Windows Family for Nessus

IDNameSeverity
153931Google Chrome < 94.0.4606.81 Multiple Vulnerabilities
high
153891McAfee Drive Encryption < 7.3.0 HF1 Privilege Escalation (SB10361)
high
153881Mozilla Firefox < 93.0
critical
153878Mozilla Firefox ESR < 91.2
critical
153877Mozilla Firefox ESR < 78.15
high
153850Apple iTunes < 12.12 Multiple Vulnerabilities (credentialed check)
high
153839Microsoft Edge (Chromium) < 94.0.992.38 Multiple Vulnerabilities
high
153836AMD Platform Security Processor (PSP) Chipset Driver Information Disclosure (AMD-SB-1009)
medium
153829Google Chrome < 94.0.4606.71 Multiple Vulnerabilities
high
153806Dell SupportAssist < 3.10 Multiple Vulnerabilities (DSA-2021-163)
high
153805Dell EMC NetWorker 18.x / 19.x < 19.4.0.4 Multiple Vulnerabilities (DSA-2021-124)
medium
153666Microsoft Edge (Chromium) < 94.0.992.31 Multiple Vulnerabilities
critical
153630Google Chrome < 94.0.4606.61 Vulnerability
critical
153617McAfee Agent < 5.7.4 Multiple Vulnerabilities (SB10369)
high
153515Google Chrome < 94.0.4606.54 Multiple Vulnerabilities
high
153471Adobe FrameMaker 2020 < 16.0.3 (2020.0.3) / Adobe FrameMaker 2019 < 15.0.8 (2020.0.8) Multiple Vulnerabilities (APSB21-74)
high
153460McAfee DLPe Agent < 11.6.200 Buffer Overflow (SB10368)
high
153450Microsoft Edge (Chromium) < 93.0.961.52 Multiple Vulnerabilities
critical
153439Adobe Premiere Pro < 15.4.1 Arbitrary Code Execution (APSB21-67)
high
153437Adobe InDesign <= 16.3 Multiple Arbitrary Code Execution Vulnerabilities (APSB21-73)
high
153433Adobe ColdFusion 2018.x < 2018 Update 12 / 2021.x < 2021 Update 2 Multiple Vulnerabilities (APSB21-75)
high
153400Adobe Photoshop 21.x < 21.2.12 / 22.x < 22.5.1 Vulnerability (APSB21-84)
high
153369Microsoft Edge (Chromium) < 93.0.961.47 Vulnerability
high
153368Microsoft Edge (Chromium) < 93.0.961.44 Vulnerability
medium
153364Adobe Reader < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 Multiple Vulnerabilities (APSB21-55)
high
153363Adobe Acrobat < 2017.011.30202 / 2020.004.30015 / 2021.007.20091 Multiple Vulnerabilities (APSB21-55)
high
153255Google Chrome < 93.0.4577.82 Multiple Vulnerabilities
critical
153223Dell Client BIOS Multiple Vulnerabilities (DSA-2021-106)
high
153111Mozilla Thunderbird < 78.14
high
153105Mozilla Firefox ESR < 91.1
high
153090Mozilla Firefox ESR < 78.14
high
153089Mozilla Firefox < 92.0
high
152959ImageMagick 7.0.0 < 7.0.9-0 Denial of Service
low
152928Google Chrome < 93.0.4577.63 Multiple Vulnerabilities
high
152861Foxit PhantomPDF < 10.1.5 Multiple Vulnerabilities
critical
152751Apple iTunes < 12.11.4 Multiple Vulnerabilities (credentialed check)
high
152685Microsoft Edge (Chromium) < 92.0.902.78 Multiple Vulnerabilities
high
152669Remote Desktop client for Windows RCE (August 2021)
high
152667Adobe Media Encoder < 15.4.1 Arbitrary Code Execution (APSB21-70)
high
152659Siemens JT2Go < 13.2.0.2 Multiple Vulnerabilities (SSA-938030)
high
152635Mozilla Firefox < 91.0.1
high
152633Mozilla Thunderbird < 91.0.1
high
152630Adobe Bridge 11.x < 11.1.1 Multiple Vulnerabilities (APSB21-69)
high
152628Adobe Photoshop 21.x < 21.2.11 / 22.x < 22.5 Multiple Vulnerabilities (APSB21-68)
high
152610Microsoft Remote Desktop Client Installed
info
152609Google Chrome < 92.0.4515.159 Multiple Vulnerabilities
high
152530Cisco Packet Tracer Installed (Windows)
info
152529Cisco Packet Tracer for Windows DLL Injection (cisco-sa-packettracer-dll-inj-Qv8Mk5Jx)
high
152528Security Update for Microsoft ASP.NET Core (August 2021)
medium
152522Siemens JT2Go < 13.2.0.1 Multiple Vulnerabilities (SSA-365397)
high