跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Microsoft Windows: CVE-2024-38263: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38263: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38263 CVE - 2024-38263 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  2. Microsoft Windows: CVE-2024-38249: Windows Graphics Component Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38249: Windows Graphics Component Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38249 CVE - 2024-38249 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  3. Microsoft Windows: CVE-2024-38014: Windows Installer Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 10/08/2024 Description Microsoft Windows: CVE-2024-38014: Windows Installer Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38014 CVE - 2024-38014 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  4. Microsoft CVE-2024-37340: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft CVE-2024-37340: Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability Solution(s) msft-kb5042211-c6790ab2-0e40-435c-bec5-2b078d1cd42c-x64 msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 msft-kb5042578-388635e1-8b00-4bfd-8839-ebd7443ad16e-x64 msft-kb5042749-36147962-2eeb-447d-9d3b-381d3470f0e8-x64 References https://attackerkb.com/topics/cve-2024-37340 CVE - 2024-37340 5042211 5042214 5042215 5042217 5042578 5042749 View more
  5. Microsoft CVE-2024-37965: Microsoft SQL Server Elevation of Privilege Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft CVE-2024-37965: Microsoft SQL Server Elevation of Privilege Vulnerability Solution(s) msft-kb5042207-20b9cb15-d86e-46c6-91ca-f700485acf8b-x64 msft-kb5042211-c6790ab2-0e40-435c-bec5-2b078d1cd42c-x64 msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 msft-kb5042578-388635e1-8b00-4bfd-8839-ebd7443ad16e-x64 msft-kb5042749-36147962-2eeb-447d-9d3b-381d3470f0e8-x64 References https://attackerkb.com/topics/cve-2024-37965 CVE - 2024-37965 5042207 5042209 5042211 5042214 5042215 5042217 5042578 5042749 View more
  6. Microsoft Windows: CVE-2024-38231: Windows Remote Desktop Licensing Service Denial of Service Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/19/2024 Description Microsoft Windows: CVE-2024-38231: Windows Remote Desktop Licensing Service Denial of Service Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38231 CVE - 2024-38231 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  7. Microsoft CVE-2024-37980: Microsoft SQL Server Elevation of Privilege Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft CVE-2024-37980: Microsoft SQL Server Elevation of Privilege Vulnerability Solution(s) msft-kb5042207-20b9cb15-d86e-46c6-91ca-f700485acf8b-x64 msft-kb5042211-c6790ab2-0e40-435c-bec5-2b078d1cd42c-x64 msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 msft-kb5042578-388635e1-8b00-4bfd-8839-ebd7443ad16e-x64 msft-kb5042749-36147962-2eeb-447d-9d3b-381d3470f0e8-x64 References https://attackerkb.com/topics/cve-2024-37980 CVE - 2024-37980 5042207 5042209 5042211 5042214 5042215 5042217 5042578 5042749 View more
  8. Ivanti EPM: CVE-2024-34779: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-34779-epm-2022 ivanti-epm-cve-2024-34779-epm-2024 References CVE-2024-34779 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  9. Microsoft SharePoint: CVE-2024-38228: Microsoft SharePoint Server Remote Code Execution Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 10/08/2024 Description Microsoft SharePoint: CVE-2024-38228: Microsoft SharePoint Server Remote Code Execution Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002624 microsoft-sharepoint-sharepoint_2019-kb5002639 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002640 References https://attackerkb.com/topics/cve-2024-38228 CVE - 2024-38228 https://support.microsoft.com/help/5002624 https://support.microsoft.com/help/5002639 https://support.microsoft.com/help/5002640
  10. Ivanti EPM: CVE-2024-32845: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-32845-epm-2022 ivanti-epm-cve-2024-32845-epm-2024 References CVE-2024-32845 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  11. Adobe Acrobat: CVE-2024-41869: Security updates available for Adobe Acrobat and Reader (APSB24-70) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/13/2024 Added 09/12/2024 Modified 10/18/2024 Description Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is aware that CVE-2024-41869 has a known proof-of-concept that could cause Adobe Acrobat and Reader to crash. Adobe is not aware of this issue being exploited in the wild. Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2024-41869 https://helpx.adobe.com/security/products/acrobat/apsb24-70.html CVE - 2024-41869
