Lucene search

K

Yokogawa Rental & Lease Corporation Security Vulnerabilities

nessus
nessus

KB5021288: Windows Server 2008 R2 Security Update (December 2022)

The remote Windows host is missing security update 5021288. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.2AI Score

0.01EPSS

2022-12-13 12:00 AM
19
nessus
nessus

KB5021255: Windows 11 Version 22H2 Security Update (December 2022)

The remote Windows host is missing security update 5021255. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability (CVE-2022-44689) A remote code...

8.5CVSS

8.3AI Score

0.01EPSS

2022-12-13 12:00 AM
14
nessus
nessus

KB5021303: Windows Server 2012 Security Update (December 2022)

The remote Windows host is missing security update 5021303. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.2AI Score

0.01EPSS

2022-12-13 12:00 AM
55
nessus
nessus

KB5020005: Windows Server 2008 Security Update (November 2022)

The remote Windows host is missing security update 5020005. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

8AI Score

0.067EPSS

2022-11-08 12:00 AM
31
nessus
nessus

KB5006729: Windows 8.1 and Windows Server 2012 R2 Security Update (October 2021)

The remote Windows host is missing security update 5006729. It is, therefore, affected by multiple...

8.8CVSS

7.5AI Score

0.512EPSS

2021-10-12 12:00 AM
172
nessus
nessus

KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021)

The remote Windows host is missing security update 5004307. It is, therefore, affected by multiple...

8.8CVSS

7.7AI Score

0.955EPSS

2021-07-13 12:00 AM
34
nessus
nessus

KB4483235: Windows 10 Version 1809 and Windows Server 2019 December 2018 OOB Security Update

The remote Windows host is missing security update 4483235. It is, therefore, affected by a remote code execution vulnerability: A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could...

7.5CVSS

7.8AI Score

0.047EPSS

2018-12-19 12:00 AM
79
nvd
nvd

CVE-2022-43363

Telegram Web 15.3.1 allows XSS via a certain payload derived from a Target Corporation website. NOTE: some third parties have been unable to discern any relationship between the Pastebin information and a possible XSS...

6.1CVSS

0.001EPSS

2022-12-06 04:15 PM
1
nessus
nessus

KB5039274: Windows Server 2008 R2 Security Update (June 2024)

The remote Windows host is missing security update 5039274. It is, therefore, affected by multiple vulnerabilities Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability (CVE-2024-30080) Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability...

9.8CVSS

7.7AI Score

0.003EPSS

2024-06-11 12:00 AM
37
nessus
nessus

KB5037788: Windows 10 LTS 1507 Security Update (May 2024)

The remote Windows host is missing security update 5037788. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.9AI Score

0.008EPSS

2024-05-14 12:00 AM
5
nessus
nessus

KB5035930: Windows Server 2012 Security Update (March 2024)

The remote Windows host is missing security update 5035930. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
49
nessus
nessus

KB5034127: Windows 10 version 1809 / Windows Server 2019 Security Update (January 2024)

The remote Windows host is missing security update 5034127. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.7AI Score

0.004EPSS

2024-01-09 12:00 AM
59
nessus
nessus

KB5034130: Windows 11 version 22H2 Security Update (January 2024)

The remote Windows host is missing security update 5034130. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.3AI Score

0.005EPSS

2024-01-09 12:00 AM
20
nessus
nessus

KB5034123: Windows 11 version 22H2 Security Update (January 2024)

The remote Windows host is missing security update 5034123. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.3AI Score

0.005EPSS

2024-01-09 12:00 AM
56
nessus
nessus

KB5032248: Windows Server 2008 Security Update (November 2023)

The remote Windows host is missing security update 5032248. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.5AI Score

0.05EPSS

2023-11-14 12:00 AM
19
nessus
nessus

KB5030217: Windows 11 version 21H2 Security Update (September 2023)

The remote Windows host is missing security update 5030217. It is, therefore, affected by multiple vulnerabilities Windows Themes Remote Code Execution Vulnerability (CVE-2023-38146) Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) Windows GDI...

8.8CVSS

7.9AI Score

0.905EPSS

2023-09-12 12:00 AM
12
nessus
nessus

KB5030219: Windows 11 version 22H2 Security Update (September 2023)

The remote Windows host is missing security update 5030219. It is, therefore, affected by multiple vulnerabilities Windows Themes Remote Code Execution Vulnerability (CVE-2023-38146) Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) Windows GDI...

8.8CVSS

7.9AI Score

0.905EPSS

2023-09-12 12:00 AM
56
nessus
nessus

KB5006732: Windows Server 2012 Security Update (October 2021)

The remote Windows host is missing security update 5006732. It is, therefore, affected by multiple...

