Windows Family for Nessus

IDNameSeverity
63550Firefox ESR 17.x < 17.0.2 Multiple Vulnerabilities
critical
63549Firefox ESR 17.x < 17.0.1 Multiple Vulnerabilities
critical
63548Firefox 10.x < 10.0.12 Multiple Vulnerabilities
critical
63521Oracle Java SE 7 < Update 11 Multiple Vulnerabilities
high
63478Microsoft Windows LM / NTLMv1 Authentication Enabled
medium
63468Google Chrome < 24.0.1312.52 Multiple Vulnerabilities
critical
63454Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02)
critical
63453Adobe Acrobat < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02)
critical
63450Flash Player <= 10.3.183.48 / 11.5.502.135 Buffer Overflow (APSB13-01)
critical
63449Adobe AIR 3.x <= 3.5.0.880 Buffer Overflow (APSB13-01)
critical
63426MS KB2796096: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
critical
63418Microsoft System Center Operations Manager Component Installed
info
63417NVIDIA Display Driver Service Remote Stack Buffer Overflow (credentialed check)
high
63381VLC < 2.0.5 Multiple Vulnerabilities
critical
63339Citrix XenApp XML Service Interface Crafted Packet Parsing Remote Code Execution (CTX135066)
high
63337Novell iPrint Client < 5.82 Remote Code Execution
critical
63325Citrix XenDesktop Virtual Desktop Agent USB Redirection Propagation Handling Access Restriction Bypass (CTX135813)
medium
63323IBM Rational ClearQuest 7.1.x < 7.1.2.9 / 8.0.0.x < 8.0.0.5 Multiple Vulnerabilities (credentialed check)
medium
63303IrfanView ImXCF.dll XCF File Handling Overflow
high
63301Opera < 12.12 Multiple Vulnerabilities
high
63300Adobe Camera Raw Plug-In Multiple Vulnerabilities
critical
63289RealPlayer for Windows < 16.0.0.282 Multiple Vulnerabilities
high
63281IBM Lotus Notes 8.5.1 / 8.5.2 / 8.5.3 < 8.5.3 FP3 Multiple Vulnerabilities
high
63280WibuKey Runtime ActiveX Control DisplayMessageDialog Method String Parsing Overflow
high
63268MarkAny Content SAFER ActiveX Arbitrary Download and Execution
high
63266IBM Lotus Symphony < 3.0.1 Fix Pack 2 Multiple Vulnerabilities
high
63242Flash Player <= 10.3.183.43 / 11.5.502.110 Multiple Vulnerabilities (APSB12-27)
critical
63241Adobe AIR 3.x <= 3.5.0.600 Multiple Vulnerabilities (APSB12-27)
critical
63232Google Chrome < 23.0.1271.97 Multiple Vulnerabilities
critical
63231MS KB2785605: Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10
critical
63155Microsoft Windows Unquoted Service Path Enumeration
high
63137VLC get_chunk_header Function TiVo File Remote Code Execution
high
63113VMware Movie Decoder < 9.0 Path Subversion Arbitrary DLL Injection Code Execution (VMSA-2012-0014)
medium
63112VMware Movie Decoder Installed
info
63110Google Chrome < 23.0.1271.95 Multiple Vulnerabilities
critical
63099IBM WebSphere MQ 7.1 / 7.5 Multiple Vulnerabilities
high
63098IBM WebSphere MQ 7.0 / 7.1 / 7.5 Global Security Toolkit Vulnerabilities
high
63096Wireshark 1.8.x < 1.8.4 Multiple Vulnerabilities
medium
63095Wireshark 1.6.x < 1.6.12 Multiple Vulnerabilities
medium
63080Microsoft Windows Mounted Devices
info
63077VMware Workstation 8.x < 8.0.5 Multiple Vulnerabilities (VMSA-2012-0015)
high
63076VMware Player 4.x < 4.0.5 Multiple Vulnerabilities (VMSA-2012-0015)
high
63075VMware OVF Tool 2.1 File Handling Format String Vulnerability (VMSA-2012-0015)
high
63074VMware OVF Tool Installed
info
63067Symantec Mail Security Autonomy Verity Keyview Filter Vulnerabilities (SYM12-018)
high
63063Google Chrome < 23.0.1271.91 Multiple Vulnerabilities
high
63059IrfanView < 4.35 Multiple Heap-Based Buffer Overflows
medium
63001SeaMonkey < 2.14 Multiple Vulnerabilities
critical
63000Mozilla Thunderbird < 17.0 Multiple Vulnerabilities
critical
62999Mozilla Thunderbird 10.x < 10.0.11 Multiple Vulnerabilities
critical