Threat and Vulnerability Intelligence Database

RSS Feed

Example Searches:

CVE-2024-43602

Description: Azure CycleCloud Remote Code Execution Vulnerability

CVSS: CRITICAL (9.9)

EPSS Score: 0.07%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-43598

Description: LightGBM Remote Code Execution Vulnerability

CVSS: HIGH (8.1)

EPSS Score: 0.16%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-43530

Description: Windows Update Stack Elevation of Privilege Vulnerability

CVSS: HIGH (7.8)

EPSS Score: 0.05%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-43499

Description: .NET and Visual Studio Denial of Service Vulnerability

CVSS: HIGH (7.5)

EPSS Score: 0.09%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-43452

Description: Windows Registry Elevation of Privilege Vulnerability

CVSS: HIGH (7.5)

EPSS Score: 0.13%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-38264

Description: Microsoft Virtual Hard Disk (VHDX) Denial of Service Vulnerability

CVSS: MEDIUM (5.9)

EPSS Score: 0.07%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-38255

Description: SQL Server Native Client Remote Code Execution Vulnerability

CVSS: HIGH (8.8)

EPSS Score: 0.15%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2024-38203

Description: Windows Package Library Manager Information Disclosure Vulnerability

CVSS: MEDIUM (6.2)

EPSS Score: 0.05%

Source: CVE
November 27th, 2024 (6 months ago)

CVE-2023-31222

Description: Deserialization of untrusted data in Microsoft Messaging Queuing Service in Medtronic's Paceart Optima versions 1.11 and earlier on Windows allows an unauthorized user to impact a healthcare delivery organization’s Paceart Optima system cardiac device causing data to be deleted, stolen, or modified, or the Paceart Optima system being used for further network penetration via network connectivity.

CVSS: CRITICAL (9.8)

EPSS Score: 0.11%

Source: CVE
November 27th, 2024 (6 months ago)