Windows Family for Nessus

IDNameSeverity
156668Adobe Reader < 17.011.30207 / 20.004.30020 / 21.011.20039 Multiple Vulnerabilities (APSB22-01)
high
156665Adobe Acrobat < 17.011.30207 / 20.004.30020 / 21.011.20039 Multiple Vulnerabilities (APSB22-01)
high
156661Adobe Bridge 11.x < 11.1.3 / 12.x < 12.0.1 Multiple Vulnerabilities (APSB22-03)
high
156654Adobe Illustrator 25.x < 25.4.3 / 26.x < 26.0.2 Multiple Vulnerabilities (APSB22-02)
medium
156610Mozilla Thunderbird < 91.5
critical
156606Mozilla Firefox < 96.0
critical
156603Mozilla Firefox ESR < 91.5
critical
156545Microsoft Edge (Chromium) < 97.0.1072.55 Multiple Vulnerabilities
critical
156462Google Chrome < 97.0.4692.71 Multiple Vulnerabilities
critical
156390Wireshark 3.4.x < 3.4.11 Multiple Vulnerabilities
high
156388Wireshark 3.6.x < 3.6.1 Multiple Vulnerabilities
high
156380Plex Media Server < 1.25.0.5282 Privilege Escalation
high
156231Adobe Audition < 14.4.3 / 22.x < 22.1.1 Multiple Privilege Escalation Vulnerabilities (APSB21-121)
low
156229Adobe Premiere Rush <= 1.5.16 Multiple Vulnerabilities (APSB21-101)
high
156228Adobe After Effects < 18.4.3 / 22.0 < 22.1.1 Multiple Vulnerabilities (APSB21-115)
high
156227Security Updates for Microsoft ASP.NET Core (December 2021)
high
156220Adobe Prelude < 22.1.1 Multiple Vulnerabilities (APSB21-114)
high
156198Python < 3.6.14 / 3.7.11 / 3.8.11 / 3.9.6 DoS
high
156195Mozilla Thunderbird < 91.4.1
critical
156113Security Update for Microsoft Visual Studio Code Remote WSL Extension (December 2021)
critical
156077Microsoft Edge (Chromium) < 96.0.1054.57 Multiple Vulnerabilities
high
156059Adobe Photoshop 22.x < 22.5.4 / 23.x < 23.1 Multiple Vulnerabilities (APSB21-113)
critical
156033Google Chrome < 96.0.4664.110 Multiple Vulnerabilities
high
156023McAfee Policy Auditor Agent Installed
info
156011Microsoft Edge (Chromium) < 96.0.1054.53 Multiple Vulnerabilities
high
155963Windows Printer Driver Enumeration
info
155962Security Updates for Exchange (November 2021) (Remote)
high
155919Mozilla Thunderbird < 91.4.0
critical
155917Mozilla Firefox < 95.0
critical
155915Mozilla Firefox ESR < 91.4.0
critical
155867Google Chrome < 96.0.4664.93 Multiple Vulnerabilities
high
155865ManageEngine Desktop Central < 10.1.2127.18 / 10.1.2128.0 < 10.1.2137.3 Authentication Bypass (CVE-2021-44515)
critical
155843IBM HTTP Server Installed (Windows)
info
155842NVIDIA Windows GPU Display Driver (October 2021)
medium
155788Fortinet FortiClient (FG-IR-20-079)
high
155706Foxit PhantomPDF < 10.1.6 Multiple Vulnerabilities
high
155653Microsoft Edge (Chromium) < 96.0.1052.29 Multiple Vulnerabilities
critical
155601Microsoft Edge (Chromium) < 93.0.961.38 Multiple Vulnerabilities
high
155585Adobe Media Encoder < 14.3 Multiple Vulnerabilities (APSB20-36)
high
155573Wireshark 3.4.x < 3.4.10 Multiple Vulnerabilities
high
155571Wireshark 3.2.x < 3.2.18 Multiple Vulnerabilities
high
155470Oracle Cloud Infrastructure Instance Metadata Enumeration (Windows)
info
155446McAfee Drive Encryption < 7.3.0 HF2 DLL Hijacking (SB10374)
high
155352Google Chrome < 96.0.4664.45 Multiple Vulnerabilities
critical
155350Docker Desktop < 2.1.0.1 Privilege Escalation
high
155306Security Updates for Microsoft Word Products C2R (November 2021)
high
155143Security Update for Microsoft Power BI Report Server (November 2021)
high
155127Adobe RoboHelp Server < 2020.0.2 Arbitrary Code Execution (APSB21-87)
high
155017McAfee Data Loss Prevention ePO extension Multiple Vulnerabilities (SB10371)
high
154998Microsoft FSLogix Apps Installed (Windows)
info