MacOS X Local Security Checks Family for Nessus

IDNameSeverity
197186VMware Fusion 13.0.x < 13.5.2 Multiple Vulnerabilities (VMSA-2024-0010)
critical
197182Adobe Substance 3D Designer < 13.1.2 Memory Leak (APSB24-35) (macOS)
medium
197181Google Chrome < 125.0.6422.60 Multiple Vulnerabilities
critical
197176Adobe Substance 3D Painter < 10.0.0 Multiple Vulnerabilities (APSB24-31) (macOS)
high
197104Wireshark 4.2.x < 4.2.5 Multiple Vulnerabilities (macOS)
medium
197095Wireshark 4.0.x < 4.0.15 Multiple Vulnerabilities (macOS)
medium
197092Wireshark 3.6.x < 3.6.23 Multiple Vulnerabilities (macOS)
medium
197040Security Updates for Microsoft Office Products (May 2024) (macOS)
high
197036Mozilla Thunderbird < 115.11
critical
197031Adobe Animate 23.x < 23.0.6 / 24.x < 24.0.3 Multiple Vulnerabilities (APSB24-36)
high
197028Adobe Reader < 20.005.30635 / 24.002.20759 Multiple Vulnerabilities (APSB24-29) (macOS)
high
197026Adobe Acrobat < 20.005.30635 / 24.002.20759 Multiple Vulnerabilities (APSB24-29) (macOS)
high
197025Adobe Dreamweaver 21.0 < 21.4 Arbitrary code execution (APSB24-39) (macOS)
critical
197021Adobe Illustrator < 27.9.4 / 28.0 < 28.5 Multiple Vulnerabilities (APSB24-30) (macOS)
high
196994Mozilla Firefox ESR < 115.11
critical
196991Mozilla Firefox < 126.0
critical
196931macOS 13.x < 13.6.7 Multiple Vulnerabilities (HT214107)
high
196912macOS 14.x < 14.5 Multiple Vulnerabilities (HT214106)
medium
196910macOS 12.x < 12.7.5 Multiple Vulnerabilities (HT214105)
high
196907Google Chrome < 124.0.6367.207 Vulnerability
high
196900Golang < 1.21.10, 1.22.x < 1.22.3 Code Execution
medium
195220Google Chrome < 124.0.6367.201 Vulnerability
critical
195126Google Chrome < 124.0.6367.155 Multiple Vulnerabilities
critical
194851Google Chrome < 124.0.6367.118 Multiple Vulnerabilities
critical
194424Foxit PDF Editor for Mac < 12.1.3 Multiple Vulnerabilities
high
194423Foxit PDF Editor for Mac < 11.1.7 Multiple Vulnerabilities
high
194420Foxit PDF Editor for Mac < 2024.2 Vulnerability
high
194419Foxit PDF Reader for Mac < 2024.2 Vulnerability
high
194418Foxit PDF Editor for Mac < 13.1 Multiple Vulnerabilities
high
193952Adobe Substance 3D Designer Installed (macOS)
info
193951Adobe Substance 3D Designer < 13.1.1 RCE (APSB24-13) (macOS)
high
193589Mozilla Thunderbird < 115.10
high
193404Security Updates for Microsoft Office Products (Apr 2024) (macOS)
high
193365Mozilla Firefox < 125.0
critical
193363Mozilla Firefox ESR < 115.10
critical
193289Wireshark 4.0.x < 4.0.14 A Vulnerability (macOS)
high
193163Google Chrome < 123.0.6312.122 Multiple Vulnerabilities
critical
193118Adobe Illustrator < 27.9.3 / 28.0 < 28.4 Multiple Vulnerabilities (APSB24-25) (macOS)
high
193116Adobe InDesign < 18.5.2 / 19.0 < 19.3.0 Memory leak (APSB24-20) (macOS)
medium
193113Adobe Media Encoder < 23.6.5 / 24.0.0 < 24.3.0 Arbitrary code execution (APSB24-23) (macOS)
high
193110Adobe Animate 23.x < 23.0.5 / 24.x < 24.0.2 Multiple Vulnerabilities (APSB24-26)
high
193109Adobe Bridge 13.x < 13.0.7 / 14.x < 14.0.3 Vulnerability (APSB24-24)
medium
193106Adobe Photoshop 24.x < 24.7.3 / 25.x < 25.4 Vulnerability (macOS APSB24-16)
medium
193104Adobe After Effects < 23.6.5 / 24.0 < 24.2 Memory leak (APSB24-09) (macOS)
medium
193080Zoom Client for Meetings < 5.17.10 Vulnerability (ZSB-24012)
medium
193077Fortinet FortiClient (FG-IR-23-345) (macOS)
high
192827VMware Fusion SEoL (11.0.x)
low
192826VMware Fusion SEoL (4.0.x)
low
192824VMware Fusion SEoL (7.0.x)
low
192819VMware Fusion SEoL (2.0.x)
low