Windows Family for Nessus

IDNameSeverity
141393Pulse Secure Installer Service Installed (Windows)
info
141363Microsoft Edge (Chromium) < 86.0.622.38 Multiple Vulnerabilities
high
141353Cisco Webex Teams for Windows DLL Hijacking (cisco-sa-webex-teams-dll-drsnH5AN)
high
141349IBM WebSphere MQ Denial of Service (CVE-2017-1235)
medium
141348IBM WebSphere MQ 8.0.0.x < 8.0.0.9 / 9.0.4 < 9.0.5 / 9.0.0.x < 9.0.0.3 Denial of Service
medium
141347IBM WebSphere MQ Denial of Service (CVE-2017-1557)
medium
141346IBM WebSphere MQ Information Disclosure (CVE-2018-1543)
medium
141345IBM WebSphere MQ 8.0.0.x < 8.0.0.7 / 9.0.0.x < 9.0.0.2 / 9.0.x < 9.0.4 Multiple Vulnerabilities
low
141344IBM WebSphere MQ Denial of Service (CVE-2017-1117)
medium
141343IBM WebSphere MQ Denial of Service (CVE-2017-1236)
medium
141342IBM WebSphere MQ 8.0.0.x < 8.0.0.9 / 9.0.x < 9.0.5 / 9.0.0.x < 9.0.0.3 Multiple Vulnerabilities
medium
141262Apache HTTP Server Installed (Windows)
info
141251HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple Vulnerabilities
critical
141217Foxit Reader < 10.1 Multiple Vulnerabilities
high
141216Foxit PhantomPDF < 10.1 Multiple Vulnerabilities
high
141214Kentico CMS 9.x / 10.x < 10.0.52 / 11.x < 11.0.48 / 12.x < 12.0.15 RCE
critical
141213Kentico CMS < 11.0.45 Unrestricted Upload
high
141212Kentico CMS < 12.0.50 XSS
medium
141211Kentico CMS < 8.2.42 Multiple Vulnerabilities
high
141210Kentico CMS 10.x < 10.0.50 / 11.x < 11.0.3 Multiple Vulnerabilities
high
141208HP Device Manager Installed (Windows)
info
141194Google Chrome < 86.0.4240.75 Multiple Vulnerabilities
high
141009Microsoft Edge (Chromium) < 85.0.564.63 Multiple Vulnerabilities
critical
140918Tanium Client Installed (Windows)
info
140792Microsoft Edge (Chromium) < 85.0.564.44 RCE
medium
140777Wireshark 2.6.x < 2.6.20 Multiple Vulnerabilities
high
140775Wireshark 3.0.x < 3.0.14 Multiple Vulnerabilities
high
140773VMware Workstation 15.x < 15.5.7 Multiple Vulnerabilities (VMSA-2020-0020)
medium
140772VMware Horizon View Client < 5.4.4 Multiple Vulnerabilities (VMSA-2020-0020)
medium
140758Citrix Workspace App for Windows Security Update Privilege Escalation Vulnerability (CTX277662)
high
140757Wireshark 3.2.x < 3.2.7 Multiple Vulnerabilities
high
140734Mozilla Firefox ESR < 78.3
high
140732Mozilla Firefox < 81.0
high
140728Adobe Media Encoder < 14.4 Out-of-Bounds Read (APSB20-57)
high
140700Google Chrome < 85.0.4183.121 Multiple Vulnerabilities
critical
140657Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote)
medium
140633CrowdStrike Falcon Sensor Installed (Windows)
info
140596Microsoft Windows WebP Image Extension RCE (August 2020)
medium
140595Microsoft Windows Codecs Library AV1 RCE (August 2020)
high
140578CBS Removed Package Enumeration (Windows Event Log Tool)
info
140535SQL Server Reporting Services Installed
info
140517Microsoft OneDrive Multiple Elevation of Privilege
high
140505Cisco Jabber for Windows Universal Naming Convention Link Handling (cisco-sa-jabber-G3NSjPn7)
medium
140503Foxit PhantomPDF < 9.7.3 Multiple Vulnerabilities
high
140491Adobe FrameMaker < 15.0.7 (aka 2019.0.7) Multiple Vulnerabilities (APSB20-54)
high
140432Security Update for Microsoft Visual Studio Code (CVE-2020-16881)
high
140425Security Update for Microsoft ASP.NET Core (September 2020)
high
140406Google Chrome < 85.0.4183.102 Multiple Vulnerabilities
critical
140271Cisco Jabber for Windows Message Handling Arbitrary Code Execution (cisco-sa-jabber-UyTKCPGg)
high
140270Cisco Jabber for Windows Information Disclosure (cisco-sa-jabber-ttcgB9R3)
medium