Windows Family for Nessus

IDNameSeverity
136190Adobe Illustrator CC < 24.1.2 Multiple Vulnerabilites (APSB20-20)
high
136122Google Chrome < 81.0.4044.129 Multiple Vulnerabilities
critical
136120Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerability (cisco-sa-webex-player-Q7Rtgvby)
high
136091Oracle WebCenter Sites Multiple Vulnerabilities (July 2019 CPU)
critical
135974Autodesk FBX-SDK Library Installed
info
135973Autodesk FBX-SDK library <= 2019.5 Multiple Vulnerabilities (ADSK-SA-2020-0002)
high
135972McAfee Endpoint Security for Windows 10.5.x < 10.5.5 Security Hotfix 129256 / 10.6.x < 10.6.1 April 2020 Update / 10.7.x < 10.7.0 April 2020 Update Multiple Vulnerabilities (SB10309)
high
135970Telerik UI for ASP.NET AJAX RadAsyncUpload .NET Deserialization Vulnerability
critical
135917Google Chrome < 81.0.4044.122 Multiple Vulnerabilities
high
135904Palo Alto GlobalProtect Agent 5.0.x < 5.0.9 / 5.1.x < 5.1.1 Information Disclosure
low
135901Windows Malicious Software Removal Tool Elevation of Privilege Vulnerability
high
135898Palo Alto GlobalProtect Agent 4.1.x < 4.1.13 / 5.0.x < 5.0.5 Privilege Escalation
medium
135860WMI Not Available
info
135857Wireshark 2.6.x < 2.6.16 / 3.0.x < 3.0.10 / 3.2.x < 3.2.3 BACapp Dissector DoS
high
135849Foxit Reader < 9.7.2 Multiple Vulnerabilities
critical
135848Foxit PhantomPDF < 9.7.2 Multiple Vulnerabilities
critical
135756Palo Alto GlobalProtect Agent Installed (Windows)
info
135719Security Updates for Windows Defender (April 2020)
high
135718Security Updates for Microsoft Defender (April 2020)
high
135709TeamViewer Windows Service DLL Sideloading Vulnerability
medium
135708 TeamViewer Insecure Directory Permissions Privilege Escalation
high
135707TeamViewer Bypass Brute-force Authentication
critical
135706TeamViewer Exposure of Sensitive Information
high
135704Google Chrome < 81.0.4044.113 Vulnerability
critical
135695Adobe Digital Editions <= 4.5.11.187212 Information Disclosure (APSB20-23)
medium
135693Adobe After Effects <= 17.0.1 Information Disclosure (APSB20-21)
medium
135676Oracle WebCenter Sites Multiple Vulnerabilities (April 2020 CPU)
critical
135593Adobe ColdFusion 2016.x < 2016u15 / 2018.x < 2018u9 Multiple Vulnerabilities (APSB20-18)
high
135592Oracle Java SE 1.7.0_261 / 1.8.0_251 / 1.11.0_7 / 1.14.0_1 Multiple Vulnerabilities (Apr 2020 CPU)
high
135413Mozilla Thunderbird < 68.7.0
critical
135410Trend Micro Deep Security Manager Installed (Windows)
info
135409Trend Micro Deep Security Agent Installed (Windows)
info
135401Google Chrome < 81.0.4044.92 Multiple Vulnerabilities
high
135276Mozilla Firefox < 75.0 (mfsa2020-12)
critical
135274Mozilla Firefox ESR < 68.7 Multiple Vulnerabilities (mfsa2020-13)
critical
135237Oracle WebCenter Sites Multiple Vulnerabilities (April 2019 CPU)
high
135202Mozilla Firefox < 74.0.1
high
135201Mozilla Firefox ESR < 68.6.1
high
135188Zoom Client for Meetings < 4.6.19253.0401 Multiple Vulnerabilities
critical
135181McAfee Endpoint Security for Windows 10.5.x / 10.6.x / 10.7.0.x Improper Access Control (SB10314)
medium
135177Microsoft Windows SMBv3 Compression RCE (ADV200005)(CVE-2020-0796)(Remote)
critical
135094Google Chrome < 80.0.3987.162 Multiple Vulnerabilities
high
135032Apple iTunes < 12.10.5 Multiple Vulnerabilities (credentialed check) (HT211105)
critical
134981Cisco WebEx Advanced Recording Format RCE (cisco-sa-20180502-war)
critical
134975Citrix Workspace App and Receiver App for Windows Remote Code Execution Vulnerability (CTX251986)
critical
134973VMware Workstation 15.0.x < 15.5.2 Cortado Thinprint DoS (VMSA-2020-0005)
low
134945Adobe Creative Cloud Desktop < 5.1.0.407 Arbitrary File Deletion Vulnerability (APSB20-11)
medium
134942Microsoft Windows Type 1 Font Parsing Remote Code Execution Vulnerability (ADV200006)
critical
134892Trend Micro Malware Sample Detection Bypass Vulnerability (1118797)
critical
134871Trend Micro Apex One Server Installed (Windows)
info