CVE-2024-26239 |
Description: Windows Telephony Server Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26238 |
Description: Microsoft PLUGScheduler Scheduled Task Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|
CVE-2024-26237 |
Description: Windows Defender Credential Guard Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26236 |
Description: Windows Update Stack Elevation of Privilege Vulnerability
CVSS: HIGH (7.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26235 |
Description: Windows Update Stack Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26233 |
Description: Windows DNS Server Remote Code Execution Vulnerability
CVSS: HIGH (7.2) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26232 |
Description: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
CVSS: HIGH (7.3) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26231 |
Description: Windows DNS Server Remote Code Execution Vulnerability
CVSS: HIGH (7.2) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26230 |
Description: Windows Telephony Server Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26229 |
Description: Windows CSC Service Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|