Microsoft Windows Server 2022 10.0.20348.1487 Standard Edition on x64

CPE Details

Microsoft Windows Server 2022 10.0.20348.1487 Standard Edition on x64
10.0.20348.1487
2023-12-19 16:32 +00:00
2023-12-19 16:32 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1487:*:*:*:standard:*:x64:*

Informations

Vendor

microsoft

Product

windows_server_2022

Version

10.0.20348.1487

Software Edition

standard

Target Hardware

x64

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-37968 2024-08-13 17:30 +00:00 Windows DNS Spoofing Vulnerability
7.5
HIGH
CVE-2024-38223 2024-08-13 17:30 +00:00 Windows Initial Machine Configuration Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-38215 2024-08-13 17:30 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38214 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-38120 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38187 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38186 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38185 2024-08-13 17:30 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38180 2024-08-13 17:30 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-38154 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38153 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38152 2024-08-13 17:30 +00:00 Windows OLE Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38151 2024-08-13 17:30 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38150 2024-08-13 17:30 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38148 2024-08-13 17:30 +00:00 Windows Secure Channel Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38147 2024-08-13 17:30 +00:00 Microsoft DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38146 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38145 2024-08-13 17:30 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38144 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-38143 2024-08-13 17:30 +00:00 Windows WLAN AutoConfig Service Elevation of Privilege Vulnerability
4.2
MEDIUM
CVE-2024-38142 2024-08-13 17:30 +00:00 Windows Secure Kernel Mode Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38141 2024-08-13 17:30 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38140 2024-08-13 17:30 +00:00 Windows Reliable Multicast Transport Driver (RMCAST) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38138 2024-08-13 17:30 +00:00 Windows Deployment Services Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-38137 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38136 2024-08-13 17:30 +00:00 Windows Resource Manager PSM Service Extension Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38134 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38133 2024-08-13 17:30 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38132 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38131 2024-08-13 17:30 +00:00 Clipboard Virtual Channel Extension Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38130 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38128 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38127 2024-08-13 17:30 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38126 2024-08-13 17:30 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38125 2024-08-13 17:30 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38122 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38121 2024-08-13 17:30 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38118 2024-08-13 17:30 +00:00 Microsoft Local Security Authority (LSA) Server Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38117 2024-08-13 17:30 +00:00 NTFS Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38116 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38115 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38114 2024-08-13 17:30 +00:00 Windows IP Routing Management Snapin Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-29995 2024-08-13 17:30 +00:00 Windows Kerberos Elevation of Privilege Vulnerability
8.1
HIGH
CVE-2024-38107 2024-08-13 17:30 +00:00 Windows Power Dependency Coordinator Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38106 2024-08-13 17:29 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38063 2024-08-13 17:29 +00:00 Windows TCP/IP Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38213 2024-08-13 17:29 +00:00 Windows Mark of the Web Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2024-38199 2024-08-13 17:29 +00:00 Windows Line Printer Daemon (LPD) Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38198 2024-08-13 17:29 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38196 2024-08-13 17:29 +00:00 Windows Common Log File System Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38193 2024-08-13 17:29 +00:00 Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38191 2024-08-13 17:29 +00:00 Kernel Streaming Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38184 2024-08-13 17:29 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38178 2024-08-13 17:29 +00:00 Scripting Engine Memory Corruption Vulnerability
7.5
HIGH
CVE-2024-38105 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38101 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38099 2024-07-09 17:03 +00:00 Windows Remote Desktop Licensing Service Denial of Service Vulnerability
5.9
MEDIUM
