Lucene search

K

Yokogawa Rental & Lease Corporation Security Vulnerabilities

freebsd
freebsd

glpi -- Any CalDAV calendars is read-only for every authenticated user

MITRE Corporation reports: In GLPI before version 9.5.3, any authenticated user has read-only permissions to the planning of every other user, even admin ones. This issue is fixed in version 9.5.3. As a workaround, one can remove the caldav.php file to block access to CalDAV...

7.7CVSS

4.5AI Score

0.001EPSS

2020-10-01 12:00 AM
15
nessus
nessus

KB5039236: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (June 2024)

The remote Windows host is missing security update 5039236. It is, therefore, affected by multiple vulnerabilities Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability (CVE-2024-30097) Windows Remote Access Connection Manager Information Disclosure...

9.8CVSS

7.3AI Score

0.003EPSS

2024-06-11 12:00 AM
12
nessus
nessus

KB5039211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (June 2024)

The remote Windows host is missing security update 5039211. It is, therefore, affected by multiple vulnerabilities Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability (CVE-2024-30097) Windows Remote Access Connection Manager Information Disclosure...

9.8CVSS

8.6AI Score

0.003EPSS

2024-06-11 12:00 AM
62
nessus
nessus

KB5034769: Windows 11 version 22H2 Security Update (February 2024)

The remote Windows host is missing security update 5034769. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

8.1AI Score

0.05EPSS

2024-02-13 12:00 AM
25
nessus
nessus

KB5019964: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2022)

The remote Windows host is missing security update 5019964. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

7.7AI Score

0.531EPSS

2022-11-08 12:00 AM
829
nessus
nessus

KB5018446: Windows Server 2008 Security Update (October 2022)

The remote Windows host is missing security update 5018446. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2022-37982, ...

8.8CVSS

7.9AI Score

0.017EPSS

2022-10-11 12:00 AM
46
nessus
nessus

KB5016629: Windows 11 Security Update (August 2022)

The remote Windows host is missing security update 5016629. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
17
nessus
nessus

KB5016622: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2022)

The remote Windows host is missing security update 5016622. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
29
nessus
nessus

KB5014743: Windows Server 2008 Security Update (June 2022)

The remote Windows host is missing security update 5014743. It is, therefore, affected by multiple vulnerabilities Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability (CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153,...

8.8CVSS

8.3AI Score

0.961EPSS

2022-06-14 12:00 AM
48
nessus
nessus

KB5013963: Windows 10 LTS 1507 Security Update (May 2022)

The remote Windows host is missing security update 5013963. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139,...

9.8CVSS

7.8AI Score

0.897EPSS

2022-05-10 12:00 AM
69
nessus
nessus

KB5007233: Windows 7 and Windows Server 2008 R2 Security Update (November 2021)

The remote Windows host is missing security update 5007233 or cumulative update 5007236. It is, therefore, affected by multiple vulnerabilities: An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-38631,...

8.8CVSS

8.1AI Score

0.904EPSS

2021-11-09 12:00 AM
78
nessus
nessus

KB5004245: Windows 10 1909 Security Update (July 2021)

The remote Windows host is missing security update 5004245. It is, therefore, affected by multiple...

8.8CVSS

7.8AI Score

0.955EPSS

2021-07-13 12:00 AM
92
nessus
nessus

KB4592440: Windows 10 Version 1809 and Windows Server 2019 December 2020 Security Update

The remote Windows host is missing security update 4592440. It is, therefore, affected by multiple vulnerabilities: An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961,...

8.5CVSS

7.9AI Score

0.009EPSS

2020-12-08 12:00 AM
177
nessus
nessus

KB4586823: Windows 8.1 and Windows Server 2012 R2 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.9AI Score

0.365EPSS

2020-11-10 12:00 AM
271
saint
saint

D-Link NAS nas_sharing.cgi command injection

Added: 04/24/2024 CVE: CVE-2024-3273 Background D-Link Network Attached Storage (NAS) devices allow different clients to connect to a centralized disk on a Local Area Network (LAN). Problem A backdoor and a command injection vulnerability in the nas_sharing.cgi script allow a remote...

