CVE-2024-45155 |
Description: Animate versions 23.0.8, 24.0.5 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVSS: HIGH (7.8) EPSS Score: 0.09%
December 11th, 2024 (4 months ago)
|
CVE-2024-43616 |
Description: Microsoft Office Remote Code Execution Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
December 11th, 2024 (4 months ago)
|
CVE-2024-43610 |
Description: Exposure of Sensitive Information to an Unauthorized Actor in Copilot Studio allows a unauthenticated attacker to view sensitive information through network attack vector
CVSS: HIGH (7.4) EPSS Score: 0.13%
December 11th, 2024 (4 months ago)
|
CVE-2024-43600 |
Description: Microsoft Office Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
December 11th, 2024 (4 months ago)
|
CVE-2024-43599 |
Description: Remote Desktop Client Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.09%
December 11th, 2024 (4 months ago)
|
CVE-2024-43594 |
Description: System Center Operations Manager Elevation of Privilege Vulnerability
CVSS: HIGH (7.3) EPSS Score: 0.05%
December 11th, 2024 (4 months ago)
|
CVE-2024-43584 |
Description: Windows Scripting Engine Security Feature Bypass Vulnerability
CVSS: HIGH (7.7) EPSS Score: 0.05%
December 11th, 2024 (4 months ago)
|
CVE-2024-43583 |
Description: Winlogon Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
December 11th, 2024 (4 months ago)
|
CVE-2024-43582 |
Description: Remote Desktop Protocol Server Remote Code Execution Vulnerability
CVSS: HIGH (8.1) EPSS Score: 0.11%
December 11th, 2024 (4 months ago)
|
CVE-2024-43574 |
Description: Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
CVSS: HIGH (8.3) EPSS Score: 0.09%
December 11th, 2024 (4 months ago)
|