157129 | VMware Horizon View Client 5.x < 5.5.3 DoS (VMSA-2022-0002) | medium |
157126 | McAfee Agent < 5.7.5 Multiple Vulnerabilities (SB10378) | high |
157125 | NVIDIA GeForce Experience < 3.24.0.126 Local Privilege Escalation | high |
157062 | Microsoft Windows Server Version 2004 Unsupported Version Detection | critical |
156916 | Microsoft Edge (Chromium) < 97.0.1072.69 Multiple Vulnerabilities | medium |
156887 | Oracle Java SE 1.7.0_331 / 1.8.0_321 / 1.11.0_14 / 1.17.0_2 Multiple Vulnerabilities (January 2022 CPU) | medium |
156885 | Oracle MySQL Workbench < 8.0.28 (Jan 2022) | medium |
156862 | Google Chrome < 97.0.4692.99 Multiple Vulnerabilities | critical |
156846 | Oracle VM VirtualBox (Jan 2022 CPU) | medium |
156790 | ManageEngine Desktop Central < 10.1.2137.9 Authentication Bypass (CVE-2021-44757) | critical |
156668 | Adobe Reader < 17.011.30207 / 20.004.30020 / 21.011.20039 Multiple Vulnerabilities (APSB22-01) | high |
156665 | Adobe Acrobat < 17.011.30207 / 20.004.30020 / 21.011.20039 Multiple Vulnerabilities (APSB22-01) | high |
156661 | Adobe Bridge 11.x < 11.1.3 / 12.x < 12.0.1 Multiple Vulnerabilities (APSB22-03) | high |
156654 | Adobe Illustrator < 25.4.3 / 26.0.0 < 26.0.2 Multiple Privilege escalation (APSB22-02) | medium |
156610 | Mozilla Thunderbird < 91.5 | critical |
156606 | Mozilla Firefox < 96.0 | critical |
156603 | Mozilla Firefox ESR < 91.5 | critical |
156545 | Microsoft Edge (Chromium) < 97.0.1072.55 Multiple Vulnerabilities | critical |
156462 | Google Chrome < 97.0.4692.71 Multiple Vulnerabilities | critical |
156390 | Wireshark 3.4.x < 3.4.11 Multiple Vulnerabilities | high |
156388 | Wireshark 3.6.x < 3.6.1 Multiple Vulnerabilities | high |
156380 | Plex Media Server < 1.25.0.5282 Privilege Escalation | high |
156231 | Adobe Audition < 14.4.3 / 22.0.0 < 22.1.1 Multiple Privilege escalation (APSB21-121) | low |
156229 | Adobe Premiere Rush <= 1.5.16 Multiple Vulnerabilities (APSB21-101) | high |
156228 | Adobe After Effects < 18.4.3 / 22.0.0 < 22.1.1 Multiple Vulnerabilities (APSB21-115) | high |
156227 | Security Updates for Microsoft ASP.NET Core (December 2021) | high |
156220 | Adobe Prelude < 22.1.1 Multiple Vulnerabilities (APSB21-114) | high |
156198 | Python < 3.6.14 / 3.7.11 / 3.8.11 / 3.9.6 DoS | high |
156195 | Mozilla Thunderbird < 91.4.1 | critical |
156113 | Security Update for Microsoft Visual Studio Code Remote WSL Extension (December 2021) | critical |
156077 | Microsoft Edge (Chromium) < 96.0.1054.57 Multiple Vulnerabilities | high |
156059 | Adobe Photoshop 22.x < 22.5.4 / 23.x < 23.1 Multiple Vulnerabilities (APSB21-113) | high |
156033 | Google Chrome < 96.0.4664.110 Multiple Vulnerabilities | high |
156023 | McAfee Policy Auditor Agent Installed | info |
156011 | Microsoft Edge (Chromium) < 96.0.1054.53 Multiple Vulnerabilities | high |
155963 | Windows Printer Driver Enumeration | info |
155962 | Security Updates for Exchange (November 2021) (Remote) | high |
155919 | Mozilla Thunderbird < 91.4.0 | critical |
155917 | Mozilla Firefox < 95.0 | critical |
155915 | Mozilla Firefox ESR < 91.4.0 | critical |
155867 | Google Chrome < 96.0.4664.93 Multiple Vulnerabilities | high |
155865 | ManageEngine Desktop Central < 10.1.2127.18 / 10.1.2128.0 < 10.1.2137.3 Authentication Bypass (CVE-2021-44515) | critical |
155843 | IBM HTTP Server Installed (Windows) | info |
155842 | NVIDIA Windows GPU Display Driver (October 2021) | medium |
155788 | Fortinet FortiClient Privilege escalation vulnerability (FG-IR-20-079) | high |
155706 | Foxit PhantomPDF < 10.1.6 Multiple Vulnerabilities | high |
155653 | Microsoft Edge (Chromium) < 96.0.1052.29 Multiple Vulnerabilities | critical |
155601 | Microsoft Edge (Chromium) < 93.0.961.38 Multiple Vulnerabilities | high |
155585 | Adobe Media Encoder < 14.3 Multiple Vulnerabilities (APSB20-36) | high |
155573 | Wireshark 3.4.x < 3.4.10 Multiple Vulnerabilities | high |