Lucene search

K

Yokogawa Rental & Lease Corporation Security Vulnerabilities

nessus
nessus

KB5014018: Windows Server 2012 Security Update (May 2022)

The remote Windows host is missing security update 5014018. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139,...

9.8CVSS

7.7AI Score

0.897EPSS

2022-05-10 12:00 AM
24
nessus
nessus

KB5010395: Windows 8.1 and Windows Server 2012 R2 Security Update (February 2022)

The remote Windows host is missing security update 5010395. It is, therefore, affected by multiple vulnerabilities - An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2022-21998) A denial of service (DoS)...

7.8CVSS

8.9AI Score

0.027EPSS

2022-02-08 12:00 AM
28
nessus
nessus

KB5007245: Windows Server 2012 Security Update (November 2021)

The remote Windows host is missing security update 5007245 or cumulative update 5007245. It is, therefore, affected by multiple vulnerabilities: An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-41366, CVE-2021-41367,...

8.8CVSS

8.1AI Score

0.904EPSS

2021-11-09 12:00 AM
49
nessus
nessus

KB5005040: Windows 10 version 1507 LTS Security Update (August 2021)

The remote Windows host is missing security update 5005040. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26424, ...

9.9CVSS

8.8AI Score

0.351EPSS

2021-08-10 12:00 AM
48
nessus
nessus

KB4586786: Windows 10 Version 1903 and Windows 10 Version 1909 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.8AI Score

0.365EPSS

2020-11-10 12:00 AM
45
nessus
nessus

KB4586781: Windows 10 Version 2004 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.7AI Score

0.365EPSS

2020-11-10 12:00 AM
84
nessus
nessus

KB5037781: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (May 2024)

The remote Windows host is missing security update 5037781. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
15
nessus
nessus

KB5035856: Windows 11 version 22H2 / Windows Server version 23H2 Security Update (March 2024)

The remote Windows host is missing security update 5035856. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

8.1AI Score

0.001EPSS

2024-03-12 12:00 AM
22
nessus
nessus

KB5034830: Windows Server 2012 Security Update (February 2024)

The remote Windows host is missing security update 5034830. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

7.8AI Score

0.05EPSS

2024-02-13 12:00 AM
17
nessus
nessus

KB5034767: Windows 10 Version 1607 and Windows Server 2016 Security Update (February 2024)

The remote Windows host is missing security update 5034767. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

7.9AI Score

0.05EPSS

2024-02-13 12:00 AM
52
nessus
nessus

KB5034768: Windows 10 version 1809 / Windows Server 2019 Security Update (February 2024)

The remote Windows host is missing security update 5034768. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

8.1AI Score

0.05EPSS

2024-02-13 12:00 AM
89
nessus
nessus

KB5032192: Windows 11 version 21H2 Security Update (November 2023)

The remote Windows host is missing security update 5032192. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.8AI Score

0.57EPSS

2023-11-14 12:00 AM
55
nessus
nessus

KB5028226: Windows Server 2008 Security Update (July 2023)

The remote Windows host is missing security update 5028226. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2023-35365, CVE-2023-35366, CVE-2023-35367) Windows Netlogon Information Disclosure...

9.8CVSS

7.7AI Score

0.147EPSS

2023-07-11 12:00 AM
31
nessus
nessus

KB5019081: Windows Server 2022 / Azure Stack HCI 21H2 / 22H2 Security Update (November 2022)

The remote Windows host is missing security update 5019081. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

7.9AI Score

0.531EPSS

2022-11-08 12:00 AM
15
nessus
nessus

KB5019959: Windows 10 Version 20H2 / 21H1 / 21H2 / 22H2 Security Update (November 2022)

The remote Windows host is missing security update 5019959. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Group Policy Elevation of Privilege Vulnerability (CVE-2022-37992, CVE-2022-41086) ...

8.8CVSS

7.7AI Score

0.531EPSS

2022-11-08 12:00 AM
41
nessus
nessus

KB5019966: Windows 10 version 1809 / Windows Server 2019 Security Update (November 2022)

The remote Windows host is missing security update 5019966. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

7.9AI Score

0.531EPSS

2022-11-08 12:00 AM
1114
nessus
nessus

KB5018479: Windows 7 / Windows Server 2008 R2 Security Update (October 2022)

The remote Windows host is missing security update 5018479. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2022-37982, ...

8.8CVSS

8AI Score

0.017EPSS

2022-10-11 12:00 AM
74
nessus
nessus

KB5017392: Windows Server 2022 Security Update (September 2022)

The remote Windows host is missing security update 5017392. It is, therefore, affected by multiple vulnerabilities HTTP V3 Denial of Service Vulnerability (CVE-2022-35838) Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows Secure Channel Denial...

