Windows Family for Nessus

IDNameSeverity
108958Adobe Flash Player <= 29.0.0.113 (APSB18-08)
critical
108889RSA Authentication Agent for Web for IIS 8.x < 8.0.2 Multiple Vulnerabilities
medium
108885Wireshark 2.2.x < 2.2.14 / 2.4.x < 2.4.6 Multiple Vulnerabilities
high
108883IBM WebSphere 9.0.0.x < 9.0.0.3 / 9.0.0 < 9.0.5 Multiple Vulnerabilities
medium
108813Microsoft Malware Protection Engine < 1.1.14700.5 RCE
high
108811Windows Server 2008 Critical RCE Vulnerabilities (uncredentialed) (PCI/DSS)
critical
108810Microsoft Windows Default Credentials (PCI wordlist)
critical
108803MS08-039: Outlook Web Access for Exchange Server Privilege Escalation (Uncredentialed)
medium
108802Microsoft Exchange Server Unsupported Version Detection (Uncredentialed)
critical
108801MS10-106: Microsoft Exchange Server Denial of Service (uncredentialed)
medium
108800MS10-024: Microsoft Exchange Denial of Service (uncredentialed)
medium
108799MS09-003: Microsoft Exchange Remote Code Execution (959239) (Uncredentialed)
critical
108797Unsupported Windows OS (remote)
critical
108795Apple iTunes < 12.7.4 WebKit Multiple Vulnerabilities (credentialed check)
high
108756Mozilla Firefox < 59.0.2 Denial of Service Vulnerability
critical
108755Mozilla Firefox ESR < 52.7.3 Denial of Service Vulnerability
critical
108716NCR Aloha POS SMB Default Credentials
critical
108713EMC NetWorker < 8.2.4.11 / 9.x < 9.1.1.6 / 9.2.x < 9.2.1.1
high
108712Microsoft .NET Core SDK for Windows
info
108711ESXi Detection via VMWare Tools CMD execution
info
108689Tenable Nessus < 7.0.3 Sub-directory Missing Secure Permission Local Privilege Escalation (TNS-2018-01)
high
108589IBM DB2 9.7 < FP11 Special Build 37314 / 10.1 < FP6 Special Build 37313 / 10.5 < FP10 / 11.1.3 < FP3 JDBC Driver Unsafe Deserialization Local Privilege Escalation (Windows)
high
108587Mozilla Firefox < 59.0.1 Multiple Code Execution Vulnerabilities
critical
108586Mozilla Firefox ESR < 52.7.2 Multiple Code Execution Vulnerabilities
critical
108519Mozilla Thunderbird < 52.6 Multiple Vulnerabilities
critical
108486IBM WebSphere MQ 7.0.1.x ROBOT Vulnerability
high
108485IBM WebSphere MQ 7.0.0.x / 8.0.0.x Password Handling Remote Access Vulnerability
critical
108411Malicious Process Detection: Authenticode Microsoft Manufacturer
info
108408Security Update for .NET Core (March 2018)
high
108407Security Update for ASP.NET Core (March 2018)
high
108379Adobe Dreamweaver < 18.1 OS Command Injection Vulnerability
critical
108377Mozilla Firefox < 59 Multiple Vulnerabilities
critical
108376Mozilla Firefox ESR < 52.7 Multiple Vulnerabilities
critical
108281Adobe Flash Player <= 28.0.0.161 (APSB18-05)
critical
107268Shibboleth Service Provider Installed
info
107267Shibboleth 2.0 < 2.6 XMLTooling-C DTD Processing Forgery Vulnerability
medium
107220Google Chrome < 65.0.3325.146 Multiple Vulnerabilities
critical
107096Telerik UI for ASP.NET AJAX RadAsyncUpload Multiple Vulnerabilities
critical
107093Wireshark 2.2.x < 2.2.13 / 2.4.x < 2.4.5 Multiple DoS Vulnerabilities
high
106980Apache JMeter Detection
info
106979Apache JMeter < 4.0 Insecure RMI Registry Binding
critical
106871SourceTree by Atlassian Detection
info
106870Atlassian SourceTree 0.5.1.0 < 2.4.7.0 Multiple Vulnerabilities
critical
106846Adobe Reader <= 2015.006.30394 / 2017.011.30070 / 2018.009.20050 Multiple Vulnerabilities (APSB18-02)
critical
106845Adobe Acrobat < 2015.006.30413 / 2017.011.30078 / 2018.011.20035 Multiple Vulnerabilities (APSB18-02)
critical
106840Google Chrome < 64.0.3282.167 V8 JSFunction::CalculateInstanceSizeForDerivedClass() RCE
high
106757CylancePROTECT Detection
info
106716Microsoft Windows SMB2 and SMB3 Dialects Supported (remote check)
info
106682Google Chrome < 64.0.3282.140 V8 Factory::NewFunction() RCE
medium
106606Adobe Flash Player <= 28.0.0.137 Use-after-free Remote Code Execution (APSA18-01) (APSB18-03)
critical