Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2009-10-14 |
Product | Windows Server 2008 | Last view | 2021-01-12 |
Version | - | Type | Os |
Update | sp2 | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:o:microsoft:windows_server_2008 |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.8 | 2021-01-12 | CVE-2021-1657 | Windows Fax Compose Form Remote Code Execution Vulnerability |
7.8 | 2021-01-12 | CVE-2021-1655 | Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1654, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693. |
7.8 | 2021-01-12 | CVE-2021-1654 | Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1653, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693. |
7.8 | 2021-01-12 | CVE-2021-1653 | Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1652, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693. |
7.8 | 2021-01-12 | CVE-2021-1652 | Windows CSC Service Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-1653, CVE-2021-1654, CVE-2021-1655, CVE-2021-1659, CVE-2021-1688, CVE-2021-1693. |
7.8 | 2021-01-12 | CVE-2021-1649 | Active Template Library Elevation of Privilege Vulnerability |
5.5 | 2020-12-10 | CVE-2020-17098 | , aka 'Windows GDI+ Information Disclosure Vulnerability'. |
7.8 | 2020-11-11 | CVE-2020-17088 | Windows Common Log File System Driver Elevation of Privilege Vulnerability |
7.8 | 2020-11-11 | CVE-2020-17087 | Windows Kernel Local Elevation of Privilege Vulnerability |
5.5 | 2020-11-11 | CVE-2020-17069 | Windows NDIS Information Disclosure Vulnerability |
7.8 | 2020-11-11 | CVE-2020-17068 | Windows GDI+ Remote Code Execution Vulnerability |
7.8 | 2020-11-11 | CVE-2020-17055 | Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17044. |
9.8 | 2020-11-11 | CVE-2020-17051 | Windows Network File System Remote Code Execution Vulnerability |
5.5 | 2020-11-11 | CVE-2020-17045 | Windows KernelStream Information Disclosure Vulnerability |
7.8 | 2020-11-11 | CVE-2020-17044 | Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17043, CVE-2020-17055. |
7.8 | 2020-11-11 | CVE-2020-17043 | Windows Remote Access Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17025, CVE-2020-17026, CVE-2020-17027, CVE-2020-17028, CVE-2020-17031, CVE-2020-17032, CVE-2020-17033, CVE-2020-17034, CVE-2020-17044, CVE-2020-17055. |
8.8 | 2020-11-11 | CVE-2020-17042 | Windows Print Spooler Remote Code Execution Vulnerability |
5.5 | 2020-11-11 | CVE-2020-17036 | Windows Function Discovery SSDP Provider Information Disclosure Vulnerability |
7.1 | 2020-11-11 | CVE-2020-17014 | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17001. |
7.8 | 2020-11-11 | CVE-2020-17011 | Windows Port Class Library Elevation of Privilege Vulnerability |
5.5 | 2020-11-11 | CVE-2020-17004 | Windows Graphics Component Information Disclosure Vulnerability |
7.8 | 2020-11-11 | CVE-2020-17001 | Windows Print Spooler Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2020-17014. |
5.5 | 2020-11-11 | CVE-2020-1599 | Windows Spoofing Vulnerability |
7.8 | 2020-10-16 | CVE-2020-16973 | An elevation of privilege vulnerability exists when the Windows Backup Service improperly handles file operations.To exploit this vulnerability, an attacker would first have to gain execution on the victim system, aka 'Windows Backup Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16912, CVE-2020-16936, CVE-2020-16972, CVE-2020-16974, CVE-2020-16975, CVE-2020-16976. |
7.5 | 2020-10-16 | CVE-2020-16949 | A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory, aka 'Microsoft Outlook Denial of Service Vulnerability'. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
24% (183) | CWE-200 | Information Exposure |
21% (158) | CWE-269 | Improper Privilege Management |
13% (97) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