CVE-2024-38081 2024-07-09 17:03 +00:00 .NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38079 2024-07-09 17:03 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38076 2024-07-09 17:03 +00:00 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38074 2024-07-09 17:03 +00:00 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38073 2024-07-09 17:03 +00:00 Windows Remote Desktop Licensing Service Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38070 2024-07-09 17:03 +00:00 Windows LockDown Policy (WLDP) Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-38069 2024-07-09 17:03 +00:00 Windows Enroll Engine Security Feature Bypass Vulnerability
7
HIGH
CVE-2024-38068 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38067 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38065 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38058 2024-07-09 17:03 +00:00 BitLocker Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38057 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38053 2024-07-09 17:03 +00:00 Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38052 2024-07-09 17:03 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38050 2024-07-09 17:03 +00:00 Windows Workstation Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38049 2024-07-09 17:03 +00:00 Windows Distributed Transaction Coordinator Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-38048 2024-07-09 17:03 +00:00 Windows Network Driver Interface Specification (NDIS) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38047 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38044 2024-07-09 17:03 +00:00 DHCP Server Service Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38033 2024-07-09 17:03 +00:00 PowerShell Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-38031 2024-07-09 17:03 +00:00 Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38030 2024-07-09 17:03 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-38028 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38027 2024-07-09 17:03 +00:00 Windows Line Printer Daemon Service Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38019 2024-07-09 17:03 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38017 2024-07-09 17:03 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38011 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-38010 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37989 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37988 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37984 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.4
HIGH
CVE-2024-37977 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37975 2024-07-09 17:03 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37973 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-37972 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37971 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-30079 2024-07-09 17:02 +00:00 Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30013 2024-07-09 17:02 +00:00 Windows MultiPoint Services Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-26184 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
6.8
MEDIUM
CVE-2024-38112 2024-07-09 17:02 +00:00 Windows MSHTML Platform Spoofing Vulnerability
7.5
HIGH
CVE-2024-38104 2024-07-09 17:02 +00:00 Windows Fax Service Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38102 2024-07-09 17:02 +00:00 Windows Layer-2 Bridge Network Driver Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-38100 2024-07-09 17:02 +00:00 Windows File Explorer Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38091 2024-07-09 17:02 +00:00 Microsoft WS-Discovery Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38085 2024-07-09 17:02 +00:00 Windows Graphics Component Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38080 2024-07-09 17:02 +00:00 Windows Hyper-V Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38077 2024-07-09 17:02 +00:00 Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-38072 2024-07-09 17:02 +00:00 Windows Remote Desktop Licensing Service Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38071 2024-07-09 17:02 +00:00 Windows Remote Desktop Licensing Service Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38064 2024-07-09 17:02 +00:00 Windows TCP/IP Information Disclosure Vulnerability
7.5
HIGH
CVE-2024-38062 2024-07-09 17:02 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38061 2024-07-09 17:02 +00:00 DCOM Remote Cross-Session Activation Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2024-38060 2024-07-09 17:02 +00:00 Windows Imaging Component Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-38059 2024-07-09 17:02 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38056 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38055 2024-07-09 17:02 +00:00 Microsoft Windows Codecs Library Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38054 2024-07-09 17:02 +00:00 Kernel Streaming WOW Thunk Service Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38051 2024-07-09 17:02 +00:00 Windows Graphics Component Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-38043 2024-07-09 17:02 +00:00 PowerShell Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38041 2024-07-09 17:02 +00:00 Windows Kernel Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-38034 2024-07-09 17:02 +00:00 Windows Filtering Platform Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-38025 2024-07-09 17:02 +00:00 Microsoft Windows Performance Data Helper Library Remote Code Execution Vulnerability
