Lucene search

K

Yokogawa Rental & Lease Corporation Security Vulnerabilities

nessus
nessus

KB5034770: Windows 2022 / Azure Stack HCI 22H2 Security Update (February 2024)

The remote Windows host is missing security update 5034770 or Azure HotPatch 5034860. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359,...

8.8CVSS

8.1AI Score

0.05EPSS

2024-02-13 12:00 AM
51
nessus
nessus

KB5028186: Windows 10 LTS 1507 Security Update (July 2023)

The remote Windows host is missing security update 5028186. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2023-35365, CVE-2023-35366, CVE-2023-35367) Windows Netlogon Information Disclosure...

9.8CVSS

8.1AI Score

0.147EPSS

2023-07-11 12:00 AM
19
nessus
nessus

KB5014699: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (June 2022)

The remote Windows host is missing security update 5014699. It is, therefore, affected by multiple vulnerabilities: An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2022-30166, CVE-2022-30165, CVE-2022-30160 CVE-2022-30154,...

8.8CVSS

8.5AI Score

0.961EPSS

2022-06-14 12:00 AM
492
nessus
nessus

KB5013952: Windows 10 Version 1607 and Windows Server 2016 Security Update (May 2022)

The remote Windows host is missing security update 5013952. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139,...

9.8CVSS

7.8AI Score

0.897EPSS

2022-05-10 12:00 AM
72
nessus
nessus

KB5007215: Windows 11 Security Updates (November 2021)

The Windows 11 installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities: A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services....

9CVSS

8.7AI Score

0.967EPSS

2021-11-09 12:00 AM
116
nessus
nessus

KB5007189: Windows 10 Version 1909 Security Update (November 2021)

The remote Windows host is missing security update 5007189. It is, therefore, affected by multiple vulnerabilities: A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26443, ...

9CVSS

8.5AI Score

0.053EPSS

2021-11-09 12:00 AM
72
nessus
nessus

KB5007255: Windows 8.1 and Windows Server 2012 R2 Security Update (November 2021)

The remote Windows host is missing security update 5007255 or cumulative update 5007247. It is, therefore, affected by multiple vulnerabilities: A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application...

8.8CVSS

8.5AI Score

0.904EPSS

2021-11-09 12:00 AM
211
nessus
nessus

KB5005618: Windows Server 2008 September 2021 Security Update

The remote Windows host is missing security update 5005618 or cumulative update 5005606. It is, therefore, affected by multiple vulnerabilities : An memory corruption vulnerability exists. An attacker can exploit this to corrupt the memory and cause unexpected behaviors within the...

8.8CVSS

8.9AI Score

0.512EPSS

2021-09-14 12:00 AM
23
nessus
nessus

KB5005031: Windows 10 Version 1909 Security Update (August 2021)

The remote Windows host is missing security update 5005031. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26424, ...

9.9CVSS

9.1AI Score

0.351EPSS

2021-08-10 12:00 AM
46
nessus
nessus

KB5000856: Windows Server 2008 March 2021 Security Update

The remote Windows host is missing security update 5000856 or cumulative update 5000844. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands....

9.8CVSS

9.1AI Score

0.047EPSS

2021-03-09 12:00 AM
22
nessus
nessus

KB4601354: Windows 10 Version 1803 February 2021 Security Update

The remote Windows host is missing security update 4601354. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-1698, CVE-2021-1727, CVE-2021-1732, CVE-2021-24102,...

9.8CVSS

8.9AI Score

0.212EPSS

2021-02-09 12:00 AM
157
nessus
nessus

KB4601318: Windows 10 Version 1607 and Windows Server 2016 February 2021 Security Update

The remote Windows host is missing security update 4601318. It is, therefore, affected by multiple vulnerabilities : A denial of service (DoS) vulnerability. An attacker can exploit this issue to cause the affected component to deny system or application services. (CVE-2021-24080, ...

9.8CVSS

8.8AI Score

0.212EPSS

2021-02-09 12:00 AM
334
nessus
nessus

Security Updates for Exchange (October 2021)

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands....

