Windows Family for Nessus

IDNameSeverity
140269Cisco Webex Teams for Windows Information Disclosure Vulnerability (cisco-sa-webex-media-znjfwHD6)
medium
140268Cisco Webex Meetings for Windows Information Disclosure Vulnerability (cisco-sa-webex-media-znjfwHD6)
medium
140219Cisco Jabber for Windows Protocol Handler Command Injection (cisco-sa-jabber-vY8M4KGB)
high
140187IBM MQ 8.0 < 8.0.0.15 / 8.1 < 8.1.0.5 HPE/ 9.1 < 9.1.0.5 LTS / 9.1 < 9.2 CD DoS
medium
140132Microsoft Windows Defender Elevation of Privilege Vulnerability (CVE-2020-1163 & CVE-2020-1170)
high
140045VMware App Volumes Manager Installed (Windows)
info
140044VMware App Volumes Agent Installed (Windows)
info
140043VMware App Volumes 2.x < 2.18.6 / 4.x < 4.1.0.57 (2006) XSS
medium
140041SolarWinds DameWare Mini Remote Control < 12.1.1 Denial of Service
high
139924Foxit Studio Photo < 3.6.6.928 Out-of-Bounds Write
high
139913Check Point Endpoint Security SandBlast Agent Installed (Windows)
info
139874Oracle MySQL Enterprise Monitor Installed (Windows)
info
139870Mozilla Thunderbird < 68.12
high
139868Mozilla Thunderbird < 78.2
high
139799Cisco Webex Meetings Desktop App for Windows Arbitrary File Overwrite (cisco-sa-webex-desktop-app-OVSfpVMj)
medium
139794Google Chrome < 85.0.4183.83 Multiple Vulnerabilities
high
139791Mozilla Firefox ESR < 78.2
high
139789Mozilla Firefox < 80.0
high
139787Mozilla Firefox ESR < 68.12
high
139785DISM Package List (Windows)
info
139748Artifex Ghostscript 9.50 Multiple Vulnerabilities
high
139745McAfee DLP Extension for ePO Installed (Windows)
info
139744McAfee Data Loss Prevention ePO extension Multiple Vulnerabilities (SB10326)
high
139730IBM MQ 7.1 / 7.5 / 8.0 < 8.0.0.15 / 9.0 < 9.0.0.10 LTS / 9.1 < 9.1.0.6 LTS / 9.1 < 9.1.5 CD DoS
medium
139695Google Chrome < 84.0.4147.135 Vulnerability
high
139668Trend Micro Worry-Free Business Security Detection
info
139667Trend Micro Worry-Free Business Security Path Traversal Authentication Bypass (000245572)
critical
139603Adobe Lightroom Classic Installed
info
139602Adobe Lightroom Classic <= 9.2.0.10 Privilege Escalation (APSB20-51)
high
139600Cisco Webex Meetings Scheduled Meeting Template Creation (cisco-sa-webex-smtcreate-YmuD5Sk)
medium
139599Cisco Webex Meetings Reflected XSS (cisco-sa-webex-mttngs-xss-3VbdxDuF)
medium
139597Cisco Webex Meetings Scheduled Meeting Template Deletion (cisco-sa-webex-smtdelete-gJDurOgR)
medium
139582Cisco Webex Meetings Scheduled Meeting Template Creation (cisco-sa-webex-smtcreate-YmuD5Sk)
medium
139581Adobe Reader < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 Multiple Vulnerabilities (APSB20-48)
high
139580Adobe Acrobat < 2015.006.30527 / 2017.011.30175 / 2020.001.30005 / 2020.012.20041 Multiple Vulnerabilities (APSB20-48)
high
139575Cisco Webex Meetings User Email Address Information Disclosure (cisco-sa-webex-mAkmV4qc)
medium
139573Wireshark 3.2.x < 3.2.6 A Vulnerability
medium
139544Cisco Webex Meetings Token Handling Unauthorized Access (cisco-sa-webex-token-zPvEjKN)
critical
139543Cisco AnyConnect Secure Mobility Client for Windows Profile Modification (cisco-sa-anyconnect-profile-7u3PERKF)
medium
139496Security Update for Microsoft ASP.NET Core (DoS) (August 2020)
high
139483Security Update for Microsoft Visual Studio Code Maven Extension (August 2020)
high
139459Google Chrome < 84.0.4147.125 Multiple Vulnerabilities
high
139412Foxit Studio Photo < 3.6.6.925 Out-of-Bounds Read Vulnerability
critical
139411Cisco AnyConnect Secure Mobility Client for Windows DoS
medium
139326IBM MQ 8.0.0.x < 8.0.0.15 / 8.1.0.x < 8.1.0.5 / 9.1.0.x < 9.1.0.5 LTS / 9.1.x < 9.1.5 CD Denial of Service (DoS) Vulnerability
medium
139318Mozilla Thunderbird < 78.1
high
139316Foxit Reader < 10.0.1 Multiple Vulnerabilities
high
139315Foxit PhantomPDF < 10.0.1 Multiple Vulnerabilities
high
139241Python Software Foundation Python Installed (Windows)
info
139240Python DLL Loading Local Privilege Escalation
high