KB5023702: Windows 10 バージョン 1809 / Windows Server 2019 のセキュリティ更新プログラム (2023 年 3 月)

critical Nessus プラグイン ID 172533

バージョン 1.5

Aug 30, 2023, 4:14 PM

  • Exploit attributes ("Exploited by malware" set to "True")

Plugin Feed: 202308301614

バージョン 1.4

Apr 13, 2023, 7:01 PM

  • IAVM reference

Plugin Feed: 202304131901

バージョン 1.3

Mar 17, 2023, 6:00 PM

  • IAVM reference
  • STIG Severity (set to "I")

Plugin Feed: 202303171800

バージョン 1.2

Mar 16, 2023, 10:11 PM

  • IAVM reference
  • STIG Severity (set to "I")

Plugin Feed: 202303162211

バージョン 1.1

Mar 15, 2023, 6:01 AM

  • CVSSv2 severity (based on CVE-2023-23415, severity increased from "Medium" to "High")
  • CVSSv3 score source (set to "CVE-2023-23415")
  • Exploit attributes ("Exploit available" set to "True". "Exploit available" set to "True". "Exploit available" set to "True". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available")
  • CISA reference
  • CVSS metrics ("CVSSv2 score" changed from "6.8" to "10.0". "CVSSv2 score" changed from "6.8" to "10.0". "CVSSv2 score" changed from "6.8" to "10.0". "CVSSv3 vector" changed from "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C". "CVSSv3 score" changed from "7.8" to "9.8". "CVSSv3 vector" changed from "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C". "CVSSv3 score" changed from "7.8" to "9.8". "CVSSv3 vector" changed from "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C". "CVSSv3 score" changed from "7.8" to "9.8". "CVSSv3 vector" changed from "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H")
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:H/RL:OF/RC:C". "CVSSv2 temporal vector" set to "CVSS2#E:H/RL:OF/RC:C". "CVSSv2 temporal vector" set to "CVSS2#E:H/RL:OF/RC:C". "CVSSv2 temporal vector" set to "CVSS2#E:H/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:H/RL:O/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:H/RL:O/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:H/RL:O/RC:C")
  • CVSSv2 score source (changed from "CVE-2023-1017" to "CVE-2023-23415")

Plugin Feed: 202303150601

バージョン 1.0

Mar 14, 2023, 10:51 PM

  • New

Plugin Feed: 202303142251

* Changelogs are generally available for changes made after Nov 1, 2022