9.8CVSS

7.9AI Score

0.235EPSS

2022-09-13 12:00 AM
22
nessus
nessus

KB5017305: Windows 10 Version 1607 and Windows Server 2016 Security Update (September 2022)

The remote Windows host is missing security update 5017305. It is, therefore, affected by multiple vulnerabilities Windows Photo Import API Elevation of Privilege Vulnerability (CVE-2022-26928) Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows...

9.8CVSS

8.2AI Score

0.235EPSS

2022-09-13 12:00 AM
24
nessus
nessus

KB5016627: Windows Server 2022 Security Update (August 2022)

The remote Windows host is missing security update 5016627. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
28
nessus
nessus

KB5016679: Windows 7 and Windows Server 2008 R2 Security Update (August 2022)

The remote Windows host is missing security update 5016679. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
21
nessus
nessus

KB5016683: Windows 8.1 and Windows Server 2012 R2 Security Update (August 2022)

The remote Windows host is missing security update 5016683. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
276
nessus
nessus

KB5014742: Windows 7 and Windows Server 2008 R2 Security Update (June 2022)

The remote Windows host is missing security update 5014742. It is, therefore, affected by multiple vulnerabilities Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability (CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149, CVE-2022-30153,...

8.8CVSS

8.3AI Score

0.961EPSS

2022-06-14 12:00 AM
46
nessus
nessus

KB5013943: Windows 11 Security Update (May 2022)

The remote Windows host is missing security update 5013943. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137,...

9.8CVSS

7.9AI Score

0.897EPSS

2022-05-10 12:00 AM
20
nessus
nessus

KB5005095: Windows Server 2008 Security Update (August 2021)

The remote Windows host is missing security update 5005095 or cumulative update 5005090. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands....

9.9CVSS

9AI Score

0.816EPSS

2021-08-10 12:00 AM
107
nessus
nessus

KB5004244: Windows 10 version 1809 / Windows Server 2019 Security Update (July 2021)

The remote Windows host is missing security update 5004244. It is, therefore, affected by multiple...

9.9CVSS

7.8AI Score

0.955EPSS

2021-07-13 12:00 AM
21
nessus
nessus

KB4592438: Windows 10 Version 2004 December 2020 Security Update

The remote Windows host is missing security update 4592438. It is, therefore, affected by multiple vulnerabilities: A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2020-17095, ...

8.5CVSS

8.1AI Score

0.009EPSS

2020-12-08 12:00 AM
21
nessus
nessus

Security Updates for Microsoft Exchange Server (February 2021)

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by a spoofing vulnerability: A spoofing vulnerability exists. An attacker can exploit this to perform actions with the privileges of another user....

6.5CVSS

6.5AI Score

0.001EPSS

2021-02-09 12:00 AM
64
nessus
nessus

KB5039217: Windows 10 version 1809 / Windows Server 2019 Security Update (June 2024)

The remote Windows host is missing security update 5039217. It is, therefore, affected by multiple vulnerabilities Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability (CVE-2024-30097) Windows Remote Access Connection Manager Information Disclosure...

9.8CVSS

7.8AI Score

0.003EPSS

2024-06-11 12:00 AM
13
nessus
nessus

KB5039212: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (June 2024)

The remote Windows host is missing security update 5039212. It is, therefore, affected by multiple vulnerabilities Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability (CVE-2024-30097) Windows Remote Access Connection Manager Information Disclosure...

9.8CVSS

8.5AI Score

0.003EPSS

2024-06-11 12:00 AM
18
nessus
nessus

Security Update for Microsoft SharePoint Server 2016 (December 2017)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a...

8.8CVSS

8.6AI Score

0.004EPSS

2017-12-12 12:00 AM
27
nessus
nessus

KB5036893: Windows 11 version 22H2 / Windows 11 version 23H2 Security Update (April 2024)

The remote Windows host is missing security update 5036893. It is, therefore, affected by multiple vulnerabilities SmartScreen Prompt Security Feature Bypass Vulnerability (CVE-2024-29988) Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-26168, CVE-2024-26171, ...

8.8CVSS

7.6AI Score

0.004EPSS

2024-04-09 12:00 AM
20
nessus
nessus

Security Update for Microsoft Visual Studio Code (October 2022)

The version of Microsoft Visual Studio Code installed on the remote host is prior to 1.72.1. It is, therefore, affected by multiple vulnerabilities: A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands....

7.8CVSS

8.2AI Score

0.44EPSS

2022-10-12 12:00 AM
50
cve
cve

CVE-2024-21016

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.7AI Score

0.0005EPSS

2024-04-16 10:15 PM
33
saint
saint

D-Link NAS nas_sharing.cgi command injection

Added: 04/24/2024 CVE: CVE-2024-3273 Background D-Link Network Attached Storage (NAS) devices allow different clients to connect to a centralized disk on a Local Area Network (LAN). Problem A backdoor and a command injection vulnerability in the nas_sharing.cgi script allow a remote...