7% (58) | CWE-264 | Permissions, Privileges, and Access Controls |
7% (55) | CWE-20 | Improper Input Validation |
2% (22) | CWE-787 | Out-of-bounds Write |
2% (20) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
2% (16) | CWE-665 | Improper Initialization |
1% (12) | CWE-611 | Information Leak Through XML External Entity File Disclosure |
1% (12) | CWE-404 | Improper Resource Shutdown or Release |
1% (11) | CWE-416 | Use After Free |
1% (10) | CWE-125 | Out-of-bounds Read |
1% (9) | CWE-59 | Improper Link Resolution Before File Access ('Link Following') |
1% (9) | CWE-19 | Data Handling |
0% (5) | CWE-399 | Resource Management Errors |
0% (5) | CWE-310 | Cryptographic Issues |
0% (4) | CWE-426 | Untrusted Search Path |
0% (4) | CWE-190 | Integer Overflow or Wraparound |
0% (3) | CWE-755 | Improper Handling of Exceptional Conditions |
0% (3) | CWE-476 | NULL Pointer Dereference |
0% (3) | CWE-401 | Failure to Release Memory Before Removing Last Reference ('Memory L... |
0% (3) | CWE-287 | Improper Authentication |
0% (3) | CWE-254 | Security Features |
0% (2) | CWE-732 | Incorrect Permission Assignment for Critical Resource |
0% (2) | CWE-522 | Insufficiently Protected Credentials |
SAINT Exploits
Description | Link |
---|---|
Windows OLE Automation Array command execution | More info here |
Windows RRAS Service Remote Code Execution Vulnerability | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
76843 | Microsoft Windows Win32k TrueType Font Handling Privilege Escalation |
71772 | Microsoft Windows SMB Client Response Parsing Unspecified Remote Code Execution |
71735 | Microsoft Windows win32k.sys Driver NULL Pointer De-reference Unspecified Loc... |
68585 | Microsoft Foundation Classes (MFC) Library Window Title Handling Remote Overflow |
66934 | Microsoft Windows win32k.sys CreateDIBPalette() Function Local Overflow |
64928 | Microsoft Windows SMB Client Transaction Response Handling Memory Corruption ... |
64925 | Microsoft Windows SMB Client Unspecified Response Handling Memory Corruption ... |
64794 | Microsoft Multiple Products smtpsvc.dll DNS Implementation Predictable Transa... |
64793 | Microsoft Multiple Products smtpsvc.dll DNS Implementation ID Transaction Ver... |
63749 | Microsoft Windows MPEG Layer-3 Audio Decoder AVI File Handling Overflow |
63747 | Microsoft Windows ISATAP Component IPv6 Tunneled Packet IP Address Spoofing W... |
63746 | Microsoft Windows Authenticode Signature Verification Cabview Manipulation Pr... |
63745 | Microsoft Windows Authenticode WinVerifyTrust Signature Manipulation Validati... |
63739 | Microsoft Windows SMTP / Exchange Server Malformed Command Sequence Remote In... |
63738 | Microsoft Windows SMTP / Exchange Server DNS Mail Exchanger (MX) Resource Rec... |
63735 | Microsoft Windows Kernel Exception Handling Unspecified Local DoS |
63729 | Microsoft Windows Kernel Virtual Path Parsing Local DoS |
63728 | Microsoft Windows Unspecified Kernel System Call Registry Handling Local DoS |
58876 | Microsoft Windows SMB Packet Command Value Handling Remote Code Execution |
58875 | Microsoft Windows SMBv2 Packet Handling Infinitie Loop Remote DoS |
58851 | Microsoft .NET Framework / Silverlight Crafted Application Memory Manipulatio... |
58850 | Microsoft .NET Framework Object Casting Manipulation Arbitrary Code Execution |
58849 | Microsoft .NET Framework Crafted Application Managed Pointer Access Arbitrary... |
ExploitDB Exploits
id | Description |
---|---|
35230 | Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF) |
35229 | Internet Explorer <11 - OLE Automation Array Remote Code Execution |
30397 | Windows Kernel win32k.sys - Integer Overflow (MS13-101) |
17659 | MS10-026 Microsoft MPEG Layer-3 Audio Stack Based Overflow |
14895 | MOAUB #5 - Microsoft MPEG Layer-3 Remote Command Execution Exploit |
