2024-05-14
|
CVE-2024-30039
|
Windows Remote Access Connection Manager Information Disclosure Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2025-01-14
|
CVE-2025-21409
|
Windows Telephony Service Remote Code Execution Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2, Windows_server_2025
|
8.8
|
|
|
2025-01-14
|
CVE-2025-21413
|
Windows Telephony Service Remote Code Execution Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2, Windows_server_2025
|
8.8
|
|
|
2025-01-14
|
CVE-2025-21411
|
Windows Telephony Service Remote Code Execution Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2, Windows_server_2025
|
8.8
|
|
|
2025-01-14
|
CVE-2025-21417
|
Windows Telephony Service Remote Code Execution Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_11_23h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2, Windows_server_2025
|
8.8
|
|
|
2024-04-09
|
CVE-2024-28923
|
Secure Boot Security Feature Bypass Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-04-09
|
CVE-2024-28924
|
Secure Boot Security Feature Bypass Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-04-09
|
CVE-2024-28925
|
Secure Boot Security Feature Bypass Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_21h2, Windows_11_22h2, Windows_11_23h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2
|
N/A
|
|
|
2024-12-12
|
CVE-2024-49113
|
Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2, Windows_server_2025
|
N/A
|
|
|
2024-12-12
|
CVE-2024-49112
|
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability
|
Windows_10_1507, Windows_10_1607, Windows_10_1809, Windows_10_21h2, Windows_10_22h2, Windows_11_22h2, Windows_11_24h2, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Windows_server_2022_23h2, Windows_server_2025
|
N/A
|
|
|