Windows Family for Nessus

IDNameSeverity
144813Microsoft Teams < 1.3.0.13000 Remote Code Execution
high
144810IBM DB2 Connect 9.7 < 9.7.1100.352 / 10.5 < 10.5.1100.2866 / 11.1 < 11.1.4050.859 / 11.5 < 11.5.5000.1587 DoS (Windows)
medium
144809Microsoft Edge (Chromium) < 87.0.664.75 Multiple Vulnerabilities
critical
144792Microsoft Teams Installed (Windows)
info
144791Dell Wyse Management Suite Installed
info
144790Dell Wyse Management Suite < 3.1 Multiple Vulnerabilities (DSA-2020-282)
medium
144781Google Chrome < 87.0.4280.141 Multiple Vulnerabilities
critical
144771Mozilla Firefox < 84.0.2
high
144770Mozilla Firefox ESR < 78.6.1
high
144648FireEye Endpoint Agent Installed (Windows)
info
144647Foxit PhantomPDF < 9.7.5 Multiple Vulnerabilities
high
144642Wireshark 3.4.x < 3.4.1 Multiple Vulnerabilities
medium
144640Wireshark 3.4.x < 3.4.2 A Vulnerability
medium
144634Wireshark 3.2.x < 3.2.9 Multiple Vulnerabilities
medium
144567Foxit Reader < 10.1.1 Multiple Vulnerabilities
high
144566Foxit PhantomPDF < 10.1.1 Multiple Vulnerabilities
high
144454ImageMagick < 6.9.11-40 / 7.x < 7.0.10-40 -authenticate Option Command Injection
high
144450McAfee VirusScan Enterprise < 8.8 Patch 16 Access Control Bypass Vulnerability (SB10338)
medium
144448Foxit 3D Plugin Beta 9.x < 9.7.4.29600 / 10.x < 10.1.0.37494 RCE
high
144334SolarWinds Orion Platform Installed (Windows)
info
144327Pulse Secure Installer Service TOCTOU Privilege Escalation Vulnerability (SA44503)
high
144284Mozilla Thunderbird < 78.6
high
144282Mozilla Firefox < 84.0
critical
144279Cisco Jabber for Windows Multiple Vulnerbilities (cisco-sa-jabber-ZktzjpgO)
critical
144278Mozilla Firefox ESR < 78.6
high
144109Adobe Acrobat < 2017.011.30188 / 2020.001.30018 / 2020.013.20074 Vulnerability (APSB20-75)
medium
144107Adobe Reader < 2017.011.30188 / 2020.001.30018 / 2020.013.20074 Vulnerability (APSB20-75)
medium
144105PowerChute Business Edition Installed (Windows)
info
144104PowerChute Business Edition < 9.1 RCE
high
144052Adobe Lightroom Classic < 10.1 Arbitrary Code Execution (APSB20-74)
high
144051Adobe Prelude < 9.0.2 Arbitrary Code Execution (APSB20-70)
high
143590JFrog Artifactory Installed (Windows)
info
143588Microsoft Edge (Chromium) < 87.0.664.57 Multiple Vulnerabilities
high
143552IBM DB2 Connect 9.7 < FP11 40481 / 10.1 < FP6 40480 / 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5000.1587 Command Injection
high
143484IBM DB2 Connect 10.5 < FP11 40479 / 11.1 < FP5 40478 / 11.5 < 11.5.5000.1587 Buffer Overflow (Windows)
high
143479QEMU < 5.2.0-rc3 Heap Use-After-Free DoS (CVE-2020-28916)
medium
143471Google Chrome < 87.0.4280.88 Multiple Vulnerabilities
high
143450VMware Horizon View Client < 5.5.0 Information Disclosure (VMSA-2020-0024)
medium
143426Mozilla Thunderbird < 78.5.1
high
143156Microsoft Edge (Chromium) < 87.0.664.41 Multiple Vulnerabilities
critical
143151Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00391)
critical
143116McAfee Endpoint Security for Windows 10.6.1 / 10.7.0 September 2020 Update < 10.6.1 / 10.7.1 November 2020 Update Multiple Vulnerabilities (SB10335)
high
143058Mozilla Thunderbird < 78.5
high
142971Google Chrome < 87.0.4280.66 Multiple Vulnerabilities
critical
142913Mozilla Firefox ESR < 78.5
high
142910Mozilla Firefox < 83.0
high
142909Cisco Security Manager < 4.22 Static Credential Usage (cisco-sa-csm-rce-8gjUz9fW)
critical
142908Cisco Security Manager < 4.22 Path Traversal (cisco-sa-csm-path-trav-NgeRnqgR)
critical
142901Microsoft Edge (Chromium) < 86.0.622.69 Multiple Vulnerabilities
critical
142882Apache OpenOffice < 4.1.8 Arbitrary Code Execution
high