Lucene search

K

Yokogawa Rental & Lease Corporation Security Vulnerabilities

nessus
nessus

KB5039266: Windows Server 2008 Security Update (June 2024)

The remote Windows host is missing security update 5039266. It is, therefore, affected by multiple vulnerabilities Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability (CVE-2024-30080) Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability...

9.8CVSS

7.7AI Score

0.003EPSS

2024-06-11 12:00 AM
23
nessus
nessus

KB5037788: Windows 10 LTS 1507 Security Update (May 2024)

The remote Windows host is missing security update 5037788. It is, therefore, affected by multiple vulnerabilities Windows MSHTML Platform Security Feature Bypass Vulnerability (CVE-2024-30040) Windows Common Log File System Driver Elevation of Privilege Vulnerability (CVE-2024-29996, ...

8.8CVSS

7.9AI Score

0.008EPSS

2024-05-14 12:00 AM
5
nessus
nessus

KB5035930: Windows Server 2012 Security Update (March 2024)

The remote Windows host is missing security update 5035930. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
49
nessus
nessus

KB5034130: Windows 11 version 22H2 Security Update (January 2024)

The remote Windows host is missing security update 5034130. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.3AI Score

0.005EPSS

2024-01-09 12:00 AM
20
nessus
nessus

KB5034127: Windows 10 version 1809 / Windows Server 2019 Security Update (January 2024)

The remote Windows host is missing security update 5034127. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.7AI Score

0.004EPSS

2024-01-09 12:00 AM
58
nessus
nessus

KB5034123: Windows 11 version 22H2 Security Update (January 2024)

The remote Windows host is missing security update 5034123. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.3AI Score

0.005EPSS

2024-01-09 12:00 AM
56
nessus
nessus

KB5032248: Windows Server 2008 Security Update (November 2023)

The remote Windows host is missing security update 5032248. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.5AI Score

0.05EPSS

2023-11-14 12:00 AM
19
nessus
nessus

KB5030217: Windows 11 version 21H2 Security Update (September 2023)

The remote Windows host is missing security update 5030217. It is, therefore, affected by multiple vulnerabilities Windows Themes Remote Code Execution Vulnerability (CVE-2023-38146) Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) Windows GDI...

8.8CVSS

7.9AI Score

0.905EPSS

2023-09-12 12:00 AM
12
nessus
nessus

KB5030219: Windows 11 version 22H2 Security Update (September 2023)

The remote Windows host is missing security update 5030219. It is, therefore, affected by multiple vulnerabilities Windows Themes Remote Code Execution Vulnerability (CVE-2023-38146) Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) Windows GDI...

8.8CVSS

7.9AI Score

0.905EPSS

2023-09-12 12:00 AM
56
nessus
nessus

KB5006732: Windows Server 2012 Security Update (October 2021)

The remote Windows host is missing security update 5006732. It is, therefore, affected by multiple...

8.8CVSS

7.5AI Score

0.512EPSS

2021-10-12 12:00 AM
38
nessus
nessus

KB5004249: Windows 10 1507 LTS Security Update (July 2021)

The remote Windows host is missing security update 5004249. It is, therefore, affected by multiple...

8.8CVSS

7.8AI Score

0.955EPSS

2021-07-13 12:00 AM
19
nessus
nessus

KB4586805: Windows 7 and Windows Server 2008 R2 November 2020 Security Update

The Windows installation on the remote host is missing security update 4586781. It is, therefore, affected by multiple vulnerabilities. Please review the vendor advisory for more...

9.8CVSS

7.7AI Score

0.365EPSS

2020-11-10 12:00 AM
85
nessus
nessus

KB5035919: Windows Server 2008 R2 Security Update (March 2024)

The remote Windows host is missing security update 5035919. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
13
nessus
nessus

KB5034129: Windows 2022 / Azure Stack HCI 22H2 Security Update (January 2024)

The remote Windows host is missing security update 5034129. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.8AI Score

0.004EPSS

2024-01-09 12:00 AM
12
nessus
nessus

KB5033372: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (December 2023)

The remote Windows host is missing security update 5033372. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006) Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability...

