跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Microsoft SharePoint: CVE-2024-43464: Microsoft SharePoint Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 10/08/2024 Description Microsoft SharePoint: CVE-2024-43464: Microsoft SharePoint Server Remote Code Execution Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002624 microsoft-sharepoint-sharepoint_2019-kb5002639 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002640 References https://attackerkb.com/topics/cve-2024-43464 CVE - 2024-43464 https://support.microsoft.com/help/5002624 https://support.microsoft.com/help/5002639 https://support.microsoft.com/help/5002640
  2. CVE-2024-43465: Microsoft Excel Elevation of Privilege Vulnerability[Office for Mac] Severity 4 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 11/12/2024 Description CVE-2024-43465: Microsoft Excel Elevation of Privilege Vulnerability[Office for Mac] Solution(s) office-for-mac-upgrade-16_90_0 References https://attackerkb.com/topics/cve-2024-43465 CVE - 2024-43465 https://learn.microsoft.com/en-us/officeupdates/release-notes-office-for-mac#october-15-2024
  3. Ivanti EPM: CVE-2024-32843: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-32843-epm-2022 ivanti-epm-cve-2024-32843-epm-2024 References CVE-2024-32843 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  4. Ivanti EPM: CVE-2024-34783: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-34783-epm-2022 ivanti-epm-cve-2024-34783-epm-2024 References CVE-2024-34783 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  5. Ivanti EPM: CVE-2024-32848: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-32848-epm-2022 ivanti-epm-cve-2024-32848-epm-2024 References CVE-2024-32848 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  6. Ivanti EPM: CVE-2024-8191: SQL Injection Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description SQL injection in the management console of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-8191-epm-2022 ivanti-epm-cve-2024-8191-epm-2024 References CVE-2024-8191 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  7. Ivanti EPM: CVE-2024-8322: Weak Authentication Severity 4 CVSS (AV:N/AC:L/Au:S/C:N/I:P/A:N) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description Weak authentication in Patch Management of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker to access restricted functionality. Solution(s) ivanti-epm-cve-2024-8322-epm-2022 ivanti-epm-cve-2024-8322-epm-2024 References CVE-2024-8322 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  8. Ivanti EPM: CVE-2024-8320: Missing Authentication for Critical Function Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description Missing authentication in Network Isolation of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to isolate managed devices from the network. Solution(s) ivanti-epm-cve-2024-8320-epm-2022 ivanti-epm-cve-2024-8320-epm-2024 References CVE-2024-8320 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  9. Microsoft Windows: CVE-2024-38254: Windows Authentication Information Disclosure Vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:N) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/16/2024 Description Microsoft Windows: CVE-2024-38254: Windows Authentication Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 References https://attackerkb.com/topics/cve-2024-38254 CVE - 2024-38254 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 View more
  10. Ivanti EPM: CVE-2024-8321: Missing Authentication for Critical Function Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:P) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description Missing authentication in Network Isolation of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to isolate managed devices from the network. Solution(s) ivanti-epm-cve-2024-8321-epm-2022 ivanti-epm-cve-2024-8321-epm-2024 References CVE-2024-8321 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  11. Ivanti EPM: CVE-2024-32840: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-32840-epm-2022 ivanti-epm-cve-2024-32840-epm-2024 References CVE-2024-32840 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  12. Microsoft Windows: CVE-2024-38244: Kernel Streaming Service Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38244: Kernel Streaming Service Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 References https://attackerkb.com/topics/cve-2024-38244 CVE - 2024-38244 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 View more
  13. Microsoft Windows: CVE-2024-38252: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38252: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 References https://attackerkb.com/topics/cve-2024-38252 CVE - 2024-38252 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 View more
  14. Microsoft Windows: CVE-2024-38232: Windows Networking Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38232: Windows Networking Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_server_2016-1607-kb5043051 References https://attackerkb.com/topics/cve-2024-38232 CVE - 2024-38232 https://support.microsoft.com/help/5043051
  15. Microsoft Windows: CVE-2024-38250: Windows Graphics Component Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38250: Windows Graphics Component Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38250 CVE - 2024-38250 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  16. Microsoft Windows: CVE-2024-38253: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38253: Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2022-23h2-kb5043055 References https://attackerkb.com/topics/cve-2024-38253 CVE - 2024-38253 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080
  17. Microsoft Windows: CVE-2024-38239: Windows Kerberos Elevation of Privilege Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38239: Windows Kerberos Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38239 CVE - 2024-38239 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  18. Microsoft CVE-2024-37335: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft CVE-2024-37335: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability Solution(s) msft-kb5042211-c6790ab2-0e40-435c-bec5-2b078d1cd42c-x64 msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 msft-kb5042578-388635e1-8b00-4bfd-8839-ebd7443ad16e-x64 msft-kb5042749-36147962-2eeb-447d-9d3b-381d3470f0e8-x64 References https://attackerkb.com/topics/cve-2024-37335 CVE - 2024-37335 5042211 5042214 5042215 5042217 5042578 5042749 View more
  19. Microsoft Windows: CVE-2024-43455: Windows Remote Desktop Licensing Service Spoofing Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/16/2024 Description Microsoft Windows: CVE-2024-43455: Windows Remote Desktop Licensing Service Spoofing Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-43455 CVE - 2024-43455 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  20. Microsoft Windows: CVE-2024-38258: Windows Remote Desktop Licensing Service Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/16/2024 Description Microsoft Windows: CVE-2024-38258: Windows Remote Desktop Licensing Service Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38258 CVE - 2024-38258 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  21. Microsoft Windows: CVE-2024-38260: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38260: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 References https://attackerkb.com/topics/cve-2024-38260 CVE - 2024-38260 5042881 5043050 5043051 5043055 5043092 5043125 5043129 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  22. Microsoft Windows: CVE-2024-30073: Windows Security Zone Mapping Security Feature Bypass Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-30073: Windows Security Zone Mapping Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043049-1dca0e4e-ea35-48dd-89a6-dec18eed82da msft-kb5043049-5810fab4-b5a1-4a64-87fb-fff4af81f6f8 msft-kb5043049-c3be5737-d21e-4422-a479-b0c664f7fa8a msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-30073 CVE - 2024-30073 5042881 5043049 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  23. Microsoft Windows: CVE-2024-43454: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:S/C:N/I:C/A:P) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-43454: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-43454 CVE - 2024-43454 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  24. Microsoft Windows: CVE-2024-38240: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/19/2024 Description Microsoft Windows: CVE-2024-38240: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 References https://attackerkb.com/topics/cve-2024-38240 CVE - 2024-38240 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043138 View more
  25. Microsoft Windows: CVE-2024-38245: Kernel Streaming Service Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38245: Kernel Streaming Service Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38245 CVE - 2024-38245 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more