Nessus 的 Windows 系列

ID名稱嚴重性
141342IBM WebSphere MQ 8.0.0.x < 8.0.0.9 / 9.0.x < 9.0.5 / 9.0.0.x < 9.0.0.3 多個弱點
medium
141262已安裝 Apache HTTP Server (Windows)
info
141251HP Device Manager 4.x < 4.7 SP 13 / 5.x < 5.0.4 多個弱點
critical
141217Foxit Reader < 10.1 多個弱點
high
141216Foxit PhantomPDF < 10.1 多個弱點
high
141214Kentico CMS 9.x/10.x < 10.0.52/11.x < 11.0.48/12.x < 12.0.15 RCE
critical
141213Kentico CMS < 11.0.45 不受限制上傳
high
141212Kentico CMS < 12.0.50 XSS
medium
141211Kentico CMS < 8.2.42 多個弱點
high
141210Kentico CMS 10.x < 10.0.50 / 11.x < 11.0.3 多個弱點
high
141208已安裝 HP Device Manager (Windows)
info
141194Google Chrome < 86.0.4240.75 多個弱點
high
141009Microsoft Edge (Chromium) < 85.0.564.63 多個弱點
critical
140918已安裝 Tanium Client (Windows)
info
140792Microsoft Edge (Chromium) < 85.0.564.44 RCE
medium
140777Wireshark 2.6.x < 2.6.20 多個弱點
high
140775Wireshark 3.0.x < 3.0.14 多個弱點
high
140773VMware Workstation 15.x < 15.5.7 多個弱點 (VMSA-2020-0020)
medium
140772VMware Horizon View Client < 5.4.4多個弱點 (VMSA-2020-0020)
medium
140758適用於 Windows 的 Citrix Workspace 應用程式安全性更新權限提升弱點 (CTX277662)
high
140757Wireshark 3.2.x < 3.2.7 多個弱點
high
140734Mozilla Firefox ESR < 78.3
high
140732Mozilla Firefox < 81.0
high
140728Adobe Media Encoder < 14.4 超出邊界讀取 (APSB20-57)
high
140700Google Chrome < 85.0.4183.121 多個弱點
critical
140657Microsoft Netlogon 權限提高 (Zerologon)(遠端)
medium
140633已安裝 CrowdStrike Falcon Sensor (Windows)
info
140596Microsoft Windows WebP Image Extension RCE (2020 年 8 月)
medium
140595Microsoft Windows 轉碼器程式庫 AV1 RCE (2020 年 8 月)
high
140578CBS 移除的套件列舉 (Windows 事件記錄工具)
info
140535已安裝 SQL Server Reporting Services
info
140517Microsoft OneDrive 多個權限提高
high
140505Cisco Jabber for Windows 通用命名慣例連結處理 (cisco-sa-jabber-G3NSjPn7)
medium
140503Foxit PhantomPDF < 9.7.3 多個弱點
high
140491Adobe FrameMaker < 15.0.7 (即 2019.0.7) 多個弱點 (APSB20-54)
high
140432Microsoft Visual Studio Code 安全性更新 (CVE-2020-16881)
high
140425Microsoft ASP.NET Core 的安全性更新 (2020 年 9 月)
high
140406Google Chrome < 85.0.4183.102 多個弱點
critical
140271Cisco Jabber for Windows 訊息處理任意程式碼執行 (cisco-sa-jabber-UyTKCPGg)
high
140270Cisco Jabber for Windows 資訊洩漏 (cisco-sa-jabber-ttcgB9R3)
medium
140269Cisco Webex Teams for Windows 資訊洩漏弱點 (cisco-sa-webex-media-znjfwHD6)
medium
140268Cisco Webex Meetings for Windows 資訊洩漏弱點 (cisco-sa-webex-media-znjfwHD6)
medium
140219Cisco Jabber for Windows 通訊協定處置程式命令插入 (cisco-sa-jabber-vY8M4KGB)
high
140187IBM MQ 8.0 < 8.0.0.15 / 8.1 < 8.1.0.5 HPE/ 9.1 < 9.1.0.5 LTS / 9.1 < 9.2 CD DoS
medium
140132Microsoft Windows Defender 權限提升弱點 (CVE-2020-1163 & CVE-2020-1170)
high
140045已安裝 VMware App Volumes Manager (Windows)
info
140044已安裝 VMware App Volumes Agent (Windows)
info
140043VMware App Volumes 2.x < 2.18.6 / 4.x < 4.1.0.57 (2006) XSS
medium
140041SolarWinds DameWare Mini Remote Control < 12.1.1 拒絕服務
high
139924Foxit Studio Photo < 3.6.6.928 超出邊界寫入
high