9.8CVSS

9.9AI Score

0.935EPSS

2024-04-24 12:00 AM
10
nessus
nessus

KB5039227: Windows 2022 / Azure Stack HCI 22H2 Security Update (June 2024)

The remote Windows host is missing security update 5039227. It is, therefore, affected by multiple vulnerabilities Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability (CVE-2024-30097) Windows Remote Access Connection Manager Information Disclosure...

9.8CVSS

7.5AI Score

0.003EPSS

2024-06-11 12:00 AM
8
nessus
nessus

KB5035845: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (March 2024)

The remote Windows host is missing security update 5035845. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

8.1AI Score

0.001EPSS

2024-03-12 12:00 AM
71
nessus
nessus

KB5034774: Windows 10 LTS 1507 Security Update (February 2024)

The remote Windows host is missing security update 5034774. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

8.1AI Score

0.004EPSS

2024-02-13 12:00 AM
15
nessus
nessus

KB5034766: Windows 11 version 21H2 Security Update (February 2024)

The remote Windows host is missing security update 5034766. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

8.1AI Score

0.014EPSS

2024-02-13 12:00 AM
12
nessus
nessus

KB5034809: Windows Server 2008 R2 Security Update (February 2024)

The remote Windows host is missing security update 5034809. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

7.8AI Score

0.05EPSS

2024-02-13 12:00 AM
17
nessus
nessus

KB5034819: Windows Server 2012 R2 Security Update (February 2024)

The remote Windows host is missing security update 5034819. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

7.8AI Score

0.05EPSS

2024-02-13 12:00 AM
57
nessus
nessus

KB5032189: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (November 2023)

The remote Windows host is missing security update 5032189. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

9.1AI Score

0.57EPSS

2023-11-14 12:00 AM
68
nessus
nessus

KB5021233: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (December 2022)

The remote Windows host is missing security update 5021233. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability (CVE-2022-44689) A remote code...

8.5CVSS

8.4AI Score

0.022EPSS

2022-12-13 12:00 AM
385
nessus
nessus

KB5018411: Windows 10 Version 1607 and Windows Server 2016 Security Update (October 2022)

The remote Windows host is missing security update 5018411. It is, therefore, affected by multiple vulnerabilities Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045) Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC...

8.8CVSS

8.1AI Score

0.017EPSS

2022-10-11 12:00 AM
759
nessus
nessus

KB5017373: Windows Server 2008 R2 Security Update (September 2022)

The remote Windows host is missing security update 5017373. It is, therefore, affected by multiple vulnerabilities Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability...

9.8CVSS

8.2AI Score

0.235EPSS

2022-09-13 12:00 AM
38
nessus
nessus

KB5017328: Windows 11 Security Update (September 2022)

The remote Windows host is missing security update 5017328. It is, therefore, affected by multiple vulnerabilities Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in...

9.8CVSS

7.7AI Score

0.235EPSS

2022-09-13 12:00 AM
32
nessus
nessus

KB5017377: Windows Server 2012 Security Update (September 2022)

The remote Windows host is missing security update 5017377. It is, therefore, affected by multiple vulnerabilities Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability...

9.8CVSS

8.2AI Score

0.235EPSS

2022-09-13 12:00 AM
34
nessus
nessus

KB5016623: Windows 10 version 1809 / Windows Server 2019 Security Update (August 2022)

The remote Windows host is missing security update 5016623. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
92
nessus
nessus

KB5014702: Windows 10 Version 1607 and Windows Server 2016 Security Update (June 2022)

The remote Windows host is missing security update 5014702. It is, therefore, affected by multiple vulnerabilities Windows Network File System Remote Code Execution Vulnerability (CVE-2022-30136) Windows Kerberos Elevation of Privilege Vulnerability (CVE-2022-30165) Windows Lightweight...

9.8CVSS

8.3AI Score

0.961EPSS

2022-06-14 12:00 AM
51
nessus
nessus

KB5014018: Windows Server 2012 Security Update (May 2022)

The remote Windows host is missing security update 5014018. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139,...

9.8CVSS

7.7AI Score

0.897EPSS

2022-05-10 12:00 AM
24
nessus
nessus

KB5010395: Windows 8.1 and Windows Server 2012 R2 Security Update (February 2022)

The remote Windows host is missing security update 5010395. It is, therefore, affected by multiple vulnerabilities - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2022-21998) A denial of service (DoS)...