7.2
HIGH
CVE-2024-38022 2024-07-09 17:02 +00:00 Windows Image Acquisition Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-38015 2024-07-09 17:02 +00:00 Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-38013 2024-07-09 17:02 +00:00 Microsoft Windows Server Backup Elevation of Privilege Vulnerability
6.7
MEDIUM
CVE-2024-37987 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37986 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37981 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37974 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37970 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-37969 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8
HIGH
CVE-2024-35270 2024-07-09 17:02 +00:00 Windows iSCSI Service Denial of Service Vulnerability
5.3
MEDIUM
CVE-2024-30098 2024-07-09 17:02 +00:00 Windows Cryptographic Services Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2024-30081 2024-07-09 17:02 +00:00 Windows NTLM Spoofing Vulnerability
7.1
HIGH
CVE-2024-28899 2024-07-09 17:02 +00:00 Secure Boot Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-30099 2024-06-11 17:00 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30097 2024-06-11 17:00 +00:00 Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30096 2024-06-11 17:00 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-30095 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30094 2024-06-11 16:59 +00:00 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-30093 2024-06-11 16:59 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.3
HIGH
CVE-2024-30091 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30090 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30089 2024-06-11 16:59 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30088 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30087 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30086 2024-06-11 16:59 +00:00 Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30085 2024-06-11 16:59 +00:00 Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30084 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-30083 2024-06-11 16:59 +00:00 Windows Standards-Based Storage Management Service Denial of Service Vulnerability
7.5
HIGH
CVE-2024-30068 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-30067 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30066 2024-06-11 16:59 +00:00 Winlogon Elevation of Privilege Vulnerability
5.5
MEDIUM
CVE-2024-30065 2024-06-11 16:59 +00:00 Windows Themes Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-30064 2024-06-11 16:59 +00:00 Windows Kernel Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2024-30063 2024-06-11 16:59 +00:00 Windows Distributed File System (DFS) Remote Code Execution Vulnerability
6.7
MEDIUM
CVE-2024-30062 2024-06-11 16:59 +00:00 Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability
7.8
HIGH
CVE-2024-35250 2024-06-11 16:59 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30082 2024-06-11 16:59 +00:00 Win32k Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30080 2024-06-11 16:59 +00:00 Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2024-30078 2024-06-11 16:59 +00:00 Windows Wi-Fi Driver Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-30077 2024-06-11 16:59 +00:00 Windows OLE Remote Code Execution Vulnerability
8
HIGH
CVE-2024-30076 2024-06-11 16:59 +00:00 Windows Container Manager Service Elevation of Privilege Vulnerability
6.8
MEDIUM
CVE-2024-30069 2024-06-11 16:59 +00:00 Windows Remote Access Connection Manager Information Disclosure Vulnerability
4.7
MEDIUM
CVE-2024-30051 2024-05-14 16:57 +00:00 Windows DWM Core Library Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-30040 2024-05-14 16:57 +00:00 Windows MSHTML Platform Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-30005 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30004 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30003 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30002 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30001 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-30000 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29999 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29998 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29997 2024-05-14 16:57 +00:00 Windows Mobile Broadband Driver Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-29062 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.1
HIGH
CVE-2024-29061 2024-04-09 17:01 +00:00 Secure Boot Security Feature Bypass Vulnerability
7.8
HIGH
CVE-2024-29056 2024-04-09 17:01 +00:00 Windows Authentication Elevation of Privilege Vulnerability
4.3
MEDIUM
CVE-2024-29052 2024-04-09 17:01 +00:00 Windows Storage Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-29988 2024-04-09 17:00 +00:00 SmartScreen Prompt Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2024-26169 2024-03-12 16:58 +00:00 Windows Error Reporting Service Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21408 2024-03-12 16:57 +00:00 Windows Hyper-V Denial of Service Vulnerability
5.5
MEDIUM