8.8CVSS

7.5AI Score

0.512EPSS

2021-10-12 12:00 AM
38
nessus
nessus

KB5004249: Windows 10 1507 LTS Security Update (July 2021)

The remote Windows host is missing security update 5004249. It is, therefore, affected by multiple...

8.8CVSS

7.8AI Score

0.955EPSS

2021-07-13 12:00 AM
19
nessus
nessus

KB4586805: Windows 7 and Windows Server 2008 R2 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.7AI Score

0.365EPSS

2020-11-10 12:00 AM
85
freebsd
freebsd

glpi -- leakage issue with knowledge base

MITRE Corporation reports: In GLPI before version 9.5.2, there is a leakage of user information through the public FAQ. The issue was introduced in version 9.5.0 and patched in 9.5.2. As a workaround, disable public access to the...

5.3CVSS

2.7AI Score

0.001EPSS

2020-06-25 12:00 AM
9
nessus
nessus

KB5039260: Windows Server 2012 Security Update (June 2024)

The remote Windows host is missing security update 5039260. It is, therefore, affected by multiple vulnerabilities Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability (CVE-2024-30080) DHCP Server Service Denial of Service Vulnerability (CVE-2024-30070) Windows OLE Remote...

9.8CVSS

8AI Score

0.003EPSS

2024-06-11 12:00 AM
12
nessus
nessus

KB5039266: Windows Server 2008 Security Update (June 2024)

The remote Windows host is missing security update 5039266. It is, therefore, affected by multiple vulnerabilities Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability (CVE-2024-30080) Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability...

9.8CVSS

7.7AI Score

0.003EPSS

2024-06-11 12:00 AM
24
freebsd
freebsd

glpi -- weak csrf tokens

MITRE Corporation reports: In GLPI after version 0.83.3 and before version 9.4.6, the CSRF tokens are generated using an insecure algorithm. The implementation uses rand and uniqid and MD5 which does not provide secure values. This is fixed in version...

9.3CVSS

3.7AI Score

0.003EPSS

2020-03-30 12:00 AM
12
nessus
nessus

KB5035933: Windows Server 2008 Security Update (March 2024)

The remote Windows host is missing security update 5035933. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
21
nessus
nessus

KB5033424: Windows Server 2008 R2 Security Update (December 2023)

The remote Windows host is missing security update 5033424. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006) A division-by-zero error on some AMD processors can potentially return...

8.8CVSS

7.8AI Score

0.035EPSS

2023-12-12 12:00 AM
12
nessus
nessus

KB5033373: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2023)

The remote Windows host is missing security update 5033373. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006) Win32k Elevation of Privilege Vulnerability (CVE-2023-36011) A...

8.8CVSS

7.9AI Score

0.035EPSS

2023-12-12 12:00 AM
13
nessus
nessus

KB5030216: Windows 2022 / Azure Stack HCI 22H2 Security Update (September 2023)

The remote Windows host is missing security update 5030216 or Azure Hot Patch 5030325. It is, therefore, affected by multiple vulnerabilities Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) DHCP Server Service Denial of Service Vulnerability...

8.8CVSS

7.5AI Score

0.005EPSS

2023-09-12 12:00 AM
40
nessus
nessus

KB5021235: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2022)

The remote Windows host is missing security update 5021235. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.3AI Score

0.022EPSS

2022-12-13 12:00 AM
18
nessus
nessus

KB5004302: Windows Server 2012 Security Update (July 2021)

The remote Windows host is missing security update 5004302. It is, therefore, affected by multiple...

8.8CVSS

7.8AI Score

0.955EPSS

2021-07-13 12:00 AM
29
nessus
nessus

KB5004305: Windows Server 2008 Security Update (July 2021)

The remote Windows host is missing security update 5004305. It is, therefore, affected by multiple...

8.8CVSS

7.7AI Score

0.852EPSS

2021-07-13 12:00 AM
46
nessus
nessus

KB5003637: Windows 10 version 2004 / Windows 10 version 20H2 / Windows 10 version 21H1 Security Update (June 2021)

The remote Windows host is missing security update 5003637. It is, therefore, affected by multiple...

9.4CVSS

8.1AI Score

0.966EPSS

2021-06-08 12:00 AM
169
nessus
nessus

KB5003208: Windows Server 2012 Security Update (May 2021)

The remote Windows host is missing security updates. It is, therefore, affected by multiple vulnerabilities: Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

9.9CVSS

7.3AI Score

0.893EPSS

2021-05-12 12:00 AM
66
nessus
nessus

KB4592503: Windows 7 and Windows Server 2008 R2 December 2020 Security Update

The remote Windows host is missing security update 4592503 or cumulative update 4592471. It is, therefore, affected by multiple vulnerabilities: An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2020-17098,...

