CVE-2024-26195 |
Description: DHCP Server Service Remote Code Execution Vulnerability
CVSS: HIGH (7.2) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26194 |
Description: Secure Boot Security Feature Bypass Vulnerability
CVSS: HIGH (7.4) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26192 |
Description: Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVSS: HIGH (8.2) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26191 |
Description: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26190 |
Description: Microsoft QUIC Denial of Service Vulnerability
CVSS: HIGH (7.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26189 |
Description: Secure Boot Security Feature Bypass Vulnerability
CVSS: HIGH (8.0) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26188 |
Description: Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVSS: MEDIUM (4.3) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|
CVE-2024-26186 |
Description: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26185 |
Description: Windows Compressed Folder Tampering Vulnerability
CVSS: MEDIUM (6.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-26184 |
Description: Secure Boot Security Feature Bypass Vulnerability
CVSS: MEDIUM (6.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|