[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:66166
The operating system installed on the system is Microsoft Windows Server 1903.

oval:org.secpod.oval:def:67678
Microsoft is aware of a vulnerability involving DNS cache poisoning caused by IP fragmentation that affects Windows DNS Resolver. An attacker who successfully exploited this vulnerability could spoof the DNS packet which can be cached by the DNS Forwarder or the DNS Resolver.

oval:org.secpod.oval:def:67670
Kerberos Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:67706
The host is missing an important security update for KB4592449

oval:org.secpod.oval:def:66918
Windows Bind Filter Driver Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:66866
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66886
Windows Update Orchestrator Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66887
Windows Update Orchestrator Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66889
Windows Update Orchestrator Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66927
Kerberos Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:66928
Windows Network File System Remote Code Execution Vulnerability.

oval:org.secpod.oval:def:66625
The host is installed with Microsoft Windows 7 and above and is prone to a windows kernel zero day vulnerability. A flaw is present in the application, which fails to handle Windows Kernel Cryptography Driver. Successful exploitation allows attackers to perform a privilege escalation (such as sandbo ...

oval:org.secpod.oval:def:66875
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66874
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66877
Windows Kernel Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66876
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66879
Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66880
Windows Print Configuration Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66882
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66881
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66884
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66883
Windows KernelStream Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:66864
Windows Graphics Component Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:66863
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66865
Windows Error Reporting Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66868
Windows Print Spooler Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66867
Win32k Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is uninitialized memory and kernel memory - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:66869
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66871
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66870
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66873
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66872
Windows Remote Access Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66856
Windows Spoofing Vulnerability

oval:org.secpod.oval:def:66860
DirectX Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66885
Windows Win32k Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66888
Windows USO Core Worker Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66890
Windows Update Stack Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67647
A local attacker could run a specially crafted application that would elevate the attacker's privileges. A remote attacker with SMBv2 access to a vulnerable system could send specially crafted requests over a network to exploit this vulnerability and execute code on the target system.

oval:org.secpod.oval:def:67648
Windows Digital Media Receiver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66916
Remote Desktop Protocol Server Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized read access to Windows RDP server process.

oval:org.secpod.oval:def:66917
Windows Port Class Library Elevation of Privilege Vulnerability.

oval:org.secpod.oval:def:66919
Windows Client Side Rendering Print Provider Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67650
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67652
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67651
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67653
Windows Overlay Filter Security Feature Bypass Vulnerability

oval:org.secpod.oval:def:67677
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is the contents of Kernel memory. An attacker could read the contents of Kernel memory from a user mode process.

oval:org.secpod.oval:def:66930
Windows GDI+ Remote Code Execution Vulnerability

oval:org.secpod.oval:def:67667
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67666
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66932
Windows Update Medic Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67669
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66931
Windows NDIS Information Disclosure Vulnerability

oval:org.secpod.oval:def:67668
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66934
Windows Kernel Local Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:66933
Windows Delivery Optimization Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the me ...

oval:org.secpod.oval:def:66935
Microsoft Defender for Endpoint Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:67672
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is unauthorized file system access - reading from the file system.

oval:org.secpod.oval:def:67671
Windows Network Connections Service Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67674
The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:67673
To exploit this vulnerability, an attacker could run a specially crafted application on a Hyper-V guest that could cause the Hyper-V host operating system to execute arbitrary code when it fails to properly validate vSMB packet data.

oval:org.secpod.oval:def:66921
Windows MSCTF Server Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the memory.

oval:org.secpod.oval:def:66920
Windows Canonical Display Driver Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressing of the ...

oval:org.secpod.oval:def:66923
Windows Hyper-V Security Feature Bypass Vulnerability.

oval:org.secpod.oval:def:66922
Windows Function Discovery SSDP Provider Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is memory layout - the vulnerability allows an attacker to collect information that facilitates predicting addressin ...

oval:org.secpod.oval:def:66925
Windows Error Reporting Denial of Service Vulnerability.

oval:org.secpod.oval:def:66924
Windows Print Spooler Remote Code Execution Vulnerability

oval:org.secpod.oval:def:66926
Windows Network File System Denial of Service Vulnerability

oval:org.secpod.oval:def:66929
Windows Network File System Information Disclosure Vulnerability. The type of information that could be disclosed if an attacker successfully exploited this vulnerability is Kernel memory read - unintentional read access to memory contents in kernel space from a user mode process.

oval:org.secpod.oval:def:66891
Windows Common Log File System Driver Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67663
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67665
Windows Backup Engine Elevation of Privilege Vulnerability

oval:org.secpod.oval:def:67664
Windows Backup Engine Elevation of Privilege Vulnerability

*CPE
cpe:/o:microsoft:windows_server:1903::x64

© SecPod Technologies