2024-03-12
|
CVE-2024-21430
|
Windows USB Attached SCSI (UAS) Protocol Remote Code Execution Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
6.4
|
|
|
2024-03-12
|
CVE-2024-21432
|
Windows Update Stack Elevation of Privilege Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-03-12
|
CVE-2024-21431
|
Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability
|
Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2022, Windows_server_2022_23h2
|
6.7
|
|
|
2024-03-12
|
CVE-2024-21433
|
Windows Print Spooler Elevation of Privilege Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-03-12
|
CVE-2024-26169
|
Windows Error Reporting Service Elevation of Privilege Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-04-09
|
CVE-2024-29988
|
SmartScreen Prompt Security Feature Bypass Vulnerability
|
Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-05-14
|
CVE-2024-30040
|
Windows MSHTML Platform Security Feature Bypass Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-05-14
|
CVE-2024-30051
|
Windows DWM Core Library Elevation of Privilege Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022
|
N/A
|
|
|
2024-06-11
|
CVE-2024-30088
|
Windows Kernel Elevation of Privilege Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2021-07-02
|
CVE-2021-34527
|
<p>A remote code execution vulnerability exists when the Windows Print Spooler service improperly performs privileged file operations. An attacker who successfully exploited this vulnerability could run arbitrary code with SYSTEM privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p>
<p>UPDATE July 7, 2021: The security update for Windows Server 2012, Windows Server 2016 and Windows 10, Version 1607 have been...
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_20h2, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_7, Windows_8\.1, Windows_rt_8\.1, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_20h2
|
N/A
|
|
|