Windows Family for Nessus

IDNameSeverity
154991Security Updates for Windows Defender (November 2021)
high
154988Microsoft 3D Viewer Multiple Vulnerabilities (November 2021)
high
154985Security Updates for Microsoft FSLogix Apps (November 2021)
medium
154962Trend Micro OfficeScan 10 SP1 < 10 SP1 Patch 2329 Multiple Vulnerabilities (000287815)
high
154961Trend Micro Worry-Free Business Security (WFBS) 10.0 SP1 < 10.0 SP1 Patch 2329 Multiple Vulnerabilities (000287820)
high
154960Trend Micro Apex One Multiple Vulnerabilities (000287819)
high
154959Microsoft Windows Server Version 1909 Unsupported Version Detection
critical
154958Microsoft Windows Server Version 1903 Unsupported Version Detection
critical
154957Microsoft Windows Server Version 1803 Unsupported Version Detection
critical
154956Microsoft Windows Server Version 1809 Unsupported Version Detection
critical
154955Microsoft Windows Server Version 1709 Unsupported Version Detection
critical
154875Mozilla Thunderbird < 91.3
critical
154824Wireshark 3.4.x < 3.4.6 DoS
high
154819Mozilla Firefox < 94.0
critical
154817Mozilla Firefox ESR < 91.3
critical
154777Citrix Personalization For App-V - VDA Installed (Windows)
info
154738Microsoft Edge (Chromium) < 95.0.1020.40 Multiple Vulnerabilities
critical
154727Adobe Prelude < 22.0 Multiple Vulnerabilities (APSB21-96)
high
154724Adobe Audition < 14.4.2 Multiple Vulnerabilities (APSB21-92)
high
154721McAfee ePolicy Orchestrator Multiple Vulnerabilities (SB10366)
medium
154720Adobe Lightroom Classic < 10.4 Privilege Escalation (APSB21-97)
medium
154719Adobe Premiere Pro <= 15.4.1 Multiple Vulnerabilities (APSB21-100)
high
154713Adobe After Effects < 18.4.2 Multiple Vulnerabilities (APSB21-79)
high
154712Adobe Premiere Elements Multiple Vulnerabilities (APSB21-106)
high
154710Adobe Character Animator < 4.4.2 Multiple Vulnerabilities (APSB21-95)
high
154706Google Chrome < 95.0.4638.69 Multiple Vulnerabilities
critical
154655Oracle MySQL Workbench < 8.0.27 Multiple Vulnerabilities (Oct 2021)
high
154473SolarWinds DameWare Mini Remote Control < 12.2 Arbitrary File Deletion
critical
154435Adobe Animate 22.x < 22.0.0 Multiple Vulnerabilities (APSB21-105)
high
154434Adobe Illustrator 26.x < 26.0.0 Multiple Vulnerabilities (APSB21-98)
high
154430Adobe Photoshop 22.x < 22.5.2 Multiple Vulnerabilities (APSB21-109)
high
154426Adobe Bridge 11.x < 11.1.2 Multiple Vulnerabilities (APSB21-94)
high
154423Citrix Universal Print Server Installed (Windows)
info
154418Oracle WebCenter Sites Multiple Vulnerabilities (Oct 2021 CPU)
critical
154351Trend Micro ServerProtect Authentication Bypass Vulnerability (CVE-2021-36745)
critical
154347OpenVPN Connect 3.2.0 < 3.3.1 Input Validation Vulnerability (Windows)
high
154346OpenVPN Connect Installed (Windows)
info
154344Oracle Java SE 1.7.0_321 / 1.8.0_311 / 1.11.0_13 / 1.17.0_1 Multiple Vulnerabilities (October 2021 CPU)
high
154327Microsoft Edge (Chromium) < 95.0.1020.30 Multiple Vulnerabilities
critical
154238Google Chrome < 95.0.4638.54 Multiple Vulnerabilities
critical
154230Adobe Premiere Elements Multiple Vulnerabilities (APSB21-78)
high
154167Apache OpenOffice < 4.1.10 Arbitrary Code Execution
high
154166Apache OpenOffice < 4.1.11 Multiple Vulnerabilities
high
154155Adobe Reader < 17.011.30204 / 20.004.30017 / 21.007.20099 Multiple Vulnerabilities (APSB21-104)
high
154153Adobe Acrobat < 17.011.30204 / 20.004.30017 / 21.007.20099 Multiple Vulnerabilities (APSB21-104)
high
154060Mozilla Thunderbird < 78.15
high
154059Mozilla Thunderbird < 91.2
critical
154005Foxit PDF Editor < 11.1 Multiple Vulnerabilities
high
154004Foxit PDF Reader < 11.1 Multiple Vulnerabilities
high
153995Microsoft Edge (Chromium) < 94.0.992.47 Multiple Vulnerabilities
high