Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-43456

Description: Windows Remote Desktop Services Tampering Vulnerability

CVSS: MEDIUM (4.8)

EPSS Score: 0.11%

Source: CVE
December 9th, 2024 (4 months ago)

CVE-2024-43453

Description: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability

CVSS: HIGH (8.8)

EPSS Score: 0.09%

Source: CVE
December 9th, 2024 (4 months ago)

CVE-2024-30092

Description: Windows Hyper-V Remote Code Execution Vulnerability

CVSS: HIGH (8.0)

EPSS Score: 0.05%

Source: CVE
December 9th, 2024 (4 months ago)

CVE-2024-20659

Description: Windows Hyper-V Security Feature Bypass Vulnerability

CVSS: HIGH (7.1)

EPSS Score: 0.05%

Source: CVE
December 9th, 2024 (4 months ago)
Description: The activity-recording capability has drawn concerns from the security community and privacy experts, but the tech giant is being measured in its gradual rollout, which is still in preview mode.
Source: Dark Reading
December 6th, 2024 (4 months ago)
Description: ​Microsoft is now testing its AI-powered Recall feature on AMD and Intel-powered Copilot+ PCs enrolled in the Windows 11 Insider program. [...]
Source: BleepingComputer
December 6th, 2024 (4 months ago)
Description: Microsoft made it abundantly clear this week that Windows 10 users won't be able to upgrade to Windows 11 unless their systems come with TPM 2.0 support, stating it's a "non-negotiable" requirement. [...]
Source: BleepingComputer
December 5th, 2024 (5 months ago)

CVE-2024-29853

Description: An authentication bypass vulnerability in Veeam Agent for Microsoft Windows allows for local privilege escalation.

CVSS: HIGH (7.8)

EPSS Score: 0.04%

Source: CVE
December 5th, 2024 (5 months ago)
Description: Cybersecurity researchers have called attention to a novel phishing campaign that leverages corrupted Microsoft Office documents and ZIP archives as a way to bypass email defenses. "The ongoing attack evades #antivirus software, prevents uploads to sandboxes, and bypasses Outlook's spam filters, allowing the malicious emails to reach your inbox," ANY.RUN said in a series of posts on X. The
Source: TheHackerNews
December 4th, 2024 (5 months ago)
Description: Microsoft is readying a new release of Windows in 2025 that will have significant security controls such as more resilient drivers and "self-defending" operating system kernel.
Source: Dark Reading
December 2nd, 2024 (5 months ago)