9CVSS

8.5AI Score

0.004EPSS

2021-10-15 12:00 AM
31
nessus
nessus

KB5037782: Windows 2022 / Azure Stack HCI 22H2 Security Update (May 2024)

The remote Windows host is missing security update 5037782 or Azure HotPatch 5037848. It is, therefore, affected by multiple vulnerabilities: Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
44
nessus
nessus

KB5036925: Windows 10 LTS 1507 Security Update (April 2024)

The remote Windows host is missing security update 5036925. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability (CVE-2024-26214) Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-26168,...

8.8CVSS

7.8AI Score

0.001EPSS

2024-04-09 12:00 AM
20
nessus
nessus

KB5036969: Windows Server 2012 Security Update (April 2024)

The remote Windows host is missing security update 5036969. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability (CVE-2024-26214) Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-20688,...

8.8CVSS

7.7AI Score

0.001EPSS

2024-04-09 12:00 AM
24
nessus
nessus

KB5018410: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (October 2022)

The remote Windows host is missing security update 5018410. It is, therefore, affected by multiple vulnerabilities Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045) Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC...

8.8CVSS

8.1AI Score

0.017EPSS

2022-10-11 12:00 AM
686
nessus
nessus

KB5018421: Windows Server 2022 Security Update (October 2022)

The remote Windows host is missing security update 5018421. It is, therefore, affected by multiple vulnerabilities Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability (CVE-2022-38036) Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045) ...

8.8CVSS

7.8AI Score

0.017EPSS

2022-10-11 12:00 AM
322
nessus
nessus

KB5017365: Windows 8.1 and Windows Server 2012 R2 Security Update (September 2022)

The remote Windows host is missing security update 5017365. It is, therefore, affected by multiple vulnerabilities Windows Credential Roaming Service Elevation of Privilege Vulnerability (CVE-2022-30170) Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability...

9.8CVSS

8.2AI Score

0.235EPSS

2022-09-13 12:00 AM
28
nessus
nessus

KB5016616: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (August 2022)

The remote Windows host is missing security update 5016616. It is, therefore, affected by multiple vulnerabilities Windows Point-to-Point Protocol (PPP) Denial of Service Vulnerability (CVE-2022-35747, CVE-2022-35769) Windows Point-to-Point Protocol (PPP) Remote Code Execution Vulnerability...

9.8CVSS

7.9AI Score

0.6EPSS

2022-08-09 12:00 AM
19
nessus
nessus

KB5015832: Windows 10 LTS 1507 Security Update (July 2022)

The remote Windows host is missing security update 5015832. It is, therefore, affected by multiple vulnerabilities: A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2022-22024, ...

8.8CVSS

8.2AI Score

0.017EPSS

2022-07-12 12:00 AM
87
nessus
nessus

KB5014001: Windows 8.1 and Windows Server 2012 R2 Security Update (May 2022)

The remote Windows host is missing security update 5014001. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29137, CVE-2022-29139,...

9.8CVSS

7.9AI Score

0.897EPSS

2022-05-10 12:00 AM
292
nessus
nessus

KB5007206: Windows 10 Version 1809 and Windows Server 2019 Security Update (November 2021)

The remote Windows host is missing security update 5007206. It is, therefore, affected by multiple vulnerabilities: A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26443, ...

9CVSS

8.5AI Score

0.904EPSS

2021-11-09 12:00 AM
150
nessus
nessus

KB5004237: Windows 10 Version 2004 / Windows 10 Version 20H2 / Windows 10 Version 21H1 Security Update (July 2021)

The remote Windows host is missing security update 5004237. It is, therefore, affected by multiple...

9.9CVSS

7.8AI Score

0.955EPSS

2021-07-13 12:00 AM
22
nessus
nessus

KB4601315: Windows 10 Version 1909 February 2021 Security Update

The remote Windows host is missing security update 4601315. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability. An attacker can exploit this to gain elevated privileges. (CVE-2021-1698, CVE-2021-1727, CVE-2021-1732, CVE-2021-24102,...

9.8CVSS

8.9AI Score

0.212EPSS

2021-02-09 12:00 AM
171
debiancve
debiancve

CVE-2024-35927

In the Linux kernel, the following vulnerability has been resolved: drm: Check output polling initialized before disabling In drm_kms_helper_poll_disable() check if output polling support is initialized before disabling polling. If not flag this as a warning. Additionally in...

