CVE-2024-30075 |
Description: Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability
CVSS: HIGH (8.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30074 |
Description: Windows Link Layer Topology Discovery Protocol Remote Code Execution Vulnerability
CVSS: HIGH (8.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30073 |
Description: Windows Security Zone Mapping Security Feature Bypass Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30072 |
Description: Microsoft Event Trace Log File Parsing Remote Code Execution Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30070 |
Description: DHCP Server Service Denial of Service Vulnerability
CVSS: HIGH (7.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30068 |
Description: Windows Kernel Elevation of Privilege Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30064 |
Description: Windows Kernel Elevation of Privilege Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30062 |
Description: Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30060 |
Description: Azure Monitor Agent Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-30056 |
Description: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVSS: HIGH (7.1) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|