CVE-2024-26247 |
Description: Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVSS: MEDIUM (4.7) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26246 |
Description: Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVSS: LOW (3.9) EPSS Score: 0.07%
January 1st, 2025 (4 months ago)
|
CVE-2024-26245 |
Description: Windows SMB Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26244 |
Description: Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26243 |
Description: Windows USB Print Driver Elevation of Privilege Vulnerability
CVSS: HIGH (7.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26242 |
Description: Windows Telephony Server Elevation of Privilege Vulnerability
CVSS: HIGH (7.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26241 |
Description: Win32k Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26240 |
Description: Secure Boot Security Feature Bypass Vulnerability
CVSS: HIGH (8.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26239 |
Description: Windows Telephony Server Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26238 |
Description: Microsoft PLUGScheduler Scheduled Task Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|