CVE-2024-21407 2024-03-12 16:57 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
8.1
HIGH
CVE-2024-21412 2024-02-13 18:02 +00:00 Internet Shortcut Files Security Feature Bypass Vulnerability
8.1
HIGH
CVE-2024-21406 2024-02-13 18:02 +00:00 Windows Printing Service Spoofing Vulnerability
7.5
HIGH
CVE-2024-21405 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21391 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21377 2024-02-13 18:02 +00:00 Windows DNS Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21370 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21368 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21367 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21365 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21362 2024-02-13 18:02 +00:00 Windows Kernel Security Feature Bypass Vulnerability
5.5
MEDIUM
CVE-2024-21359 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21356 2024-02-13 18:02 +00:00 Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-21355 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21348 2024-02-13 18:02 +00:00 Internet Connection Sharing (ICS) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21347 2024-02-13 18:02 +00:00 Microsoft ODBC Driver Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21344 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
5.9
MEDIUM
CVE-2024-21343 2024-02-13 18:02 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.5
HIGH
CVE-2024-21341 2024-02-13 18:02 +00:00 Windows Kernel Remote Code Execution Vulnerability
6.8
MEDIUM
CVE-2024-21339 2024-02-13 18:02 +00:00 Windows USB Generic Parent Driver Remote Code Execution Vulnerability
6.4
MEDIUM
CVE-2024-20684 2024-02-13 18:02 +00:00 Windows Hyper-V Denial of Service Vulnerability
6.5
MEDIUM
CVE-2024-21304 2024-02-13 18:02 +00:00 Trusted Compute Base Elevation of Privilege Vulnerability
4.1
MEDIUM
CVE-2024-21375 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21372 2024-02-13 18:02 +00:00 Windows OLE Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21371 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7
HIGH
CVE-2024-21369 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21366 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21361 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21360 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21358 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21354 2024-02-13 18:02 +00:00 Microsoft Message Queuing (MSMQ) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21352 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21351 2024-02-13 18:02 +00:00 Windows SmartScreen Security Feature Bypass Vulnerability
7.6
HIGH
CVE-2024-21350 2024-02-13 18:02 +00:00 Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21349 2024-02-13 18:02 +00:00 Microsoft ActiveX Data Objects Remote Code Execution Vulnerability
8.8
HIGH
CVE-2024-21340 2024-02-13 18:02 +00:00 Windows Kernel Information Disclosure Vulnerability
4.6
MEDIUM
CVE-2024-21338 2024-02-13 18:02 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21320 2024-01-09 17:57 +00:00 Windows Themes Spoofing Vulnerability
6.5
MEDIUM
CVE-2024-21314 2024-01-09 17:57 +00:00 Microsoft Message Queuing Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2024-21311 2024-01-09 17:57 +00:00 Windows Cryptographic Services Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2024-21309 2024-01-09 17:57 +00:00 Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-21306 2024-01-09 17:57 +00:00 Microsoft Bluetooth Driver Spoofing Vulnerability
5.7
MEDIUM
CVE-2024-20692 2024-01-09 17:57 +00:00 Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability
5.7
MEDIUM
CVE-2024-21316 2024-01-09 17:57 +00:00 Windows Server Key Distribution Service Security Feature Bypass
6.1
MEDIUM
CVE-2024-21313 2024-01-09 17:56 +00:00 Windows TCP/IP Information Disclosure Vulnerability
5.3
MEDIUM
CVE-2024-21307 2024-01-09 17:56 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-21305 2024-01-09 17:56 +00:00 Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
4.4
MEDIUM
CVE-2024-20700 2024-01-09 17:56 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
7.5
HIGH
CVE-2024-20698 2024-01-09 17:56 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2024-20696 2024-01-09 17:56 +00:00 Windows libarchive Remote Code Execution Vulnerability
7.3
HIGH
CVE-2024-20694 2024-01-09 17:56 +00:00 Windows CoreMessaging Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2023-24023 2023-11-27 23:00 +00:00 Bluetooth BR/EDR devices with Secure Simple Pairing and Secure Connections pairing in Bluetooth Core Specification 4.2 through 5.4 allow certain man-in-the-middle attacks that force a short key length, and might lead to discovery of the encryption key and live injection, aka BLUFFS.
6.8
MEDIUM
CVE-2023-38545 2023-10-18 03:52 +00:00 This flaw makes curl overflow a heap based buffer in the SOCKS5 proxy handshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allow that to resolve the address instead of it getting done by curl itself, the maximum length that host name can be is 255 bytes. If the host name is detected to be longer, curl switches to local name resolving and instead passes on the resolved address only. Due to this bug, the local variable that means "let the host resolve the name" could get the wrong value during a slow SOCKS5 handshake, and contrary to the intention, copy the too long host name to the target buffer instead of copying just the resolved address there. The target buffer being a heap based buffer, and the host name coming from the URL that curl has been told to operate with.