9.8CVSS

8.7AI Score

0.935EPSS

2024-04-24 12:00 AM
36
nessus
nessus

Fedora 29 : python36 (2019-7df59302e0)

Update Python 3.6 to 3.6.9, the latest security release of the 3.6 branch. Changelog for 3.6.9 final and 3.6.9 release candidate 1. Includes security fixes for CVE-2019-9636, CVE-2019-9740, CVE-2019-10160. Note that Tenable Network Security has extracted the preceding description block directly...

9.8CVSS

8.8AI Score

0.007EPSS

2019-07-15 12:00 AM
25
freebsd
freebsd

glpi -- Improve encryption algorithm

MITRE Corporation reports: In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure...

7.8CVSS

4.2AI Score

0.001EPSS

2020-03-30 12:00 AM
7
nessus
nessus

Security Updates for Exchange (November 2020)

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : Unspecified flaws exist that allow an attacker to execute arbitrary code. (CVE-2020-17083, CVE-2020-17084) An unspecified flaw exists that allows...

8.5CVSS

7.8AI Score

0.013EPSS

2020-11-13 12:00 AM
29
nessus
nessus

Security Updates for Exchange (December 2017)

The Microsoft Exchange Server installed on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests. An...

8.1CVSS

8.1AI Score

0.003EPSS

2017-12-12 12:00 AM
29
cve
cve

CVE-2024-21113

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to...

8.8CVSS

8.5AI Score

0.0005EPSS

2024-04-16 10:15 PM
40
cve
cve

CVE-2024-21059

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Utility). The supported version that is affected is 11. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While...

7.8CVSS

8.2AI Score

0.0004EPSS

2024-04-16 10:15 PM
42
nessus
nessus

Security Updates for Exchange (November 2019)

The Microsoft Exchange Server installed on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : A remote code execution vulnerability exists in Microsoft Exchange through the deserialization of metadata via PowerShell. An attacker who...

9.8CVSS

9.5AI Score

0.045EPSS

2019-11-15 12:00 AM
22
nessus
nessus

KB5034770: Windows 2022 / Azure Stack HCI 22H2 Security Update (February 2024)

The remote Windows host is missing security update 5034770 or Azure HotPatch 5034860. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359,...

8.8CVSS

8.1AI Score

0.05EPSS

2024-02-13 12:00 AM
51
nessus
nessus

KB5028186: Windows 10 LTS 1507 Security Update (July 2023)

The remote Windows host is missing security update 5028186. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2023-35365, CVE-2023-35366, CVE-2023-35367) Windows Netlogon Information Disclosure...

9.8CVSS

8.1AI Score

0.147EPSS

2023-07-11 12:00 AM
19
nessus
nessus

KB5014699: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (June 2022)

The remote Windows host is missing security update 5014699. It is, therefore, affected by multiple vulnerabilities: An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2022-30166, CVE-2022-30165, CVE-2022-30160 CVE-2022-30154,...

8.8CVSS

8.5AI Score

0.961EPSS

2022-06-14 12:00 AM
492
nessus
nessus

KB5013952: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2022)

The remote Windows host is missing security update 5013952. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139,...

9.8CVSS

7.8AI Score

0.897EPSS

2022-05-10 12:00 AM
72
nessus
nessus

KB5007189: Windows 10 Version 1909 Security Update (November 2021)

The remote Windows host is missing security update 5007189. It is, therefore, affected by multiple vulnerabilities: A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26443, ...

9CVSS

8.5AI Score

0.055EPSS

2021-11-09 12:00 AM
72
nessus
nessus

KB5007215: Windows 11 Security Updates (November 2021)

The Windows 11 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities: A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services....

9CVSS

8.7AI Score

0.967EPSS

2021-11-09 12:00 AM
116
nessus
nessus

KB5007255: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2021)

The remote Windows host is missing security update 5007255 or cumulative update 5007247. It is, therefore, affected by multiple vulnerabilities: A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application...

8.8CVSS

8.5AI Score

0.904EPSS

2021-11-09 12:00 AM
211
nessus
nessus

KB5005618: Windows Server 2008 September 2021 Security Update

The remote Windows host is missing security update 5005618 or cumulative update 5005606. It is, therefore, affected by multiple vulnerabilities : An memory corruption vulnerability exists. An attacker can exploit this to corrupt the memory and cause unexpected behaviors within the...

8.8CVSS

8.9AI Score

0.512EPSS

2021-09-14 12:00 AM
23
Total number of security vulnerabilities21756