Windows Family for Nessus

IDNameSeverity
146445Adobe Animate < 21.0.3 Arbitrary Code Execution (APSB21-11)
high
146444SAP BusinessObjects Business Intelligence Platform Clickjacking (2935791)
medium
146443SAP BusinessObjects Business Intelligence Platform Installed
info
146442Adobe Illustrator CC < 25.2 Arbitrary code execution (APSB21-12)
high
146428NVIDIA GeForce Experience < 3.21.0 DoS
high
146425Mozilla Firefox < 85.0.1
medium
146424Mozilla Firefox ESR < 78.7.1
medium
146422Adobe Reader < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09)
high
146421Adobe Acrobat < 2017.011.30190 / 2020.001.30020 / 2021.001.20135 Multiple Vulnerabilities (APSB21-09)
high
146417Security Update for Microsoft Visual Studio Code npm-script Extension (Feb 2021)
high
146386PsTools File Detection for Windows
info
146207Microsoft Edge (Chromium) < 88.0.705.62 Multiple Vulnerabilities
critical
146346Security Update for .NET Core SDK (February 2021)
medium
146344Security Update for Microsoft ASP.NET Core (February 2021)
medium
146334Security Update for Windows Defender (February 2021)
high
146332Security Update for Forefront Endpoint Protection (February 2021)
high
146328Security Update for .NET Core (February 2021)
medium
146271Microsoft Edge (Chromium) < 88.0.705.63 Vulnerability
high
146204Google Chrome < 88.0.4324.150 Vulnerability
high
146199Oracle MySQL Workbench Installed (Windows)
info
146105Wireshark 3.4.x < 3.4.3 Multiple Vulnerabilities
high
146060Google Chrome < 88.0.4324.146 Multiple Vulnerabilities
critical
145549Siemens JT2Go < 13.1.0 Multiple Vulnerabilities (SSA-622830)
high
145534Python Buffer Overflow (CVE-2021-3177)
critical
145491Siemens JT2Go Installed (Windows)
info
145468Mozilla Thunderbird < 78.7
high
145465Mozilla Firefox < 85.0
high
145448Microsoft Edge (Chromium) < 88.0.705.50 Multiple Vulnerabilities
critical
145446Mozilla Firefox ESR < 78.7
high
145262McAfee Agent 5.6.x prior to 5.7.1 Missing Authorization (SB10343)
medium
145244Oracle WebCenter Sites (Jan 2021 CPU)
medium
145218Oracle Java SE 1.7.0_291 / 1.8.0_281 / 1.11.0_10 / 1.15.0_2 Information Disclosure (Windows Jan 2021 CPU)
medium
145071Google Chrome < 88.0.4324.96 Multiple Vulnerabilities
critical
145065Adobe Character Animator < 3.3 Stack-Based Buffer Overflow (APSB20-25)
high
145064Adobe Character Animator Installed
info
145041Security Update for .NET Core (January 2021)
high
145040Security Update for Microsoft ASP.NET Core (January 2021)
high
145039Security Update for .NET Core SDK (January 2021)
high
145035NVIDIA Windows GPU Display Driver (January 2021)
high
145015Adobe Photoshop 22.x < 22.1.1 Vulnerability (APSB21-01)
high
144979Adobe Illustrator CC < 25.1 Arbitrary code execution (APSB21-02)
high
144970McAfee ePolicy Orchestrator Multiple XSS (SB10332)
medium
144950Cisco AnyConnect Secure Mobility Client Arbitrary File Read Vulnerability (cisco-sa-anyconnect-fileread-PbHbgHMj)
medium
144946Adobe Animate < 21.0.2 Arbitrary Code Execution (APSB21-03)
high
144945Cisco AnyConnect Secure Mobility Client for Windows DLL Injection (cisco-sa-anyconnect-dll-injec-pQnryXLf)
high
144929Cisco Webex Teams Shared File Manipulation Vulnerability (cisco-sa-webex-teams-7ZMcXG99)
medium
144889Microsoft Windows Codecs Library Multiple Vulnerabilities (January 2021)
high
144886Security Update for Forefront Endpoint Protection (January 2021)
high
144876Security Update for Windows Defender (January 2021)
high
144854Mozilla Thunderbird < 78.6.1
high