8.1CVSS

6.8AI Score

0.009EPSS

2020-12-08 12:00 AM
31
cvelist
cvelist

CVE-2024-4056 Denial of service condition in M-Files Server

Denial of service condition in M-Files Server in versions before 24.4.13592.4 and after 23.11 (excluding 24.2 LTS) allows unauthenticated user to consume computing...

7.5CVSS

7.7AI Score

0.0004EPSS

2024-04-26 06:02 AM
nessus
nessus

KB5037778: Windows Server 2012 Security Update (May 2024)

The remote Windows host is missing security update 5037778. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2024-30009, CVE-2024-30014, CVE-2024-30015, CVE-2024-30022, CVE-2024-30023,...

8.8CVSS

8AI Score

0.001EPSS

2024-05-14 12:00 AM
13
nessus
nessus

KB5032250: Windows Server 2008 R2 Security Update (November 2023)

The remote Windows host is missing security update 5032250. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.5AI Score

0.05EPSS

2023-11-14 12:00 AM
18
nessus
nessus

KB5032199: Windows 10 LTS 1507 Security Update (November 2023)

The remote Windows host is missing security update 5032199. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.6AI Score

0.57EPSS

2023-11-14 12:00 AM
14
nessus
nessus

KB5030211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (September 2023)

The remote Windows host is missing security update 5030211. It is, therefore, affected by multiple vulnerabilities Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) Windows GDI Elevation of Privilege Vulnerability (CVE-2023-36804, CVE-2023-38161) ...

8.8CVSS

7.5AI Score

0.001EPSS

2023-09-12 12:00 AM
77
nessus
nessus

KB5030287: Windows Server 2012 R2 Security Update (September 2023)

The remote Windows host is missing security update 5030287. It is, therefore, affected by multiple vulnerabilities DHCP Server Service Denial of Service Vulnerability (CVE-2023-38162) Windows GDI Elevation of Privilege Vulnerability (CVE-2023-36804, CVE-2023-38161) DHCP Server Service...

7.8CVSS

7.1AI Score

0.005EPSS

2023-09-12 12:00 AM
49
nessus
nessus

KB5030214: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2023)

The remote Windows host is missing security update 5030214. It is, therefore, affected by multiple vulnerabilities Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) DHCP Server Service Denial of Service Vulnerability (CVE-2023-38162) Windows GDI...

8.8CVSS

7.5AI Score

0.005EPSS

2023-09-12 12:00 AM
169
nessus
nessus

KB5021293: Windows Server 2008 Security Update (December 2022)

The remote Windows host is missing security update 5021293. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.2AI Score

0.01EPSS

2022-12-13 12:00 AM
109
nessus
nessus

KB5021234: Windows 11 Security Update (December 2022)

The remote Windows host is missing security update 5021234. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability (CVE-2022-44689) A remote code...

8.5CVSS

8.4AI Score

0.022EPSS

2022-12-13 12:00 AM
16
nessus
nessus

KB5006674: Windows 11 Security Update (October 2021)

The remote Windows host is missing security update 5006674. It is, therefore, affected by multiple...

8.8CVSS

7.6AI Score

0.512EPSS

2021-10-12 12:00 AM
55
nessus
nessus

KB5037836: Windows Server 2008 Security Update (May 2024)

The remote Windows host is missing security update 5037836. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2024-30009, CVE-2024-30014, CVE-2024-30015, CVE-2024-30022, CVE-2024-30023,...

8.8CVSS

7.9AI Score

0.002EPSS

2024-05-14 12:00 AM
9
nessus
nessus

KB5035855: Windows 10 Version 1607 / Windows Server 2016 Security Update (March 2024)

The remote Windows host is missing security update 5035855. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

8.1AI Score

0.001EPSS

2024-03-12 12:00 AM
64
nessus
nessus

KB5034122: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (January 2024)

The remote Windows host is missing security update 5034122. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.8AI Score

0.004EPSS

2024-01-09 12:00 AM
74
nessus
nessus

KB5032197: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2023)

The remote Windows host is missing security update 5032197. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.1AI Score

0.57EPSS

2023-11-14 12:00 AM
50
nessus
nessus

KB5016686: Windows Server 2008 Security Update (August 2022)

The remote Windows host is missing security update 5016686. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.7AI Score

0.468EPSS

2022-08-09 12:00 AM
18
nessus
nessus

KB5014710: Windows 10 LTS 1507 Security Update (June 2022)

The remote Windows host is missing security update 5014710. It is, therefore, affected by multiple vulnerabilities Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability (CVE-2022-30139, CVE-2022-30141, CVE-2022-30143, CVE-2022-30146, CVE-2022-30149,...

8.8CVSS

8.2AI Score

0.961EPSS

2022-06-14 12:00 AM
33
Total number of security vulnerabilities21756