6.9AI Score

0.0004EPSS

2024-05-19 11:15 AM
3
cve
cve

CVE-2024-21019

Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle...

6.1CVSS

6.7AI Score

0.0005EPSS

2024-04-16 10:15 PM
32
nessus
nessus

Security Updates for Exchange (January 2019)

The Microsoft Exchange Server installed on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : An information disclosure vulnerability exists when the Microsoft Exchange PowerShell API grants calendar contributors more view permissions...

9.8CVSS

8.4AI Score

0.264EPSS

2019-01-08 12:00 AM
66
nessus
nessus

KB5037768: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (May 2024)

The remote Windows host is missing security update 5037768. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.8AI Score

0.008EPSS

2024-05-14 12:00 AM
69
nessus
nessus

KB5028233: Windows Server 2012 Security Update (July 2023)

The remote Windows host is missing security update 5028233. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2023-35365, CVE-2023-35366, CVE-2023-35367) Windows Netlogon Information Disclosure...

9.8CVSS

8.1AI Score

0.147EPSS

2023-07-11 12:00 AM
48
nessus
nessus

KB5018478: Windows Server 2012 Security Update (October 2022)

The remote Windows host is missing security update 5018478. It is, therefore, affected by multiple vulnerabilities Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045) Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC...

8.8CVSS

8.1AI Score

0.017EPSS

2022-10-11 12:00 AM
121
nessus
nessus

KB5013944: Windows Server 2022 Security Update (May 2022)

The remote Windows host is missing security update 5013944. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137,...

9.8CVSS

7.8AI Score

0.897EPSS

2022-05-10 12:00 AM
28
cve
cve

CVE-2024-21099

Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Data Visualization). The supported version that is affected is 7.0.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle...

4.3CVSS

5.8AI Score

0.0004EPSS

2024-04-16 10:15 PM
35
ubuntucve
ubuntucve

CVE-2023-52743

In the Linux kernel, the following vulnerability has been resolved: ice: Do not use WQ_MEM_RECLAIM flag for workqueue When both ice and the irdma driver are loaded, a warning in check_flush_dependency is being triggered. This is due to ice driver workqueue being allocated with the WQ_MEM_RECLAIM...

6.4AI Score

0.0004EPSS

2024-05-21 12:00 AM
2
debiancve
debiancve

CVE-2023-52743

In the Linux kernel, the following vulnerability has been resolved: ice: Do not use WQ_MEM_RECLAIM flag for workqueue When both ice and the irdma driver are loaded, a warning in check_flush_dependency is being triggered. This is due to ice driver workqueue being allocated with the WQ_MEM_RECLAIM...

6.8AI Score

0.0004EPSS

2024-05-21 04:15 PM
2
cve
cve

CVE-2024-21096

Vulnerability in the MySQL Server product of Oracle MySQL (component: Client: mysqldump). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes...

4.9CVSS

5.9AI Score

0.0005EPSS

2024-04-16 10:15 PM
54
cve
cve

CVE-2024-29218

Out-of-bounds write vulnerability exists in KV STUDIO Ver.11.64 and earlier and KV REPLAY VIEWER Ver.2.64 and earlier, which may lead to information disclosure or arbitrary code execution by having a user of the affected product open a specially crafted...

7.2AI Score

0.0004EPSS

2024-04-15 11:15 AM
29
cve
cve

CVE-2024-20993

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior and 8.2.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL...

4.9CVSS

4.7AI Score

0.0004EPSS

2024-04-16 10:15 PM
34
cve
cve

CVE-2024-21005

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JavaFX). Supported versions that are affected are Oracle Java SE: 8u401; Oracle GraalVM Enterprise Edition: 20.3.13 and 21.3.9. Difficult to exploit vulnerability allows unauthenticated...

3.1CVSS

3.4AI Score

0.0005EPSS

2024-04-16 10:15 PM
41
nessus
nessus

KB5036960: Windows Server 2012 R2 Security Update (April 2024)

The remote Windows host is missing security update 5036960. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC SQL Server ODBC Driver Remote Code Execution Vulnerability (CVE-2024-26214) Secure Boot Security Feature Bypass Vulnerability (CVE-2024-20669, CVE-2024-20688,...

