Show filters
1,343 Total Results
Displaying 21-30 of 1,343
Sort by:
Attacker Value
High

CVE-2024-30088

Disclosure Date: June 11, 2024 (last updated January 12, 2025)
Windows Kernel Elevation of Privilege Vulnerability
Attacker Value
High

CVE-2024-35250

Disclosure Date: June 11, 2024 (last updated January 12, 2025)
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
Attacker Value
Very Low

CVE-2024-49113

Disclosure Date: December 12, 2024 (last updated January 15, 2025)
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
1
Attacker Value
Unknown

CVE-2022-41033

Disclosure Date: October 11, 2022 (last updated January 11, 2025)
Windows COM+ Event System Service Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2024-38080

Disclosure Date: July 09, 2024 (last updated January 28, 2025)
Windows Hyper-V Elevation of Privilege Vulnerability
1
Attacker Value
Unknown

CVE-2023-36033

Disclosure Date: November 14, 2023 (last updated January 24, 2025)
Windows DWM Core Library Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2024-21338

Disclosure Date: February 13, 2024 (last updated January 12, 2025)
Windows Kernel Elevation of Privilege Vulnerability
Attacker Value
Unknown

CVE-2024-20700

Disclosure Date: January 09, 2024 (last updated January 12, 2025)
Windows Hyper-V Remote Code Execution Vulnerability
Attacker Value
Unknown

CVE-2024-21412

Disclosure Date: February 13, 2024 (last updated January 12, 2025)
Internet Shortcut Files Security Feature Bypass Vulnerability
Attacker Value
Unknown

CVE-2024-38202

Disclosure Date: August 08, 2024 (last updated January 12, 2025)
Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful. Microsoft has developed a security update to mitigate this threat which was made available October 08, 2024 and is provided in the Security Updates table of this CVE for customers to download. Note: Depending on your version of Windows, additional steps may be required to update Windows Recovery Environment (WinRE) to be protected from this vulnerability. Please refer to the FAQ section for more information. Guidance for customers who cannot immediately implement the update is provided in the Recommended Actions section of this CVE to help reduce the risks associated with this …