CVE-2024-38263 |
Description: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVSS: HIGH (7.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-38260 |
Description: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|
CVE-2024-38259 |
Description: Microsoft Management Console Remote Code Execution Vulnerability
CVSS: HIGH (8.8) EPSS Score: 0.09%
January 1st, 2025 (4 months ago)
|
CVE-2024-38258 |
Description: Windows Remote Desktop Licensing Service Information Disclosure Vulnerability
CVSS: MEDIUM (6.5) EPSS Score: 0.13%
January 1st, 2025 (4 months ago)
|
CVE-2024-38257 |
Description: Microsoft AllJoyn API Information Disclosure Vulnerability
CVSS: HIGH (7.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-38256 |
Description: Windows Kernel-Mode Driver Information Disclosure Vulnerability
CVSS: MEDIUM (5.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-38254 |
Description: Windows Authentication Information Disclosure Vulnerability
CVSS: MEDIUM (5.5) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|
CVE-2024-38253 |
Description: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|
CVE-2024-38252 |
Description: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.06%
January 1st, 2025 (4 months ago)
|
CVE-2024-38250 |
Description: Windows Graphics Component Elevation of Privilege Vulnerability
CVSS: HIGH (7.8) EPSS Score: 0.05%
January 1st, 2025 (4 months ago)
|