Windows Family for Nessus

IDNameSeverity
138573Adobe ColdFusion 2016.x < 2016u16 / 2018.x < 2018u10 Multiple Vulnerabilities (APSB20-43)
high
138572Adobe Creative Cloud Desktop < 5.2 Multiple Vulnerabilities (APSB20-33)
critical
138523Security Update for Microsoft Visual Studio Code ESLint Extension (July 2020)
high
138522Oracle Java SE 1.7.0_271 / 1.8.0_261 / 1.11.0_8 / 1.14.0_2 Multiple Vulnerabilities (Jul 2020 CPU)
high
138466Security Update for .NET Core SDK (July 2020)
high
138465Security Update for .NET Core (July 2020)
high
138452Security Update for Microsoft Visual Studio Code (CVE-2020-1416)
high
138449Google Chrome < 84.0.4147.89 Multiple Vulnerabilities
critical
138445Mozilla Firefox < 78.0.2
medium
138358NVIDIA Windows GPU Display Driver (June 2020)
high
138337Microsoft Edge (Chromium) < 81.0.416.58 Sandbox Escape
critical
138336Microsoft Edge (Chromium) < 81.0.416.53 Multiple Vulnerabilities
high
138335Palo Alto GlobalProtect Agent <= 4.1.0 Information Disclosure (Windows)
low
138333IBM DB2 9.7 < FP11 40162 / 10.1 < FP6 40161 / 10.5 < FP11 40160 / 11.1 < FP5 40159 / 11.5 < Mod 4 FP0 Multiple Vulnerabilities (Windows)
high
138216Microsoft Edge (Chromium) < 80.0.361.66 Insufficient Policy Enforcement
high
138215Microsoft Edge (Chromium) < 80.0.361.69 Multiple Vulnerabilities
high
138214Microsoft Edge (Chromium) < 80.0.361.109 Multiple Vulnerabilities
high
138209Symantec Critical System Protection/Data Center Security Agent (Windows)
info
138177Microsoft Edge (Chromium) < 80.0.361.57 Multiple Vulnerabilities
high
138176Microsoft Edge (Chromium) < 80.0.361.62 Multiple Vulnerabilities
high
138175Microsoft Edge (Chromium) < 79.0.309.68 Multiple Vulnerabilities
high
138174Microsoft Edge (Chromium) < 80.0.361.48 Multiple Vulnerabilities
high
138151Dell SupportAssist Uncontrolled Search Path Vulnerability (DSA-2020-005)
high
138150Dell SupportAssist Improper Privilege Management Vulnerability (DSA-2019-088)
high
138149Dell SupportAssist PC Doctor Vulnerability (DSA-2019-084)
high
138096Mozilla Thunderbird < 68.10.0
high
138093Apple iCloud 10.x < 10.8 Multiple Vulnerabilities
critical
138088Microsoft Windows Codecs Library Multiple Vulnerabilities (June 2020)
high
138087Wireshark 3.2.x < 3.2.5 A Vulnerability
high
138085Mozilla Firefox < 78.0
high
138083Mozilla Firefox ESR < 68.10
high
138081Apple iCloud 7.x < 7.16 Multiple Vulnerabilities
high
138080Apple iCloud 7.x < 7.15 Multiple Vulnerabilities
high
138079Apple iCloud 10.x < 10.9.3 Multiple Vulnerabilities
critical
138078Apple iCloud 10.x < 10.9 Multiple Vulnerabilities
high
138077Apple iCloud 7.x < 7.17 Multiple Vulnerabilities
high
138076Apple iCloud 10.x < 10.9.2 Multiple Vulnerabilities
high
138075Apple iCloud 7.x < 7.18 Multiple Vulnerabilities
critical
138015Cisco Webex Meetings Desktop App for Windows Shared Memory Information Disclosure (cisco-sa-webex-client-NBmqM9vt)
medium
137905Adobe Premiere Rush <= 1.5.8 Out-Of-Bounds Read (APSB20-29)
medium
137857Pulse Secure Desktop Client TOCTOU Privilege Escalation Vulnerability (SA44503)
high
137827Symantec Data Center Security Server Installed (Windows)
info
137748Kentico CMS Installed (Windows)
info
137747Kentico CMS 9.x < 9.0.51 / 10.x < 10.0.48 Privilege Escalation
critical
137728Security Update for Microsoft Visual Studio Code Live Share Extension (June 2020)
medium
137701Google Chrome < 83.0.4103.116 Vulnerability
critical
137663VMware Horizon View Client < 5.4.3 Privilege Escalation Vulnerability (VMSA-2020-0013)
high
137658IBM MQ 7.1.x / 7.5.x / 8.0.0.x < 8.0.0.15 / 9.0.0.x < 9.0.0.10 / 9.1.0.x < 9.1.0.5 LTS / 9.1.x < 9.1.5 CD Denial of Service Vulnerability (DoS)
high
137657Intel Converged Security Management Engine (CSME) Active Management Technology (AMT) Multiple Vulnerabilities (INTEL-SA-00295)
critical
137652Adobe Premiere Rush Installed
info