Windows Family for Nessus

IDNameSeverity
151613Mozilla Thunderbird < 78.12
high
151607Microsoft Windows Raw Image Extensions Library RCE (July 2021)
high
151593Security Update for Microsoft Visual Studio Code .NET Install Tool for Extension Authors Extension (July 2021)
high
151591Security Update for Microsoft Visual Studio Code .NET Education Bundle SDK Install Tool Extension (July 2021)
high
151589Microsoft Windows HEVC Codecs Library Multiple Vulnerabilities (July 2021)
high
151586Adobe Reader < 2017.011.30199 / 2020.004.30006 / 2021.005.20058 Multiple Vulnerabilities (APSB21-51)
high
151584Adobe Acrobat < 2017.011.30199 / 2020.004.30006 / 2021.005.20058 Multiple Vulnerabilities (APSB21-51)
high
151581Adobe Bridge 11.x < 11.1.0 Multiple Vulnerabilities (APSB21-53)
high
151574Mozilla Firefox ESR < 78.12
high
151571Mozilla Firefox < 90.0
critical
151470Symantec Endpoint Protection Client < 14.3 RU1 MP1 DoS (SYMSA18255)
high
151469Symantec Data Center Security Windows Agent < 6.9.1 DoS (SYMSA18255)
high
151468Symantec Endpoint Protection Manager < 14.3 RU2 Session Token Exposure (SYMSA18255)
high
151440Microsoft Windows Print Spooler Service Enabled
info
151424Potential exposure to Kaseya VSA Agent ransomware attack
critical
151371Kaseya Agent Installed (Windows)
info
151287NVIDIA GeForce Experience < 3.23.0 Insecure Sessions
high
151285VMware Tools 11.x < 11.2.6 Privilege Escalation (VMSA-2021-0013)
high
151129VMware Carbon Black App Control Installed (Windows)
info
151021F5 BIG-IP Edge Client Windows Component Installer 7.2.1 < 7.2.1.3 / 7.1.6 < 7.1.9.9 Update 1 Privilege Escalation (K08503505)
high
151012VMware Tools 11.x < 11.3.0 DoS (VMSA-2021-0011)
medium
150999Microsoft Edge (Chromium) < 91.0.864.59 Multiple Vulnerabilities
medium
150945F5 Networks BIG-IP Edge Client Component Installer Installed (Windows)
info
150943Active Directory - Enumeration
info
150868Microsoft Edge (Chromium) < 91.0.864.54 Multiple Vulnerabilities
high
150864McAfee DLPe Agent < 11.6.200 Multiple Vulnerabilities (SB10360)
medium
150863Siemens JT2Go < 13.1.0.3 Code Execution (SSA-645530)
high
150861Cisco Jabber for Windows < 14.0.1 Multiple Vulnerabilities (cisco-sa-jabber-GuC5mLwG)
medium
150860McAfee Agent 5.x prior to 5.7.3 Multiple Vulnerabilities (SB10362)
high
150854Google Chrome < 91.0.4472.114 Multiple Vulnerabilities
high
150850PrinterLogic Printer Installer Client Installed (Windows)
info
150849Cisco Webex Meetings DLL Injection (cisco-sa-webex-dll-inject-XNmcSGTU)
high
150848Cisco Webex Teams for Windows DLL Injection (cisco-sa-webex-dll-inject-XNmcSGTU)
high
150847Cisco Webex Network Recording Player and Cisco Webex Player DLL Injection (cisco-sa-webex-dll-inject-XNmcSGTU)
high
150811Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-pos-dll-ff8j6dFv)
medium
150807Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability (cisco-sa-anyconnect-dos-hMhyDfb8)
medium
150802Mozilla Firefox < 89.0.1
high
150797Tenable Nessus Agent < 8.2.5 Multiple Vulnerabilities (TNS-2021-12)
medium
150791Citrix Virtual Apps and Desktops multiple vulnerabilities (CTX285059)
high
150721Microsoft Edge (Chromium) < 91.0.864.48 Multiple Vulnerabilities
high
150716Adobe RoboHelp Server <= 2019.0.9 Arbitrary Code Execution (APSB21-44)
high
150714Adobe Premiere Elements Privilege Escalation (APSB21-47)
medium
150713Adobe Premiere Elements Installed (Windows)
info
150708Security Update for .NET Core (June 2021)
medium
150504Dell EMC NetWorker Multiple Vulnerabilities (DSA-2021-104)
medium
150503Adobe After Effects < 18.2.1 Multiple Vulnerabilities (APSB21-49)
high
150451Adobe Photoshop 21.x < 21.2.9 / 22.x < 22.4.2 Multiple Vulnerabilities (APSB21-38)
high
150430Google Chrome < 91.0.4472.101 Multiple Vulnerabilities
high
150419Adobe Animate < 21.0.7 Multiple Vulnerabilities (APSB21-50)
high
150416Oracle MySQL Workbench < 8.0.23 Multiple Vulnerabilities (Jan 2021)
high