OpenVAS Exploits
id | Description |
---|---|
2012-06-13 | Name : Microsoft Lync Remote Code Execution Vulnerabilities (2707956) File : nvt/secpod_ms12-039.nasl |
2012-05-14 | Name : Microsoft Silverlight Code Execution Vulnerabilities - 2681578 (Mac OS X) File : nvt/secpod_ms12-034_macosx.nasl |
2012-05-09 | Name : MS Security Update For Microsoft Office, .NET Framework, and Silverlight (268... File : nvt/secpod_ms12-034.nasl |
2012-05-09 | Name : Microsoft Windows TCP/IP Privilege Elevation Vulnerabilities (2688338) File : nvt/secpod_ms12-032.nasl |
2012-02-15 | Name : MS Windows Color Control Panel Remote Code Execution Vulnerability (2643719) File : nvt/secpod_ms12-012.nasl |
2012-01-19 | Name : Microsoft Windows Color Control Panel Privilege Escalation Vulnerability File : nvt/gb_ms_win_color_control_panel_priv_escalation.nasl |
2011-12-14 | Name : Windows Kernel-Mode Drivers Remote Code Execution Vulnerabilities (2567053) File : nvt/secpod_ms11-087.nasl |
2011-11-07 | Name : Microsoft Windows TrueType Font Parsing Privilege Elevation Vulnerability File : nvt/gb_ms_truetype_font_privilege_elevation_vuln.nasl |
2011-04-13 | Name : Windows Kernel-Mode Drivers Privilege Elevation Vulnerabilities (2506223) File : nvt/secpod_ms11-034.nasl |
2011-04-13 | Name : Microsoft SMB Client Remote Code Execution Vulnerabilities (2511455) File : nvt/secpod_ms11-019.nasl |
2010-10-13 | Name : Microsoft Foundation Classes Could Allow Remote Code Execution Vulnerability ... File : nvt/secpod_ms10-074.nasl |
2010-09-29 | Name : Microsoft Windows win32k.sys Driver 'CreateDIBPalette()' BOF Vulnerability File : nvt/secpod_ms_win_kernel_win32k_sys_bof_dos_vuln.nasl |
2010-05-05 | Name : Microsoft Windows SMTP Server DNS spoofing vulnerability File : nvt/gb_ms_smtp_dns_spoofing_vulnerability.nasl |
2010-04-23 | Name : Microsoft Exchange and Windows SMTP Service Denial of Service Vulnerability (... File : nvt/secpod_ms10-024.nasl |
2010-04-22 | Name : Microsoft Windows SMTP Server MX Record Denial of Service Vulnerability File : nvt/gb_ms10_024.nasl |
2010-04-14 | Name : Microsoft 'ISATAP' Component Spoofing Vulnerability (978338) File : nvt/secpod_ms10-029.nasl |
2010-04-14 | Name : Microsoft MPEG Layer-3 Codecs Remote Code Execution Vulnerability (977816) File : nvt/secpod_ms10-026.nasl |
2010-04-14 | Name : Microsoft Windows Kernel Could Allow Elevation of Privilege (979683) File : nvt/secpod_ms10-021.nasl |
2010-04-14 | Name : Microsoft SMB Client Remote Code Execution Vulnerabilities (980232) File : nvt/secpod_ms10-020.nasl |
2010-04-14 | Name : Microsoft Windows Authentication Verification Remote Code Execution Vulnerabi... File : nvt/secpod_ms10-019.nasl |
2009-10-15 | Name : Microsoft .NET Common Language Runtime Code Execution Vulnerability (974378) File : nvt/secpod_ms09-061.nasl |
2009-10-15 | Name : Microsoft Windows SMB2 Negotiation Protocol Remote Code Execution Vulnerability File : nvt/secpod_ms09-050-remote.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2015-A-0216 | Multiple Vulnerabilities in Microsoft Windows Journal (MS15-098) Severity: Category II - VMSKEY: V0061393 |
2015-A-0215 | Multiple Vulnerabilities in Microsoft Windows Task Management (MS15-102) Severity: Category II - VMSKEY: V0061391 |
2015-A-0212 | Multiple Vulnerabilities in Microsoft Graphics Component (MS15-097) Severity: Category II - VMSKEY: V0061385 |
2015-A-0197 | Microsoft Command Line Parameter Information Disclosure Vulnerability (MS15-088) Severity: Category II - VMSKEY: V0061313 |
2015-A-0196 | Multiple Vulnerabilities in Microsoft Graphics Component (MS15-080) Severity: Category II - VMSKEY: V0061311 |
2015-A-0194 | Multiple Vulnerabilities in Microsoft Office (MS15-081) Severity: Category II - VMSKEY: V0061307 |