8.8CVSS

8.1AI Score

0.035EPSS

2023-12-12 12:00 AM
18
nessus
nessus

KB5032249: Windows Server 2012 R2 Security Update (November 2023)

The remote Windows host is missing security update 5032249. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.5AI Score

0.05EPSS

2023-11-14 12:00 AM
97
nessus
nessus

KB5003173: Windows 10 version 2004 / Windows 10 version 20H2 Security Update (May 2021)

The remote Windows host is missing security updates. It is, therefore, affected by multiple vulnerabilities: Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version...

9.9CVSS

7.3AI Score

0.973EPSS

2021-05-11 12:00 AM
101
nessus
nessus

KB5037778: Windows Server 2012 Security Update (May 2024)

The remote Windows host is missing security update 5037778. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2024-30009, CVE-2024-30014, CVE-2024-30015, CVE-2024-30022, CVE-2024-30023,...

8.8CVSS

8AI Score

0.001EPSS

2024-05-14 12:00 AM
13
nessus
nessus

KB5032250: Windows Server 2008 R2 Security Update (November 2023)

The remote Windows host is missing security update 5032250. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.5AI Score

0.05EPSS

2023-11-14 12:00 AM
18
nessus
nessus

KB5032199: Windows 10 LTS 1507 Security Update (November 2023)

The remote Windows host is missing security update 5032199. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.6AI Score

0.57EPSS

2023-11-14 12:00 AM
14
nessus
nessus

KB5030211: Windows 10 Version 21H2 / Windows 10 Version 22H2 Security Update (September 2023)

The remote Windows host is missing security update 5030211. It is, therefore, affected by multiple vulnerabilities Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) Windows GDI Elevation of Privilege Vulnerability (CVE-2023-36804, CVE-2023-38161) ...

8.8CVSS

7.5AI Score

0.001EPSS

2023-09-12 12:00 AM
77
nessus
nessus

KB5030287: Windows Server 2012 R2 Security Update (September 2023)

The remote Windows host is missing security update 5030287. It is, therefore, affected by multiple vulnerabilities DHCP Server Service Denial of Service Vulnerability (CVE-2023-38162) Windows GDI Elevation of Privilege Vulnerability (CVE-2023-36804, CVE-2023-38161) DHCP Server Service...

7.8CVSS

7.1AI Score

0.005EPSS

2023-09-12 12:00 AM
49
nessus
nessus

KB5030214: Windows 10 version 1809 / Windows Server 2019 Security Update (September 2023)

The remote Windows host is missing security update 5030214. It is, therefore, affected by multiple vulnerabilities Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) DHCP Server Service Denial of Service Vulnerability (CVE-2023-38162) Windows GDI...

8.8CVSS

7.5AI Score

0.005EPSS

2023-09-12 12:00 AM
169
nessus
nessus

KB5021293: Windows Server 2008 Security Update (December 2022)

The remote Windows host is missing security update 5021293. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.2AI Score

0.01EPSS

2022-12-13 12:00 AM
109
nessus
nessus

KB5021234: Windows 11 Security Update (December 2022)

The remote Windows host is missing security update 5021234. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability (CVE-2022-44689) A remote code...

8.5CVSS

8.4AI Score

0.022EPSS

2022-12-13 12:00 AM
16
nessus
nessus

KB5006674: Windows 11 Security Update (October 2021)

The remote Windows host is missing security update 5006674. It is, therefore, affected by multiple...

8.8CVSS

7.6AI Score

0.512EPSS

2021-10-12 12:00 AM
55
nessus
nessus

Security Updates for Microsoft Office Products (March 2019)

The Microsoft Office Products are missing a security update. It is, therefore, affected by the following vulnerability : A remote code execution vulnerability exists when the Microsoft Office Access Connectivity Engine improperly handles objects in memory. An attacker who successfully ...

