141571 | Mozilla Firefox < 82.0 | critical |
141570 | Mozilla Firefox ESR < 78.4 | critical |
141568 | Foxit PhantomPDF < 9.7.4 Multiple Vulnerabilities | high |
141494 | Adobe Flash Player <= 32.0.0.433 (APSB20-58) | high |
141452 | Security Update for Microsoft Visual Studio Code Python Extension (Oct 2020) | high |
141430 | Microsoft 3D Viewer Base3D Code Execution (October 2020) | high |
141393 | Pulse Secure Installer Service Installed (Windows) | info |
141363 | Microsoft Edge (Chromium) < 86.0.622.38 Multiple Vulnerabilities | high |
141353 | Cisco Webex Teams for Windows DLL Hijacking (cisco-sa-webex-teams-dll-drsnH5AN) | high |
141349 | IBM WebSphere MQ Denial of Service (CVE-2017-1235) | medium |
141348 | IBM WebSphere MQ 8.0.0.x < 8.0.0.9 / 9.0.4 < 9.0.5 / 9.0.0.x < 9.0.0.3 Denial of Service | medium |
141347 | IBM WebSphere MQ Denial of Service (CVE-2017-1557) | medium |
141346 | IBM WebSphere MQ Information Disclosure (CVE-2018-1543) | medium |
141345 | IBM WebSphere MQ 8.0.0.x < 8.0.0.7 / 9.0.0.x < 9.0.0.2 / 9.0.x < 9.0.4 Multiple Vulnerabilities | low |
141344 | IBM WebSphere MQ Denial of Service (CVE-2017-1117) | medium |
141343 | IBM WebSphere MQ Denial of Service (CVE-2017-1236) | medium |
141342 | IBM WebSphere MQ 8.0.0.x < 8.0.0.9 / 9.0.x < 9.0.5 / 9.0.0.x < 9.0.0.3 Multiple Vulnerabilities | medium |
141262 | Apache HTTP Server Installed (Windows) | info |
141251 | HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 Multiple Vulnerabilities | critical |
141217 | Foxit Reader < 10.1 Multiple Vulnerabilities | high |
141216 | Foxit PhantomPDF < 10.1 Multiple Vulnerabilities | high |
141214 | Kentico CMS 9.x / 10.x < 10.0.52 / 11.x < 11.0.48 / 12.x < 12.0.15 RCE | critical |
141213 | Kentico CMS < 11.0.45 Unrestricted Upload | high |
141212 | Kentico CMS < 12.0.50 XSS | medium |
141211 | Kentico CMS < 8.2.42 Multiple Vulnerabilities | high |
141210 | Kentico CMS 10.x < 10.0.50 / 11.x < 11.0.3 Multiple Vulnerabilities | high |
141208 | HP Device Manager Installed (Windows) | info |
141194 | Google Chrome < 86.0.4240.75 Multiple Vulnerabilities | high |
141009 | Microsoft Edge (Chromium) < 85.0.564.63 Multiple Vulnerabilities | critical |
140918 | Tanium Client Installed (Windows) | info |
140792 | Microsoft Edge (Chromium) < 85.0.564.44 RCE | high |
140777 | Wireshark 2.6.x < 2.6.20 Multiple Vulnerabilities | high |
140775 | Wireshark 3.0.x < 3.0.14 Multiple Vulnerabilities | high |
140773 | VMware Workstation 15.x < 15.5.7 Multiple Vulnerabilities (VMSA-2020-0020) | medium |
140772 | VMware Horizon View Client < 5.4.4 Multiple Vulnerabilities (VMSA-2020-0020) | medium |
140758 | Citrix Workspace App for Windows Security Update Privilege Escalation Vulnerability (CTX277662) | high |
140757 | Wireshark 3.2.x < 3.2.7 Multiple Vulnerabilities | high |
140734 | Mozilla Firefox ESR < 78.3 | high |
140732 | Mozilla Firefox < 81.0 | high |
140728 | Adobe Media Encoder < 14.4.0 Multiple Information Disclosure (APSB20-57) | high |
140700 | Google Chrome < 85.0.4183.121 Multiple Vulnerabilities | critical |
140657 | Microsoft Netlogon Elevation of Privilege (Zerologon) (Remote) | critical |
140633 | CrowdStrike Falcon Sensor Installed (Windows) | info |
140596 | Microsoft Windows WebP Image Extension RCE (August 2020) | high |
140595 | Microsoft Windows Codecs Library AV1 RCE (August 2020) | high |
140578 | CBS Removed Package Enumeration (Windows Event Log Tool) | info |
140535 | SQL Server Reporting Services Installed | info |
140517 | Microsoft OneDrive Multiple Elevation of Privilege | high |
140505 | Cisco Jabber for Windows Universal Naming Convention Link Handling (cisco-sa-jabber-G3NSjPn7) | medium |
140503 | Foxit PhantomPDF < 9.7.3 Multiple Vulnerabilities | high |