft Print 3D app Remote Code Execution (February 2023)
high
171605Microsoft Team Foundation Server and Azure DevOps Server 2020 RCE
high
171599Security Update for .NET Core SDK (February 2023)
high
171597Citrix Workspace App for Windows Multiple Vulnerabilities (CTX477617)
high
171593Citrix Virtual Apps and Desktops Privilege Escalation Vulnerability (CTX477616)
high
171556Security Updates for Microsoft Publisher Products C2R (February 2023)
high
171555Security Updates for Microsoft Office Products C2R (February 2023)
medium
171554Security Updates for Microsoft Word Products C2R (February 2023)
critical
171552Mozilla Thunderbird < 102.8
high
171549Security Update for Microsoft Power BI Report Server (January 2023)
high
171548Adobe FrameMaker 2020 < 16.0.5 (2020.0.5) / Adobe FrameMaker 2022 < 17.0.1 (2022.0.1) Multiple Vulnerabilities (APSB23-06)
high
171547Microsoft 3D Builder app Multiple Remote Code Execution Vulnerabilities (February 2023)
high
171545Security Updates for Microsoft .NET core (February 2023)
high
171539Temurin Java Detection (Windows)
info
171517Adobe Bridge 13.x < 13.0.2 / 12.x < 12.0.4 Multiple Vulnerabilities (APSB23-09)
high
171510Adobe InDesign < 17.4.1 / 18.0 < 18.2.0 Application denial-of-service (APSB23-12)
medium
171463Adobe After Effects < 22.6.4 / 23.0 < 23.2 Multiple Vulnerabilities (APSB23-02)
high
171461Adobe Photoshop 23.x < 23.5.4 / 24.x < 24.1.1 Multiple Vulnerabilities (APSB23-11)
high
171459Adobe Animate 22.x < 22.0.9 / 23.x < 23.0.1 Multiple Vulnerabilities (APSB23-15)
high
171456Mozilla Firefox ESR < 102.8
high
171454Mozilla Firefox < 110.0
critical
171439SAP BusinessObjects Business Intelligence Platform Unrestricted File Upload (3256787)
critical
171438SAP BusinessObjects Business Intelligence Platform Information Disclosure (3263135)
high
171437SAP BusinessObjects Business Intelligence Platform XSS (3263863)
medium
171389Trend Micro Apex One Multiple Vulnerabilities (000291830)
high
171335Microsoft Edge (Chromium) < 96.0.1054.29 Multiple Vulnerabilities
critical
171334Microsoft Edge (Chromium) < 109.0.1518.78 Tampering (CVE-2023-21720)
medium
171333Microsoft Edge (Chromium) < 108.0.1462.42 Multiple Vulnerabilities
high
171332Microsoft Edge (Chromium) < 109.0.1518.70 / 108.0.1462.95 Multiple Vulnerabilities
high
171321Google Chrome < 110.0.5481.77 Multiple Vulnerabilities
high
171268Microsoft Edge (Chromium) < 110.0.1587.41 Multiple Vulnerabilities
high
171189HP Support Assistant < 9.11 Multiple Vulnerabilities
high
171167ImageMagick 7.1.0-49 Multiple Vulnerabilities
medium
171153NVIDIA GeForce Experience < 3.27.0.112 Multiple Vulnerabilities
high
171077SQLite Detection (Windows)
info
171073Citrix Storefront Installed (Windows)
info
170918Mozilla Thunderbird < 102.7.1
medium
170783Microsoft Edge (Chromium) < 109.0.1518.52 Elevation of Privilege (CVE-2023-21795)
high
170725Microsoft Edge (Chromium) < 109.0.1343.27 Multiple Vulnerabilities
high
170690Microsoft Edge (Chromium) < 109.0.1518.61 Security Feature Bypass (CVE-2023-21719)
medium
170672McAfee Total Protection Installed (Windows)
info
170669Mozilla Thunderbird < 102.7
high
170631Host Active Directory Configuration (Windows)
info
170626KB5004442: Windows DCOM Server Security Feature Bypass Registry Check (CVE-2021-26414)
medium