7.8CVSS

7.7AI Score

0.015EPSS

2019-03-12 12:00 AM
11
vulnrichment
vulnrichment

CVE-2024-5142 XSS in Hubshare's social module

Stored Cross-Site Scripting vulnerability in Social Module in M-Files Hubshare before version 5.0.3.8 allows authenticated attacker to run scripts in other users...

5.9AI Score

0.0004EPSS

2024-05-24 05:58 AM
cvelist
cvelist

CVE-2024-0563 Denial of service condition in M-Files Server

Denial of service condition in M-Files Server in versions before 24.2 (excluding 23.2 SR7 and 23.8 SR5) allows anonymous user to cause denial of service against other anonymous...

4.3CVSS

5AI Score

0.0004EPSS

2024-02-23 08:52 AM
1
cve
cve

CVE-2024-4105

A vulnerability has been found in FAST/TOOLS and CI Server. The affected product's WEB HMI server's function to process HTTP requests has a security flaw (Reflected XSS) that allows the execution of malicious scripts. Therefore, if a client PC with inadequate security measures accesses a product...

5.8CVSS

6.9AI Score

0.0004EPSS

2024-06-26 06:15 AM
16
cve
cve

CVE-2024-4106

A vulnerability has been found in FAST/TOOLS and CI Server. The affected products have built-in accounts with no passwords set. Therefore, if the product is operated without a password set by default, an attacker can break into the affected product. The affected products and versions are as...

5.3CVSS

7AI Score

0.0004EPSS

2024-06-26 06:15 AM
15
nessus
nessus

KB5037823: Windows Server 2012 R2 Security Update (May 2024)

The remote Windows host is missing security update 5037823. It is, therefore, affected by multiple vulnerabilities Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability (CVE-2024-30009, CVE-2024-30014, CVE-2024-30015, CVE-2024-30022, CVE-2024-30023,...

8.8CVSS

8AI Score

0.001EPSS

2024-05-14 12:00 AM
93
nessus
nessus

KB5034167: Windows Server 2008 R2 Security Update (January 2024)

The remote Windows host is missing security update 5034167. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) Windows Kerberos Security Feature Bypass Vulnerability (CVE-2024-20674) Windows Group Policy Elevation...

8.8CVSS

7.1AI Score

0.004EPSS

2024-01-09 12:00 AM
22
nessus
nessus

KB5034119: Windows 10 Version 1607 and Windows Server 2016 Security Update (January 2024)

The remote Windows host is missing security update 5034119. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.1AI Score

0.004EPSS

2024-01-09 12:00 AM
100
nessus
nessus

KB5034121: Windows 11 version 21H2 Security Update (January 2024)

The remote Windows host is missing security update 5034121. It is, therefore, affected by multiple vulnerabilities Microsoft ODBC Driver Remote Code Execution Vulnerability (CVE-2024-20654) BitLocker Security Feature Bypass Vulnerability (CVE-2024-20666) Windows Kerberos Security Feature...

8.8CVSS

7.3AI Score

0.004EPSS

2024-01-09 12:00 AM
42
nessus
nessus

KB5033118: Windows 2022 / Azure Stack HCI 22H2 Security Update (December 2023)

The remote Windows host is missing security update 5033118 or Azure HotPatch 5033464. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006) Windows Cloud Files Mini Filter Driver Elevation of...

8.8CVSS

8AI Score

0.035EPSS

2023-12-12 12:00 AM
11
nessus
nessus

KB5032247: Windows Server 2012 Security Update (November 2023)

The remote Windows host is missing security update 5032247. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36402) Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability...

9.8CVSS

8.1AI Score

0.05EPSS

2023-11-14 12:00 AM
56
nessus
nessus

KB5021288: Windows Server 2008 R2 Security Update (December 2022)

The remote Windows host is missing security update 5021288. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.2AI Score

0.01EPSS

2022-12-13 12:00 AM
19
nessus
nessus

KB5021255: Windows 11 Version 22H2 Security Update (December 2022)

The remote Windows host is missing security update 5021255. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege Vulnerability (CVE-2022-44689) A remote code...

