Windows Family for Nessus

IDNameSeverity
197299Progress Telerik Reporting Installed (Windows)
info
197298Progress Telerik Reporting < 2024 Q2 (18.1.24.514) Multiple Vulnerabilities
high
197287Microsoft Edge (Chromium) < 124.0.2478.109 Multiple Vulnerabilities
high
197188Intel Extreme Tuning Utility < 7.14.0.15 Insecure Permission Vulnerability (intel-sa-01066)
high
197103Wireshark 4.2.x < 4.2.5 Multiple Vulnerabilities
medium
197094Wireshark 4.0.x < 4.0.15 Multiple Vulnerabilities
medium
197093Wireshark 3.6.x < 3.6.23 Multiple Vulnerabilities
medium
197086Google Chrome < 125.0.6422.60 Multiple Vulnerabilities
high
197080Security Update for Microsoft .NET Core SDK (May 2024)
medium
197074WhatsApp Desktop Installed (Windows)
info
197073WhatsApp Desktop < 0.3.9309 Persistent Cross-Site Scripting (CVE-2019-18426)
high
197062Microsoft Azure Migrate Auto Update < 6.1.294.1008 XSS
medium
197060Security Updates for Microsoft Office Products C2R (May 2024)
high
197037Mozilla Thunderbird < 115.11
critical
197034Microsoft Edge (Chromium) < 124.0.2478.105 (CVE-2024-4761)
high
197032Adobe Animate 23.x < 23.0.6 / 24.x < 24.0.3 Multiple Vulnerabilities (APSB24-36)
high
197030Adobe FrameMaker 2020 < 16.0.6 (2020.0.6) / Adobe FrameMaker 2022 < 17.0.4 (2022.0.4) Multiple Vulnerabilities (APSB24-37)
high
197029Adobe Acrobat < 20.005.30635 / 24.002.20759 Multiple Vulnerabilities (APSB24-29)
high
197027Adobe Reader < 20.005.30635 / 24.002.20759 Multiple Vulnerabilities (APSB24-29)
high
197024Adobe Dreamweaver 21.0 < 21.4 Arbitrary code execution (APSB24-39)
high
197020Adobe Illustrator < 27.9.4 / 28.0 < 28.5 Multiple Vulnerabilities (APSB24-30)
high
197003Google Chrome < 124.0.6367.155 Multiple Vulnerabilities
high
197002Google Chrome < 124.0.6367.207 Vulnerability
high
197001Google Chrome < 124.0.6367.201 Vulnerability
critical
196993Mozilla Firefox ESR < 115.11
critical
196992Mozilla Firefox < 126.0
critical
196990Security Update for Microsoft .NET Core (May 2024)
medium
195318Microsoft Edge (Chromium) < 124.0.2478.97 Multiple Vulnerabilities
critical
195176Apple iTunes < 12.13.2 A Vulnerability (credentialed check)
medium
195173Microsoft Edge (Chromium) < 109.0.1518.100 (CVE-2023-2033)
high
195172Microsoft Edge (Chromium) < 109.0.1518.140 Heap Buffer Overflow Vulnerability
high
195171Microsoft Edge (Chromium) < 109.0.1518.95 (CVE-2023-0941)
high
195170Microsoft Edge (Chromium) < 109.0.1518.115 (CVE-2023-3079)
high
195160Veritas NetBackup Arbitrary File Delete (VTS24-001)
high
195127R Programming Language Installed (Windows)
info
194943Microsoft Edge (Chromium) < 124.0.2478.80 Multiple Vulnerabilities
high
194906Veritas Backup Exec Remote Agent 21.0.x, 21.1.x, 21,2.x, 21,3.x, 21.4.x, 22.0.x, 22.1.x, 22.2.x Multiple Vulnerabilities
high
194904Microsoft Azure CLI Confcom Extension < 0.3.4 Privilege Escalation
critical
194850Google Chrome < 124.0.6367.118 Multiple Vulnerabilities
high
194749Dell Repository Manager Path Traversal (DSA-2024-190)
low
194748Dell Repository Manager Path Traversal (DSA-2024-189)
high
194738Dell Repository Manager Installed (Windows)
info
194479Ivanti Endpoint Manager - Cloud Service Appliance Code Injection (SA-2021-12-02)
critical
194466VMware RabbitMQ Installed (Windows)
info
194452Palo Alto Cortex XDR Agent 6.1.x / 7.4.x / 7.5.x / 7.5.x-CE / 7.6.x / 7.7.x DoS
high
194427Foxit PDF Editor < 13.1 Multiple Vulnerabilities
high
194426Foxit PDF Editor < 2024.2 Multiple Vulnerabilities
high
194425Foxit PDF Reader < 2024.2 Multiple Vulnerabilities
high
194422Foxit PDF Editor < 12.1.5 Multiple Vulnerabilities
high
194421Foxit PDF Editor < 11.2.9 Multiple Vulnerabilities
high