Windows Family for Nessus

IDNameSeverity
253651Dell Client BIOS Information Disclosure (WMI) (DSA-2025-299)
low
253649Commvault 11.32.x < 11.32.102 / 11.36.x < 11.36.60 Multiple Vulnerabilities (CV_2025_08_1-4)
high
253523Microsoft Edge (Chromium) < 138.0.3351.144 (CVE-2025-9132)
high
253522Microsoft Edge (Chromium) < 139.0.3405.111 (CVE-2025-9132)
high
253058Foxit PDF Editor < 2025.2 Multiple Vulnerabilities
high
253057Foxit PDF Reader < 2025.2 Multiple Vulnerabilities
high
252969Foxit PDF Editor < 13.2 Multiple Vulnerabilities
high
252961Autodesk < 2026.1 Multiple Vulnerabilities (AutoCAD) (adsk-sa-2025-0017)
high
252960Palo Alto GlobalProtect App Windows 6.x < 6.2.8-h3 / 6.3.x < 6.3.3-h2 Improper Certificate Validation (CVE-2025-2183)
high
252327Mozilla Firefox ESR < 115.27
high
252324Mozilla Thunderbird < 128.14
high
252322Mozilla Firefox ESR < 128.14
high
252321Mozilla Firefox < 142.0
high
252318Mozilla Thunderbird < 140.2
high
252315Mozilla Firefox ESR < 140.2
high
252312Mozilla Thunderbird < 142.0
high
252305Google Chrome < 139.0.7258.138 Vulnerability
high
252287Trend Micro Apex One Multiple Vulnerabilities (KA-0020652)
critical
252271UltraVNC < 1.2.2.4 Multiple Vulnerabilities
critical
250296Microsoft Edge (Chromium) < 138.0.3351.140 Multiple Vulnerabilities
high
250295Microsoft Edge (Chromium) < 139.0.3405.102 Multiple Vulnerabilities
high
250289Intel oneAPI Base Toolkit < 2025.1.0 Multiple Vulnerabilities
medium
250288Schneider Electric Software Update < 3.0.12 Privilege Escalation
high
250287Schneider Electric Software Update Installed (Windows)
info
250285Security Updates for Azure File Sync Agent (August 2025)
high
250283Security Updates for Microsoft Visio Products C2R (August 2025)
high
250282Security Updates for Microsoft Excel Products C2R (August 2025)
high
250281Security Updates for Microsoft Word Products C2R (August 2025)
high
250280Security Updates for Microsoft Office Products C2R (August 2025)
critical
250279Security Updates for Microsoft PowerPoint Products C2R (August 2025)
high
250276Microsoft Teams for Desktop < 25122.1415.3698.6812 Remote Code Execution (August 2025)
high
250272Microsoft Windows Subsystem for Linux (WSL2) < 2.5.10 Kernel Elevation of Privilege (August 2025)
high
2491797-Zip < 25.01
low
249142Zoom Workplace VDI < 6.3.12 Vulnerability (ZSB-25029)
medium
249141Zoom Workplace < 6.4.10 Vulnerability (ZSB-25029)
medium
249136Microsoft Web Deploy Installed (Windows)
info
249120Microsoft Web Deploy < 10.0.2001 Remote Code Execution (CVE-2025-53772)
high
249115Adobe Dimension < 4.1.4 Memory leak (APSB25-84)
medium
249114Google Chrome < 139.0.7258.127 Multiple Vulnerabilities
critical
249112Zoom Workplace < 6.3.10 Vulnerability (ZSB-25030)
critical
249111Zoom Workplace VDI < 6.3.10 Vulnerability (ZSB-25030)
critical
249110Adobe Photoshop 25.x < 25.12.4 / 26.x < 26.9 Vulnerability (APSB25-75)
high
249108Adobe Animate 23.x < 23.0.13 / 24.x < 24.0.10 Multiple Vulnerabilities (APSB25-73)
high
249106Adobe Illustrator < 28.7.9 / 29.0.0 < 29.7.0 Multiple Vulnerabilities (APSB25-74)
high
249104Adobe FrameMaker 2020 < 16.0.9 (2020.0.9) / Adobe FrameMaker 2022 < 17.0.7 (2022.0.7) Multiple Vulnerabilities (APSB25-83)
high
249101Adobe InDesign < 19.5.5 / 20.0 < 20.5.0 Multiple Vulnerabilities (APSB25-79)
high
248462RARLAB WinRAR < 7.13 Directory Traversal (CVE-2025-8088)
high
247827VMware Tools 11.x / 12.x < 12.5.3 / 13.x < 13.0.1.0 vSockets Information Disclosure (VMSA-2025-0013)
medium
246414BeyondTrust Privilege Management for Windows < 25.4.270.0 Multiple Vulnerabilities (BT25-05) (BTS25-06)
high
246127Elastic Beats filebeat < 9.1.0 Privilege Escalation
high