7.8CVSS

8.9AI Score

0.027EPSS

2022-02-08 12:00 AM
28
nessus
nessus

KB5007245: Windows Server 2012 Security Update (November 2021)

The remote Windows host is missing security update 5007245 or cumulative update 5007245. It is, therefore, affected by multiple vulnerabilities: An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-41366, CVE-2021-41367,...

8.8CVSS

8.1AI Score

0.904EPSS

2021-11-09 12:00 AM
49
nessus
nessus

KB5005040: Windows 10 version 1507 LTS Security Update (August 2021)

The remote Windows host is missing security update 5005040. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26424, ...

9.9CVSS

8.8AI Score

0.351EPSS

2021-08-10 12:00 AM
48
nessus
nessus

KB4586786: Windows 10 Version 1903 and Windows 10 Version 1909 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.8AI Score

0.365EPSS

2020-11-10 12:00 AM
45
nessus
nessus

KB4586781: Windows 10 Version 2004 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.7AI Score

0.365EPSS

2020-11-10 12:00 AM
84
nessus
nessus

KB5037781: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2024)

The remote Windows host is missing security update 5037781. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
15
nessus
nessus

KB5035856: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2024)

The remote Windows host is missing security update 5035856. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

8.1AI Score

0.001EPSS

2024-03-12 12:00 AM
22
nessus
nessus

KB5034830: Windows Server 2012 Security Update (February 2024)

The remote Windows host is missing security update 5034830. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

7.8AI Score

0.05EPSS

2024-02-13 12:00 AM
17
nessus
nessus

KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024)

The remote Windows host is missing security update 5034767. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

7.9AI Score

0.05EPSS

2024-02-13 12:00 AM
52
nessus
nessus

KB5034768: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2024)

The remote Windows host is missing security update 5034768. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

8.1AI Score

0.05EPSS

2024-02-13 12:00 AM
89
nessus
nessus

KB5032192: Windows 11 version 21H2 Security Update (November 2023)

The remote Windows host is missing security update 5032192. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.8AI Score

0.57EPSS

2023-11-14 12:00 AM
55
nessus
nessus

KB5028226: Windows Server 2008 Security Update (July 2023)

The remote Windows host is missing security update 5028226. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2023-35365, CVE-2023-35366, CVE-2023-35367) Windows Netlogon Information Disclosure...

9.8CVSS

7.7AI Score

0.147EPSS

2023-07-11 12:00 AM
31
nessus
nessus

KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 Security Update (November 2022)

The remote Windows host is missing security update 5019081. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

7.9AI Score

0.531EPSS

2022-11-08 12:00 AM
15
nessus
nessus

KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022)

The remote Windows host is missing security update 5019959. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Group Policy Elevation of Privilege Vulnerability (CVE-2022-37992, CVE-2022-41086) ...

8.8CVSS

7.7AI Score

0.531EPSS

2022-11-08 12:00 AM
41
nessus
nessus

KB5019966: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2022)

The remote Windows host is missing security update 5019966. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

7.9AI Score

0.531EPSS

2022-11-08 12:00 AM
1114
nessus
nessus

KB5018479: Windows 7 / Windows Server 2008 R2 Security Update (October 2022)

The remote Windows host is missing security update 5018479. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2022-37982, ...

8.8CVSS

8AI Score

0.017EPSS

2022-10-11 12:00 AM
74
nessus
nessus

KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022)

The remote Windows host is missing security update 5017305. It is, therefore, affected by multiple vulnerabilities Windows Photo Import API Elevation of Privilege Vulnerability (CVE-2022-26928) Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows...

9.8CVSS

8.2AI Score

0.235EPSS

2022-09-13 12:00 AM
24
nessus
nessus

KB5017392: Windows Server 2022 Security Update (September 2022)

The remote Windows host is missing security update 5017392. It is, therefore, affected by multiple vulnerabilities HTTP V3 Denial of Service Vulnerability (CVE-2022-35838) Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows Secure Channel Denial...

9.8CVSS

7.9AI Score

0.235EPSS

2022-09-13 12:00 AM
22
nessus
nessus

KB5016627: Windows Server 2022 Security Update (August 2022)

The remote Windows host is missing security update 5016627. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
28
nessus
nessus

KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022)

The remote Windows host is missing security update 5016679. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
21
Total number of security vulnerabilities21756