Windows Family for Nessus

IDNameSeverity
79147VMware vCenter Converter 5.1.x < 5.1.2 / 5.5.x < 5.5.3 Multiple Vulnerabilities (VMSA-2014-0010) (Shellshock)
critical
79145MS KB3004150: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
critical
79141Google Chrome < 38.0.2125.122 Multiple Vulnerabilities
critical
79140Flash Player <= 15.0.0.189 Multiple Vulnerabilities (APSB14-24)
critical
79139Adobe AIR <= 15.0.0.293 Multiple Vulnerabilities (APSB14-24)
critical
79083Symantec Endpoint Protection Manager < 12.1 RU5 Multiple Vulnerabilities (SYM14-015)
high
78892ImageMagick < 6.8.9-9 Multiple Vulnerabilities
medium
78823EMC NetWorker Module for MEDITECH 3.0 Build 87 - 90 Local Information Disclosure
low
78773Oracle OpenSSO Agent Detection
info
78689Pidgin < 2.10.10 Multiple Vulnerabilities
medium
78679Adobe Digital Editions < 4.0.1 Information Disclosure (APSB14-25)
medium
78678QuickTime < 7.7.6 Multiple Vulnerabilities (Windows)
high
78676Cisco AnyConnect Secure Mobility Client < 3.1(5187) (POODLE)
low
78675WinZip Unsupported Version Detection
critical
78673WinZip Installed
info
78669VMware vCenter Orchestrator Installed
info
78626VLC Media Player < 2.1.5 Multiple Vulnerabilities
critical
78597Apple iTunes < 12.0.1 Multiple Vulnerabilities (credentialed check)
critical
78584stunnel < 5.06 OpenSSL Multiple Vulnerabilities (POODLE)
low
78549Oracle VM VirtualBox < 4.1.34 / 4.2.26 / 4.3.14 WDDM DoS (October 2014 CPU)
low
78514HP Sprinter Remote Code Execution
high
78513HP Sprinter Installed
info
78481Oracle Java SE Multiple Vulnerabilities (October 2014 CPU)
critical
78480Adobe ColdFusion Multiple Vulnerabilities (APSB14-23) (credentialed check)
medium
78478Oracle JRockit R27.8.3 / R28.3.3 Multiple Vulnerabilities (October 2014 CPU)
medium
78475Google Chrome < 38.0.2125.104 Multiple Vulnerabilities
critical
78474Mozilla Thunderbird < 31.2 Multiple Vulnerabilities
high
78473Firefox < 33.0 Multiple Vulnerabilities
high
78472Firefox ESR 31.x < 31.2 Multiple Vulnerabilities
high
78447MS KB3009008: Vulnerability in SSL 3.0 Could Allow Information Disclosure (POODLE)
low
78446MS KB2977292: Update for Microsoft EAP Implementation that Enables the Use of TLS
medium
78444MS KB3001237: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer
critical
78441Flash Player <= 15.0.0.167 Multiple Vulnerabilities (APSB14-22)
critical
78440Adobe AIR <= AIR 15.0.0.249 Multiple Vulnerabilities (APSB14-22)
critical
78086Oracle JRockit R27 < R27.7.3.6 / R28 < R28.2.4.14 Unspecified Vulnerability (July 2012 CPU)
critical
78080Google Chrome < 38.0.2125.101 Multiple Vulnerabilities
critical
78079HP Systems Insight Manager < 7.4 Multiple Vulnerabilities
medium
78078WinSCP 5.x < 5.5.5 Multiple Vulnerabilities
high
78068Apache Subversion 1.0.x - 1.7.17 / 1.8.x < 1.8.10 Multiple Vulnerabilities
medium
77910Microsoft Exchange Installed
info
77909SeaMonkey < 2.29.1 NSS Signature Verification Vulnerability
high
77908Mozilla Thunderbird < 31.1.2 NSS Signature Verification Vulnerability
high
77907Mozilla Thunderbird 24.x < 24.8.1 NSS Signature Verification Vulnerability
high
77906Firefox < 32.0.3 NSS Signature Verification Vulnerability
high
77905Firefox ESR 31.x < 31.1.1 NSS Signature Verification Vulnerability
high
77904Firefox ESR 24.x < 24.8.1 NSS Signature Verification Vulnerability
high
77864EMC Documentum Content Server Multiple Privilege Escalation Vulnerabilities (ESA-2014-091)
high
77861Google Chrome < 37.0.2062.124 Multiple Vulnerabilities
high
77813Adobe Acrobat Help Page XSS
medium
77812IBM Notes 9.0.x < 9.0.1 Fix Pack 2 Multiple Vulnerabilities
critical