Nessus 的 Windows 系列

ID名稱嚴重性
151589Microsoft Windows HEVC Codecs Library 多個弱點 (2021 年 7 月)
high
151586Adobe Reader < 2017.011.30199 / 2020.004.30006 / 2021.005.20058 多個弱點 (APSB21-51)
high
151584Adobe Acrobat < 2017.011.30199 / 2020.004.30006 / 2021.005.20058 多個弱點 (APSB21-51)
high
151581Adobe Bridge 11.x < 11.1.0 多個弱點 (APSB21-53)
high
151574Mozilla Firefox ESR < 78.12
high
151571Mozilla Firefox < 90.0
critical
151470Symantec Endpoint Protection Client < 14.3 RU1 MP1 DoS (SYMSA18255)
high
151469Symantec Data Center Security Windows Agent < 6.9.1 DoS (SYMSA18255)
high
151468Symantec Endpoint Protection Manager < 14.3 RU2 Session Token Exposure (SYMSA18255)
high
151440Microsoft Windows 列印多工緩衝處理器服務已啟用
info
151424可能遭受 Kaseya VSA 勒索軟體攻擊
critical
151371已安裝 Kaseya Agent (Windows)
info
151287NVIDIA GeForce Experience < 3.23.0 不安全的工作階段
high
151285VMware Tools 11.x < 11.2.6 權限提升 (VMSA-2021-0013)
high
151129已安裝 VMware Carbon Black App Control (Windows)
info
151021F5 BIG-IP Edge Client Windows 元件安裝程式 7.2.1 < 7.2.1.3 / 7.1.6 < 7.1.9.9 Update 1 權限提升 (K08503505)
high
151012VMware Tools 11.x < 11.3.0 DoS (VMSA-2021-0011)
medium
150999Microsoft Edge (Chromium) < 91.0.864.59 多個弱點
medium
150945已安裝 F5 Networks BIG-IP Edge Client 元件安裝程式 (Windows)
info
150943Active Directory - 列舉
info
150868Microsoft Edge (Chromium) < 91.0.864.54 多個弱點
high
150864McAfee DLPe Agent < 11.6.200 多個弱點 (SB10360)
medium
150863Siemens JT2Go < 13.1.0.3 程式碼執行 (SSA-645530)
high
150861Cisco Jabber for Windows < 14.0.1 多個弱點 (cisco-sa-jabber-GuC5mLwG)
medium
150860早於 5.7.3 的 McAfee Agent 5.x 多個弱點 (SB10362)
high
150854Google Chrome < 91.0.4472.114 多個弱點
high
150850已安裝 PrinterLogic Printer Installer Client (Windows)
info
150849Cisco Webex Meetings DLL 插入 (cisco-sa-webex-dll-inject-XNmcSGTU)
high
150848Cisco Webex Teams for Windows DLL 插入 (cisco-sa-webex-dll-inject-XNmcSGTU)
high
150847Cisco Webex Network Recording Player 和 Cisco Webex Player DLL 插入 (cisco-sa-webex-dll-inject-XNmcSGTU)
high
150811具備 VPN Posture (HostScan) 模組的 Cisco AnyConnect Secure Mobility Client (Windows 版) DLL 劫持弱點 (cisco-sa-anyconnect-pos-dll-ff8j6dFv)
medium
150807Cisco AnyConnect Secure Mobility Client (Windows 版) 拒絕服務弱點 (cisco-sa-anyconnect-dos-hMhyDfb8)
medium
150802Mozilla Firefox < 89.0.1
high
150797Tenable Nessus Agent < 8.2.5 多個弱點 (TNS-2021-12)
medium
150791Citrix Virtual Apps and Desktops 多個弱點 (CTX285059)
high
150721Microsoft Edge (Chromium) < 91.0.864.48 多個弱點
high
150716Adobe RoboHelp Server <= 2019.0.9 任意程式碼執行 (APSB21-44)
high
150714Adobe Premiere Element 權限提升 (APSB21-47)
medium
150713已安裝 Adobe Premiere Element (Windows)
info
150708.NET Core 的安全性更新 (2021 年 6 月)
medium
150504Dell EMC NetWorker 多個弱點 (DSA-2021-104)
medium
150503Adobe After Effects < 18.2.1 多個弱點 (APSB21-49)
high
150451Adobe Photoshop 21.x < 21.2.9 / 22.x < 22.4.2 多個弱點 (APSB21-38)
high
150430Google Chrome < 91.0.4472.101 多個弱點
high
150419Adobe Animate < 21.0.7 多個弱點 (APSB21-50)
high
150416Oracle MySQL Workbench < 8.0.23 多個弱點 (2021 年 1 月)
high
150373Microsoft Paint 3D 多個弱點 (2021 年 6 月)
high
150365.NET Core SDK 的安全性更新 (2021 年 6 月)
medium
150362Microsoft Visual Studio Code Kubernetes Tools Extension 安全性更新 (2021 年 6 月)
high
150361Forefront Endpoint Protection 的安全性更新 (2021 年 6 月)
high