2015-A-0193 | Multiple Privilege Escalation Vulnerabilities in Microsoft Windows (MS15-090) Severity: Category II - VMSKEY: V0061305 |
2015-A-0192 | Microsoft Windows Mount Manager Privilege Escalation Vulnerability (MS15-085) Severity: Category I - VMSKEY: V0061303 |
2015-A-0190 | Multiple Vulnerabilities in Microsoft Remote Desktop Protocol (RDP) (MS15-082) Severity: Category II - VMSKEY: V0061299 |
2015-A-0188 | Cumulative Security Update for Microsoft Internet Explorer (MS15-079) Severity: Category I - VMSKEY: V0061297 |
2015-B-0096 | Microsoft WebDAV Information Disclosure Vulnerability (MS15-089) Severity: Category II - VMSKEY: V0061285 |
2015-A-0162 | Multiple Vulnerabilities in Microsoft Windows Kernel-Mode Driver (MS15-073) Severity: Category II - VMSKEY: V0061097 |
2015-A-0165 | Microsoft Remote Procedure Call (RPC) Privilege Escalation Vulnerability (MS1... Severity: Category II - VMSKEY: V0061093 |
2015-A-0164 | Microsoft Windows Installer Privilege Escalation Vulnerability (MS15-074) Severity: Category II - VMSKEY: V0061095 |
2015-A-0169 | Multiple Vulnerabilities in Microsoft OLE (MS15-075) Severity: Category II - VMSKEY: V0061103 |
2015-A-0168 | Microsoft Graphics Component Privilege Escalation Vulnerability (MS15-072) Severity: Category II - VMSKEY: V0061105 |
2015-A-0173 | Microsoft Windows Netlogon Privilege Escalation Vulnerability (MS15-071) Severity: Category II - VMSKEY: V0061111 |
2015-A-0125 | Microsoft Common Controls Could Allow Remote Code Execution Vulnerability (MS... Severity: Category II - VMSKEY: V0060943 |
2015-A-0111 | Microsoft SChannel Information Disclosure Vulnerability (MS15-055) Severity: Category I - VMSKEY: V0060659 |
2015-A-0108 | Multiple Vulnerabilities in Microsoft Windows Kernel-Mode Driver (MS15-051) Severity: Category II - VMSKEY: V0060653 |
2015-A-0107 | Microsoft Service Control Manager Privilege Escalation Vulnerability (MS15-050) Severity: Category II - VMSKEY: V0060651 |
2015-A-0091 | Multiple Vulnerabilities in Microsoft Windows (MS15-038) Severity: Category II - VMSKEY: V0059897 |
2015-B-0036 | Microsoft Windows Information Disclosure Vulnerability (MS15-024) Severity: Category II - VMSKEY: V0059021 |
2015-B-0034 | Microsoft Windows Photo Decoder Component Information Disclosure Vulnerabilit... Severity: Category II - VMSKEY: V0059017 |
2015-A-0053 | Multiple Vulnerabilities in Microsoft Windows (MS15-020) Severity: Category II - VMSKEY: V0059001 |
Snort® IPS/IDS
Date | Description |
---|---|
2020-12-12 | Microsoft Windows NFS v3 Server heap overflow denial of service attempt RuleID : 56312 - Type : OS-WINDOWS - Revision : 1 |
2020-12-12 | Microsoft Windows NFS v3 Server heap overflow denial of service attempt RuleID : 56311 - Type : OS-WINDOWS - Revision : 1 |
2020-12-10 | Microsoft Windows Common Log Files System driver privilege escalation attempt RuleID : 56296 - Type : FILE-OTHER - Revision : 1 |
2020-12-10 | Microsoft Windows Common Log Files System driver privilege escalation attempt RuleID : 56295 - Type : FILE-OTHER - Revision : 1 |
2020-12-08 | Microsoft Windows Kernel Cryptography Driver privilege escalation attempt RuleID : 56231 - Type : OS-WINDOWS - Revision : 1 |
2020-12-08 | Microsoft Windows Kernel Cryptography Driver privilege escalation attempt RuleID : 56230 - Type : OS-WINDOWS - Revision : 1 |
2020-11-12 | Microsoft Windows digital signature spoofing attempt RuleID : 55983 - Type : OS-WINDOWS - Revision : 1 |
2020-11-12 | Microsoft Windows digital signature spoofing attempt RuleID : 55982 - Type : OS-WINDOWS - Revision : 1 |
2020-10-13 | Microsoft Windows NDIS.SYS driver buffer overflow attempt RuleID : 55198 - Type : OS-WINDOWS - Revision : 1 |
2020-10-13 | Microsoft Windows NDIS.SYS driver buffer overflow attempt RuleID : 55197 - Type : OS-WINDOWS - Revision : 1 |
