125729 | Google Chrome < 75.0.3770.80 Multiple Vulnerabilities | high |
125643 | OpenVPN Client 2.0.x < 2.0.6 Remote Code Execution Vulnerability | high |
125631 | Artifex Ghostscript < 9.27 PostScript Security Bypass Vulnerability | high |
125405 | Fortinet FortiClient 6.2.x < 6.2.1 Missing Encryption Of Sensitive Data Vulnerability | high |
125387 | Apache Subversion 1.10.x < 1.10.4 / 1.11.x < 1.11.1 mod_dav_svn DoS | high |
125372 | Symantec Endpoint Encryption < 11.2.1 MP1 (SYMSA1478) | high |
125371 | Google Chrome < 74.0.3729.157 Vulnerability | high |
125369 | Wireshark 3.0.x < 3.0.2 A Vulnerability | high |
125367 | Wireshark 2.6.x < 2.6.9 A Vulnerability | high |
125365 | Wireshark 2.4.x < 2.4.15 A Vulnerability | high |
125363 | Mozilla Firefox ESR < 60.7 | critical |
125361 | Mozilla Firefox < 67.0 | critical |
125359 | Mozilla Thunderbird < 60.7 | critical |
125356 | OpenVPN Server Installed | info |
125313 | Microsoft RDP RCE (CVE-2019-0708) (BlueKeep) (uncredentialed check) | critical |
125263 | OpenVPN 2.4.x < 2.4.6 Denial of Service Vulnerability (Windows) | high |
125262 | OpenVPN 2.3.x < 2.3.17 & 2.4.x < 2.4.3 Multiple Denial of Service Vulnerabilites (Windows) | high |
125261 | OpenVPN < 2.0.1 Multiple Vulnerabilities (Windows) | medium |
125260 | OpenVPN < 2.3.1 Information Disclosure Vulnerability (Windows) | low |
125259 | OpenVPN 2.3.12 < 2.3.15 / 2.4.x < 2.4.2 Denial of Service Vulnerability (Windows) | high |
125257 | OpenVPN < 2.3.15 / 2.4.x < 2.4.2 Denial of Service Vulnerability (Windows) | medium |
125226 | OpenVPN < 2.3.15 Weak Cryptographic Cipher Vulnerability (Windows) | medium |
125225 | Security Update for .NET Core SDK (May 2019) | high |
125224 | VMware Workstation 15.x < 15.1.0 DLL-hijacking Vulnerability (VMSA-2019-0007) | high |
125223 | LibreOffice < 6.1.6, 6.2.x < 6.2.3 Hyperlink Processing Vulnerability (Windows) | high |
125222 | Adobe Reader < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 Multiple Vulnerabilities (APSB19-18) | critical |
125221 | Adobe Acrobat < 2015.006.30497 / 2017.011.30142 / 2019.012.20034 Multiple Vulnerabilities (APSB19-18) | critical |
125217 | Security Update for .NET Core (May 2019) | high |
125164 | Security Update for Microsoft ASP.NET Core (DoS) (May 2019) | high |
125154 | Internet Explorer .mht XML External Entity Vulnerability | medium |
125153 | Foxit Reader < 9.5.0 Multiple Vulnerabilities | high |
125057 | Security Updates for Microsoft SQL Server (May 2019) | medium |
125056 | Adobe Flash Player <= 32.0.0.171 (APSB19-26) | high |
124776 | ImageMagick < 7.0.8-44 Multiple vulnerabilities | high |
124775 | ImageMagick < 7.0.7-28 Denial of service vulnerability | high |
124768 | Symantec Endpoint Protection Client 12.1.x / 14.x < 14.2.3332.1000 Kernel Memory Disclosure (SYMSA1479) | medium |
124650 | Slack Installed (Windows) | info |
124567 | IBM MQ 9.1.0.x LTS < 9.1.0.2 LTS / 9.1.1 CD Console Weak Cryptography Man in the Middle Vulnerability (CVE-2018-1925) | medium |
124460 | Google Chrome < 74.0.3729.131 Multiple Vulnerabilities | high |
124413 | Foxit PhantomPDF < 9.5.0 Multiple Vulnerabilities | high |
124412 | Foxit PhantomPDF < 8.3.10 Multiple Vulnerabilities | high |
124366 | Trellix Endpoint Security and Module Detection | info |
124279 | Google Chrome < 74.0.3729.108 Multiple Vulnerabilities | high |
124198 | Oracle Java SE 1.7.0_221 / 1.8.0_211 / 1.11.0_3 / 1.12.0_1 Multiple Vulnerabilities (Apr 2019 CPU) | critical |
124175 | Oracle MySQL Connectors Installed (Windows) | info |
124166 | Wireshark 3.0.x < 3.0.1 Multiple Vulnerabilities | high |
124165 | Wireshark 2.6.x < 2.6.8 Multiple Vulnerabilities | high |
124164 | Wireshark 2.4.x < 2.4.14 Multiple Vulnerabilities | high |
124120 | Microsoft Outlook Attachment Previewing Enabled | info |
124089 | Adobe Bridge 9.0.2 < 9.0.3 Multiple Vulnerabilities (APSB19-25) | critical |