Windows Family for Nessus

IDNameSeverity
133407Cisco Webex Teams for Windows Adaptive Cards Denial of Service (cisco-sa-webex-cards-dos-FWzNcXPq)
medium
133402IBM MQ 8.0.0.x < 8.0.0.14 / 9.1.0.x < 9.1.0.4 LTS / 9.1.x < 9.1.4 CD Security Restrictions Bypass (CVE-2019-4620)
high
133361Trend Micro InterScan Web Security Virtual Appliance (IWSVA) Information Disclosure Vulnerability (1122250)
high
133357IBM MQ 8.0.0.x < 8.0.0.14 / 9.0.0.x < 9.0.0.8 LTS Unspecified DoS (CVE-2019-4568)
medium
133307NVIDIA Windows GPU Display Driver (August 2019)
critical
133306Microsoft Remote Desktop Gateway Multiple RCE Vulnerabilities (uncredentialed check)
critical
133269Trend Micro OfficeScan Directory Traversal Vulnerability (000151730)
high
133217Trend Micro OfficeScan Directory Traversal Vulnerability (1122250)
high
133215Wireshark 3.2.x < 3.2.1 Denial of Service (DoS) Vulnerability
high
133212Wireshark 3.0.x < 3.0.8 Denial of Service (DoS) Vulnerability
medium
133208VMware Tools 10.x < 11.0.0 Privilege Escalation (VMSA-2020-0002)
high
133059NVIDIA GeForce Experience Installed
info
133058NVIDIA GeForce Experience < 3.20.2 Local Privilege Escalation Vulnerability
high
133056Adobe Illustrator CC < 24.0.2 Multiple Vulnerabilites (APSB20-03)
high
133053Google Chrome < 79.0.3945.130 Multiple Vulnerabilities
high
133049Security Update for Microsoft ASP.NET Core (January 2020)
high
132994Security Update for .NET Core SDK (January 2020)
high
132993Security Update for .NET Core (January 2020)
high
132992Oracle Java SE 1.7.0_251 / 1.8.0_241 / 1.11.0_6 / 1.13.0_2 Multiple Vulnerabilities (Jan 2020 CPU)
high
132774Mozilla Thunderbird < 68.4.1
high
132753VMware Horizon View Agent 7.x < 7.5.4 / 7.10.1 / 7.11.0 Privilege Escalation (VMSA-2019-0023)
high
132718Cisco Webex Network Recording Player and Cisco Webex Player (cisco-sa-20191106-webex-player)
high
132717Google Chrome < 79.0.3945.117 Multiple Vulnerabilities
high
132715Mozilla Firefox < 72.0.1
high
132714Mozilla Firefox ESR < 68.4.1
high
132711Mozilla Firefox ESR < 68.4 Multiple Vulnerabilities
high
132709Mozilla Firefox < 72.0 Multiple Vulnerabilities
high
132633Foxit 3D Plugin Beta 9.7.0.29430 NULL Pointer Dereference Vulnerability
medium
132586Foxit 3D Plugin (U3DBrowser) Installed (Windows)
info
132417VMware Workstation 15.0.x < 15.5.1 Vulnerability (VMSA-2019-0023)
high
132416Apple iTunes < 12.10.3 Multiple Vulnerabilities (credentialed check)
high
132341IBM MQ < 8.0.0.13 / 9.0.0.8 LTS / 9.1.0.4 LTS / 9.1.4 CD Channels DoS (CVE-2019-4560)
medium
132101Windows Speculative Execution Configuration Check
medium
132097Google Chrome < 79.0.3945.88 Vulnerability
high
132037Adobe Reader < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55)
critical
132036Adobe Acrobat < 2015.006.30508 / 2017.011.30156 / 2019.021.20058 Multiple Vulnerabilities (APSB19-55)
critical
132025Steam Client Installed (Windows)
info
132022Adobe Photoshop CC 20.x <= 20.0.7 / 21.x <= 21.0.1 Multiple Vulnerabilities (APSB19-56)
high
132019Adobe ColdFusion < 2018.x < 2018u7 Vulnerability (APSB19-58)
critical
131956Mozilla Thunderbird < 68.3
high
131954Google Chrome < 79.0.3945.79 Multiple Vulnerabilities
high
131950Wireshark 2.6.x < 2.6.13 A Vulnerability
high
131948Wireshark 3.0.x < 3.0.7 A Vulnerability
high
131942Foxit Studio Photo < 3.6.6.916 Out-of-Bounds Read Vulnerability
high
131941Foxit Studio Photo < 3.6.6.913 Multiple Vulnerabilities
high
131836Adobe Media Encoder Installed (Windows)
info
131835Security Update for Microsoft Windows Admin Center (March 2019)
critical
131773Mozilla Firefox < 71.0
high
131767Mozilla Firefox ESR 68.x < 68.3 Multiple vulnerabilities
high
131765Symantec Critical System Protection 8.0 < 8.0 MP2 Authentication Bypass (SYMSA1498)
critical