2020-10-06 | Microsoft Windows win32k kernel driver use after free attempt RuleID : 55144 - Type : OS-WINDOWS - Revision : 1 |
2020-10-06 | Microsoft Windows win32k kernel driver use after free attempt RuleID : 55143 - Type : OS-WINDOWS - Revision : 1 |
2020-10-06 | Microsoft Windows CLFS Driver elevation of privilege attempt RuleID : 55142 - Type : FILE-OTHER - Revision : 1 |
2020-10-06 | Microsoft Windows CLFS Driver elevation of privilege attempt RuleID : 55141 - Type : FILE-OTHER - Revision : 1 |
2020-09-19 | Windows print spooler elevation of privilege attempt RuleID : 54820 - Type : OS-WINDOWS - Revision : 1 |
2020-09-19 | Windows print spooler elevation of privilege attempt RuleID : 54819 - Type : OS-WINDOWS - Revision : 1 |
2020-09-19 | Windows Print Spooler elevation of privilege attempt RuleID : 54818 - Type : OS-WINDOWS - Revision : 1 |
2020-09-19 | Windows Print Spooler elevation of privilege attempt RuleID : 54817 - Type : OS-WINDOWS - Revision : 1 |
2020-09-15 | Microsoft Windows GDI privilege escalation attempt RuleID : 54738 - Type : OS-WINDOWS - Revision : 1 |
2020-09-15 | Microsoft Windows GDI privilege escalation attempt RuleID : 54737 - Type : OS-WINDOWS - Revision : 1 |
2020-09-15 | Microsoft Windows AFD kernel driver privilege escalation attempt RuleID : 54734 - Type : OS-WINDOWS - Revision : 1 |
2020-09-15 | Microsoft Windows AFD kernel driver privilege escalation attempt RuleID : 54733 - Type : OS-WINDOWS - Revision : 1 |
2020-09-02 | Microsoft Windows DNS server remote integer overflow attempt RuleID : 54577 - Type : SERVER-OTHER - Revision : 4 |
2020-09-02 | Microsoft Windows DNS server remote integer overflow attempt RuleID : 54576 - Type : SERVER-OTHER - Revision : 4 |
2020-09-02 | Microsoft Windows DNS server remote integer overflow attempt RuleID : 54575 - Type : SERVER-OTHER - Revision : 4 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2018-10-22 | Name: An application installed on the remote macOS or Mac OS X host is affected by ... File: macos_ms18_oct_office.nasl - Type: ACT_GATHER_INFO |
2018-04-03 | Name: The remote mail server may be affected by multiple vulnerabilities. File: exchange_ms10-024.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053578.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053579.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053580.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4053581.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054517.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054518.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054519.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_4054520.nasl - Type: ACT_GATHER_INFO |
2017-12-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_dec_win2008.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048952.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048953.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048954.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048955.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048956.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048957.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048958.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_4048959.nasl - Type: ACT_GATHER_INFO |
2017-11-14 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_nov_win2008.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_aug_4034668.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_jul_4025338.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_oct_4042895.nasl - Type: ACT_GATHER_INFO |
2017-11-03 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_sep_4038781.nasl - Type: ACT_GATHER_INFO |
2017-10-12 | Name: The remote Windows host is affected by multiple vulnerabilities. File: smb_nt_ms17_oct_win2008.nasl - Type: ACT_GATHER_INFO |