Windows Family for Nessus

IDNameSeverity
131738Google Chrome < 73.0.3683.103 Heap Corruption
high
131725Sophos Anti-Virus Installed (Windows)
info
131428Cisco Webex Network Recording Admin Page Privilege Escalation Vulnerability (cisco-sa-20191106-wbs-privilege)
medium
131318Security Update for Microsoft Visual Studio Code (CVE-2019-1414)
high
131317Windows Admin Center Installed
info
131316Foxit Studio Photo Installed (Windows)
info
131285Fortinet FortiClient < 6.2.0 Information Disclosure MitM (FG-IR-18-100)
medium
131233Symantec Endpoint Protection Client 12.x < 12.1.7454.7000 / 14.x < 14.2.5323.2000 Multiple Vulnerabilities (SYMSA1488)
high
131232Cisco Webex Teams for Windows DLL Hijacking Vulnerability (cisco-sa-20191120-webex-teams-dll)
medium
131193Atlassian JIRA Installed (Windows)
info
131191Foxit PhantomPDF < 9.7 Multiple Vulnerabilities
high
131190Google Chrome < 78.0.3904.108 Multiple Vulnerabilities
high
131186Microsoft Visual Studio Integrated Shell Installed
info
131132Apple iTunes < 12.10.2 Multiple Vulnerabilities (credentialed check)
high
131129VMware Workstation 15.0.x < 15.5.1 Multiple Vulnerabilities (VMSA-2019-0020, VMSA-2019-0021)
critical
131078Foxit Reader < 9.5 Multiple Vulnerabilities
high
131077Foxit PhantomPDF < 9.5 Multiple Vulnerabilities
high
131023Windows Defender Installed
info
131022Google Chrome < 78.0.3904.97 Vulnerability
high
130630Symantec SONAR < 12.0.2 Security Bypass (SYMSA1494)
medium
130625Foxit PhantomPDF 8.x < 8.3.12 / 9.x < 9.7 Multiple Vulnerabilities
high
130596Jenkins Installed (Windows)
info
130592Citrix Workspace App Installed (Windows)
info
130463Google Chrome < 78.0.3904.87 Multiple Vulnerabilities
high
130458SolarWinds Dameware Mini Remote Control Unauthenticated RCE
critical
130365Mozilla Thunderbird < 68.2
high
130275Google Chrome < 78.0.3904.70 Multiple Vulnerabilities
high
130273Artifex Ghostscript < 9.50 Multiple Vulnerabilities
critical
130271McAfee Endpoint Security for Windows 10.5.x < 10.5.5 October 2019 Update / 10.6.x < 10.6.1 February 2020 Update / 10.7.x < 10.7.0 February 2020 Update Multiple Vulnerabilities (SB10299)
medium
130173Cisco Webex Teams Installed (Windows)
info
130172Mozilla Firefox ESR 68.x < 68.2 Multiple vulnerabilities
high
130170Mozilla Firefox < 70.0 Multiple Vulnerabilities
high
130091Microsoft Malware Protection Engine Elevation of Privilege Vulnerability
high
130056Oracle VM VirtualBox 5.2.x < 5.2.34 / 6.0.x < 6.0.14 (Oct 2019 CPU)
high
130023Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability (cisco-sa-20190206-tms-xss)
medium
130011Oracle Java SE 1.7.0_241 / 1.8.0_231 / 1.11.0_5 / 1.13.0_1 Multiple Vulnerabilities (Oct 2019 CPU) (Windows)
critical
129978Adobe Reader < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 Multiple Vulnerabilities (APSB19-49)
critical
129977Adobe Acrobat < 2015.006.30504 / 2017.011.30150 / 2019.021.20047 Multiple Vulnerabilities (APSB19-49)
critical
129948Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability
medium
129947Cisco TelePresence Management Suite Simple Object Access Protocol Vulnerability
medium
129848Google Chrome < 77.0.3865.120 Multiple Vulnerabilities
high
129715Microsoft SQL Server Management Studio 18.x < 18.3.1 Multiple Vulnerabilities (October 2019)
medium
129535LibreOffice < 6.2.7 / 6.3.x < 6.3.1 Multiple Vulnerabilities (Windows)
critical
129494Foxit Reader < 9.7 Multiple Vulnerabilities
high
129406Atlassian JIRA Service Desk Path Traversal Vulnerability (2019-09-18)
high
129390Mozilla Thunderbird < 68.1.1
high
129388Adobe ColdFusion 2016.x < 2016u12 / 2018.x < 2018u5 Multiple Vulnerabilities (APSB19-47)
critical
129301Wireshark 2.4.x < 2.4.13 Multiple Vulnerabilities
high
129299Wireshark 2.6.x < 2.6.7 Multiple Vulnerabilities
high
129168IBM WebSphere MQ 7.0.1.x <= 7.0.1.14 / 7.1.0.x <= 7.1.0.8 / 7.5.0.x <= 7.5.0.8 / 8.0.0.x <= 8.0.0.7 / 9.0.0.x <= 9.0.0.1 / 9.0.1.x <= 9.0.3.0 Privilege Escalation Vulnerability
high