Windows Family for Nessus

IDNameSeverity
123510IBM MQ 9.0.2 - 9.0.5 / 9.1.0.x < 9.1.0.1 Console Cross Site Scripting (XSS) Vulnerability (CVE-2018-1836)
medium
123509Mozilla Thunderbird < 60.6.1
high
123507Mozilla Thunderbird < 60.6
critical
123461Microsoft Office Trust Access to VBA Project Model Object Enabled
high
123460Microsoft Office Protected View Disabled
high
123459Untrusted Microsoft Office Macro Execution Enabled
high
123458Microsoft Office ActiveX Controls Enabled Without Restrictions Or Prompting
high
123418PuTTY < 0.71 Multiple Vulnerabilities
critical
123134Mozilla Firefox ESR < 60.6.1
high
123132Security Update for .NET Core (January 2019)
high
123131Security Update for Microsoft ASP.NET Core (DoS) (January 2019)
high
123012Mozilla Firefox < 66.0.1
high
123009Fortinet FortiClient Local Privilege Escalation
high
123002VMware Workstation 14.x < 14.1.6 / 15.x < 15.0.3 Elevation of Privilege Vulnerability (VMSA-2019-0002)
high
122976VMware Horizon View 6.x < 6.2.8 / 7.x (CR) < 7.8.0 / 7.5.x (ESB) < 7.5.2 Information Disclosure (VMSA-2019-0003)
medium
122950Mozilla Firefox ESR < 60.6
critical
122948Mozilla Firefox < 66.0
critical
122927Windows Deployment Services TFTP Server Remote Code Execution Vulnerability
high
122858Fortinet FortiClient NDIS Miniport Driver Null Pointer Dereference
medium
122857LibreOffice < 5.4.7 or 6.x < 6.0.4 Information Disclosure
high
122854Atlassian SourceTree 0.5a < 3.0.17 Multiple remote code execution vulnerabilities
critical
122853Google Chrome < 73.0.3683.75 Multiple Vulnerabilities
high
122817Adobe Photoshop CC 19.x <= 19.1.7 / 20.x <= 20.0.2 Vulnerability (APSB19-15)
critical
122815Adobe Digital Editions < 4.5.10.186048 Heap Overflow Vulnerability (APSB19-16)
critical
122778Security Update for .NET Core SDK (March 2019)
medium
122754LogMeIn Detection (Windows)
info
122753LogMeIn Control Panel Installed (Windows)
info
122752LogMeIn Client Installed (Windows)
info
122718Apache JMeter < 5.1 Unauthenticated Remote Code Execution Vulnerability
critical
122617Google Chrome < 72.0.3626.121 Vulnerability
medium
122588LibreOffice < 5.4.5 or 6.x < 6.0.1 Multiple Vulnerabilities
critical
122586LibreOffice < 5.4.6 and < 6.0.2 Heap Buffer Overflow
high
122582Microsoft Dynamics 365 Detection (Windows)
info
122546Microsoft Visual Studio Isolated Shell Installed
info
122535Adobe ColdFusion < 11.x < 11u18 / 2016.x < 2016u10 / 2018.x < 2018u3 Vulnerability (APSB19-14)
critical
122510NVIDIA Windows GPU Display Driver Multiple Vulnerabilities (February 2019)
high
122486Security Updates for Microsoft SQL Server 2016 and 2017 x64 (August 2018) (uncredentialed check)
critical
122485KB4036996: Security Update for SQL Server (August 2017) (uncredentialed check)
high
122484MS16-136: Security Update for SQL Server (3199641) (uncredentialed check)
high
122448RARLAB WinRAR < 5.70 Beta 1 Multiple Vulnerabilities
high
122422RARLAB WinRAR Installed (Windows)
info
122402Mozilla Thunderbird < 60.5.1
high
122368Adobe Reader < 2015.006.30482 / 2017.011.30127 / 2019.010.20098 Vulnerability (APSB19-13)
high
122367Adobe Acrobat < 2015.006.30482 / 2017.011.30127 / 2019.010.20098 Vulnerability (APSB19-13)
high
122256Microsoft Visual Studio Code Installed
info
122255Security Update for Microsoft Visual Studio Code (February 2019)
high
122254Adobe Creative Cloud Desktop <= 4.7.0.400 Privilege Escalation Vulnerability (APSB19-11)
high
122253Adobe Reader < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07)
critical
122252Adobe Acrobat < 2015.006.30475 / 2017.011.30120 / 2019.010.20091 Multiple Vulnerabilities (APSB19-07)
critical
122248ImageMagick < 7.0.8-25 Multiple Vulnerabilities
high