8.5CVSS

8.3AI Score

0.01EPSS

2022-12-13 12:00 AM
14
nessus
nessus

KB5021303: Windows Server 2012 Security Update (December 2022)

The remote Windows host is missing security update 5021303. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.2AI Score

0.01EPSS

2022-12-13 12:00 AM
55
nessus
nessus

KB5020005: Windows Server 2008 Security Update (November 2022)

The remote Windows host is missing security update 5020005. It is, therefore, affected by multiple vulnerabilities AMD: CVE-2022-23824 IBPB and Return Address Predictor Interactions (CVE-2022-23824) Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability (CVE-2022-37966) Windows...

8.8CVSS

8AI Score

0.067EPSS

2022-11-08 12:00 AM
30
nessus
nessus

KB5006729: Windows 8.1 and Windows Server 2012 R2 Security Update (October 2021)

The remote Windows host is missing security update 5006729. It is, therefore, affected by multiple...

8.8CVSS

7.5AI Score

0.512EPSS

2021-10-12 12:00 AM
172
nessus
nessus

KB5004307: Windows 7 and Windows Server 2008 R2 Security Update (July 2021)

The remote Windows host is missing security update 5004307. It is, therefore, affected by multiple...

8.8CVSS

7.7AI Score

0.955EPSS

2021-07-13 12:00 AM
34
nessus
nessus

KB4483235: Windows 10 Version 1809 and Windows Server 2019 December 2018 OOB Security Update

The remote Windows host is missing security update 4483235. It is, therefore, affected by a remote code execution vulnerability: A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could...

7.5CVSS

7.8AI Score

0.047EPSS

2018-12-19 12:00 AM
79
nessus
nessus

KB5039274: Windows Server 2008 R2 Security Update (June 2024)

The remote Windows host is missing security update 5039274. It is, therefore, affected by multiple vulnerabilities Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability (CVE-2024-30080) Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability...

9.8CVSS

7.7AI Score

0.003EPSS

2024-06-11 12:00 AM
37
nessus
nessus

KB5035933: Windows Server 2008 Security Update (March 2024)

The remote Windows host is missing security update 5035933. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2024-21441, CVE-2024-21444, CVE-2024-21450, CVE-2024-26161, CVE-2024-26166) Windows USB...

8.8CVSS

7.9AI Score

0.001EPSS

2024-03-12 12:00 AM
21
nessus
nessus

KB5033424: Windows Server 2008 R2 Security Update (December 2023)

The remote Windows host is missing security update 5033424. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006) A division-by-zero error on some AMD processors can potentially return...

8.8CVSS

7.8AI Score

0.035EPSS

2023-12-12 12:00 AM
12
nessus
nessus

KB5033373: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2023)

The remote Windows host is missing security update 5033373. It is, therefore, affected by multiple vulnerabilities Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability (CVE-2023-36006) Win32k Elevation of Privilege Vulnerability (CVE-2023-36011) A...

8.8CVSS

7.9AI Score

0.035EPSS

2023-12-12 12:00 AM
13
nessus
nessus

KB5030216: Windows 2022 / Azure Stack HCI 22H2 Security Update (September 2023)

The remote Windows host is missing security update 5030216 or Azure Hot Patch 5030325. It is, therefore, affected by multiple vulnerabilities Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability (CVE-2023-35355) DHCP Server Service Denial of Service Vulnerability...

8.8CVSS

7.5AI Score

0.005EPSS

2023-09-12 12:00 AM
40
nessus
nessus

KB5021235: Windows 10 Version 1607 and Windows Server 2016 Security Update (December 2022)

The remote Windows host is missing security update 5021235. It is, therefore, affected by multiple vulnerabilities PowerShell Remote Code Execution Vulnerability (CVE-2022-41076) A remote code execution vulnerability. An attacker can exploit this to bypass authentication and execute ...

8.5CVSS

8.3AI Score

0.022EPSS

2022-12-13 12:00 AM
18
Total number of security vulnerabilities21757