Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
76409MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)NessusWindows : Microsoft Bulletins7/8/201411/15/2018
high
76409MS14-040:Ancillary Function ドライバー(AFD)の権限昇格可能な脆弱性(2975684)NessusWindows : Microsoft Bulletins7/8/201411/15/2018
high
76409MS14-040:辅助功能驱动程序 (AFD) 中的漏洞可允许权限升级 (2975684)NessusWindows : Microsoft Bulletins7/8/201411/15/2018
high
76409MS14-040:附屬功能驅動程式 (AFD) 中的弱點可能導致權限提升 (2975684)NessusWindows : Microsoft Bulletins7/8/201411/15/2018
high