Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
76409MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)NessusWindows : Microsoft Bulletins7/8/201411/15/2018
high