9.8
CRITICAL
CVE-2023-38039 2023-09-15 03:21 +00:00 When curl retrieves an HTTP response, it stores the incoming headers so that they can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it would accept in a response, allowing a malicious server to stream an endless series of headers and eventually cause curl to run out of heap memory.
7.5
HIGH
CVE-2023-38148 2023-09-12 16:58 +00:00 Internet Connection Sharing (ICS) Remote Code Execution Vulnerability
8.8
HIGH
CVE-2023-20569 2023-08-08 17:02 +00:00 A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
4.7
MEDIUM
CVE-2023-36884 2023-07-11 18:14 +00:00 Windows Search Remote Code Execution Vulnerability
7.5
HIGH
CVE-2023-29360 2023-06-13 23:26 +00:00 Microsoft Streaming Service Elevation of Privilege Vulnerability
8.4
HIGH
CVE-2023-24898 2023-05-09 17:02 +00:00 Windows SMB Denial of Service Vulnerability
7.5
HIGH
CVE-2023-1017 2023-02-28 18:02 +00:00 An out-of-bounds write vulnerability exists in TPM2.0's Module Library allowing writing of a 2-byte data past the end of TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can lead to denial of service (crashing the TPM chip/process or rendering it unusable) and/or arbitrary code execution in the TPM context.
7.8
HIGH
CVE-2023-1018 2023-02-28 17:54 +00:00 An out-of-bounds read vulnerability exists in TPM2.0's Module Library allowing a 2-byte read past the end of a TPM2.0 command in the CryptParameterDecryption routine. An attacker who can successfully exploit this vulnerability can read or access sensitive data stored in the TPM.
5.5
MEDIUM
CVE-2022-29123 2022-05-10 18:34 +00:00 Windows Clustered Shared Volume Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-29120 2022-05-10 18:34 +00:00 Windows Clustered Shared Volume Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-29106 2022-05-10 18:34 +00:00 Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-29102 2022-05-10 18:34 +00:00 Windows Failover Cluster Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2022-26940 2022-05-10 18:34 +00:00 Remote Desktop Protocol Client Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2022-26939 2022-05-10 18:33 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-26937 2022-05-10 18:33 +00:00 Windows Network File System Remote Code Execution Vulnerability
9.8
CRITICAL
CVE-2022-26932 2022-05-10 18:33 +00:00 Storage Spaces Direct Elevation of Privilege Vulnerability
8.2
HIGH
CVE-2022-26923 2022-05-10 18:33 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-26913 2022-05-10 18:33 +00:00 Windows Authentication Information Disclosure Vulnerability
7.4
HIGH
CVE-2022-24466 2022-05-10 18:33 +00:00 Windows Hyper-V Security Feature Bypass Vulnerability
4.1
MEDIUM
CVE-2022-23279 2022-05-10 18:33 +00:00 Windows ALPC Elevation of Privilege Vulnerability
7
HIGH
CVE-2022-22017 2022-05-10 18:33 +00:00 Remote Desktop Client Remote Code Execution Vulnerability
8.8
HIGH
CVE-2021-41333 2021-12-15 13:14 +00:00 Windows Print Spooler Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-42291 2021-11-09 23:47 +00:00 Active Directory Domain Services Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2021-42285 2021-11-09 23:47 +00:00 Windows Kernel Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-42284 2021-11-09 23:47 +00:00 Windows Hyper-V Denial of Service Vulnerability
7.5
HIGH
CVE-2021-42283 2021-11-09 23:47 +00:00 NTFS Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2021-40465 2021-10-12 22:27 +00:00 Windows Text Shaping Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40464 2021-10-12 22:27 +00:00 Windows Nearby Sharing Elevation of Privilege Vulnerability
8
HIGH
CVE-2021-40463 2021-10-12 22:27 +00:00 Windows Network Address Translation (NAT) Denial of Service Vulnerability
7.7
HIGH
CVE-2021-40462 2021-10-12 22:27 +00:00 Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-40461 2021-10-12 22:26 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
9
CRITICAL
CVE-2021-40460 2021-10-12 22:26 +00:00 Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2021-40456 2021-10-12 22:26 +00:00 Windows AD FS Security Feature Bypass Vulnerability
7.5
HIGH
CVE-2021-40455 2021-10-12 22:26 +00:00 Windows Installer Spoofing Vulnerability
5.5
MEDIUM
CVE-2021-40454 2021-10-12 22:26 +00:00 Rich Text Edit Control Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38672 2021-10-12 22:26 +00:00 Windows Hyper-V Remote Code Execution Vulnerability
9
CRITICAL
CVE-2021-38663 2021-10-12 22:26 +00:00 Windows exFAT File System Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-38662 2021-10-12 22:26 +00:00 Windows Fast FAT File System Driver Information Disclosure Vulnerability
5.5
MEDIUM
CVE-2021-36970 2021-10-12 22:26 +00:00 Windows Print Spooler Spoofing Vulnerability
8.8
HIGH
CVE-2021-36953 2021-10-12 22:26 +00:00 Windows TCP/IP Denial of Service Vulnerability
7.5
HIGH
CVE-2021-26441 2021-10-12 22:26 +00:00 Storage Spaces Controller Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-26414 2021-06-08 20:46 +00:00 Windows DCOM Server Security Feature Bypass
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.