8.8CVSS

7.7AI Score

0.001EPSS

2024-04-09 12:00 AM
53
nessus
nessus

KB5034763: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (February 2024)

The remote Windows host is missing security update 5034763. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21350, CVE-2024-21352, CVE-2024-21358, CVE-2024-21359, CVE-2024-21360,...

8.8CVSS

8.1AI Score

0.014EPSS

2024-02-13 12:00 AM
11
nessus
nessus

KB5031411: Windows Server 2008 Security Update (October 2023)

The remote Windows host is missing security update 5031411. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36577) Windows IIS Server Elevation of Privilege Vulnerability (CVE-2023-36434) ...

9.8CVSS

8.1AI Score

0.061EPSS

2023-10-10 12:00 AM
33
nessus
nessus

KB5028224: Windows Server 2008 R2 Security Update (July 2023)

The remote Windows host is missing security update 5028224. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2023-35365, CVE-2023-35366, CVE-2023-35367) Windows Netlogon Information Disclosure...

9.8CVSS

7.9AI Score

0.147EPSS

2023-07-11 12:00 AM
30
nessus
nessus

KB5018419: Windows 10 version 1809 / Windows Server 2019 Security Update (October 2022)

The remote Windows host is missing security update 5018419. It is, therefore, affected by multiple vulnerabilities Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045) Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2022-38040) Microsoft WDAC...

8.8CVSS

8.1AI Score

0.017EPSS

2022-10-11 12:00 AM
685
nessus
nessus

KB5018418: Windows 11 Security Update (October 2022)

The remote Windows host is missing security update 5018418. It is, therefore, affected by multiple vulnerabilities Internet Key Exchange (IKE) Protocol Denial of Service Vulnerability (CVE-2022-38036) Server Service Remote Protocol Elevation of Privilege Vulnerability (CVE-2022-38045) ...

8.8CVSS

7.8AI Score

0.017EPSS

2022-10-11 12:00 AM
147
nessus
nessus

KB5013942: Windows 10 Version 20H2 / 21H1 / 21H2 Security Update (May 2022)

The remote Windows host is missing security update 5013942. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137,...

9.8CVSS

7.8AI Score

0.897EPSS

2022-05-10 12:00 AM
123
nessus
nessus

KB5013941: Windows 10 version 1809 / Windows Server 2019 Security Update (May 2022)

The remote Windows host is missing security update 5013941. It is, therefore, affected by multiple vulnerabilities Windows LDAP Remote Code Execution Vulnerability (CVE-2022-22012, CVE-2022-22013, CVE-2022-22014, CVE-2022-29128, CVE-2022-29129, CVE-2022-29130, CVE-2022-29131, CVE-2022-29137,...

9.8CVSS

7.8AI Score

0.897EPSS

2022-05-10 12:00 AM
285
nessus
nessus

KB5007192: Windows 10 Version 1607 and Windows Server 2016 Security Update (November 2021)

The remote Windows host is missing security update 5007192. It is, therefore, affected by multiple vulnerabilities: An information disclosure vulnerability. An attacker can exploit this to disclose potentially sensitive information. (CVE-2021-38631, CVE-2021-38665, CVE-2021-41371) ...

8.8CVSS

8.5AI Score

0.904EPSS

2021-11-09 12:00 AM
143
nessus
nessus

KB5005043: Windows 10 Version 1607 and Windows Server 2016 Security Update (August 2021)

The remote Windows host is missing security update 5005043. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26424, ...

9.9CVSS

8.8AI Score

0.816EPSS

2021-08-10 12:00 AM
119
nessus
nessus

KB5005030: Windows 10 Version 1809 and Windows Server 2019 Security Update (August 2021)

The remote Windows host is missing security update 5005030. It is, therefore, affected by multiple vulnerabilities : A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute unauthorized arbitrary commands. (CVE-2021-26424, ...

9.9CVSS

8.8AI Score

0.816EPSS

2021-08-10 12:00 AM
155
Total number of security vulnerabilities21756