  12. Ivanti EPM: CVE-2024-34785: SQL Injection Severity 8 CVSS (AV:N/AC:L/Au:M/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description An unspecified SQL injection in Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote authenticated attacker with admin privileges to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-34785-epm-2022 ivanti-epm-cve-2024-34785-epm-2024 References CVE-2024-34785 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  13. Ivanti EPM: CVE-2024-29847: Deserialization of Untrusted Data Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/20/2024 Added 09/20/2024 Modified 12/31/2024 Description Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution. Solution(s) ivanti-epm-cve-2024-29847-epm-2022 ivanti-epm-cve-2024-29847-epm-2024 References CVE-2024-29847 https://forums.ivanti.com/s/article/Security-Advisory-EPM-September-2024-for-EPM-2024-and-EPM-2022?language=en_US
  14. SUSE: CVE-2024-8645: SUSE Linux Security Advisory Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 09/10/2024 Created 01/01/2025 Added 12/31/2024 Modified 12/31/2024 Description SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file Solution(s) suse-upgrade-libwireshark17 suse-upgrade-libwiretap14 suse-upgrade-libwsutil15 suse-upgrade-wireshark suse-upgrade-wireshark-devel suse-upgrade-wireshark-ui-qt References https://attackerkb.com/topics/cve-2024-8645 CVE - 2024-8645
  15. Debian: CVE-2024-45409: ruby-saml -- security update Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 09/10/2024 Created 09/24/2024 Added 09/23/2024 Modified 01/28/2025 Description The Ruby SAML library is for implementing the client side of a SAML authorization. Ruby-SAML in <= 12.2 and 1.13.0 <= 1.16.0 does not properly verify the signature of the SAML Response. An unauthenticated attacker with access to any signed saml document (by the IdP) can thus forge a SAML Response/Assertion with arbitrary contents. This would allow the attacker to log in as arbitrary user within the vulnerable system. This vulnerability is fixed in 1.17.0 and 1.12.3. Solution(s) debian-upgrade-ruby-saml References https://attackerkb.com/topics/cve-2024-45409 CVE - 2024-45409 DSA-5774-1
  16. Microsoft CVE-2024-37966: Microsoft SQL Server Native Scoring Information Disclosure Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:P) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft CVE-2024-37966: Microsoft SQL Server Native Scoring Information Disclosure Vulnerability Solution(s) msft-kb5042211-c6790ab2-0e40-435c-bec5-2b078d1cd42c-x64 msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 msft-kb5042578-388635e1-8b00-4bfd-8839-ebd7443ad16e-x64 msft-kb5042749-36147962-2eeb-447d-9d3b-381d3470f0e8-x64 References https://attackerkb.com/topics/cve-2024-37966 CVE - 2024-37966 5042211 5042214 5042215 5042217 5042578 5042749 View more
  17. Microsoft CVE-2024-37337: Microsoft SQL Server Native Scoring Information Disclosure Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:P) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/26/2024 Description Microsoft CVE-2024-37337: Microsoft SQL Server Native Scoring Information Disclosure Vulnerability Solution(s) msft-kb5042211-c6790ab2-0e40-435c-bec5-2b078d1cd42c-x64 msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 msft-kb5042578-388635e1-8b00-4bfd-8839-ebd7443ad16e-x64 msft-kb5042749-36147962-2eeb-447d-9d3b-381d3470f0e8-x64 References https://attackerkb.com/topics/cve-2024-37337 CVE - 2024-37337 5042211 5042214 5042215 5042217 5042578 5042749 View more
  18. Microsoft Windows: CVE-2024-43467: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:S/C:C/I:C/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-43467: Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-43467 CVE - 2024-43467 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  19. Microsoft Windows: CVE-2024-38230: Windows Standards-Based Storage Management Service Denial of Service Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:N/I:N/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/19/2024 Description Microsoft Windows: CVE-2024-38230: Windows Standards-Based Storage Management Service Denial of Service Vulnerability Solution(s) microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 References https://attackerkb.com/topics/cve-2024-38230 CVE - 2024-38230 5042881 5043050 5043051 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043138 View more
  20. Microsoft Windows: CVE-2024-38234: Windows Networking Denial of Service Vulnerability Severity 6 CVSS (AV:A/AC:L/Au:N/C:N/I:N/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38234: Windows Networking Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38234 CVE - 2024-38234 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  21. Microsoft Windows: CVE-2024-43487: Windows Mark of the Web Security Feature Bypass Vulnerability Severity 7 CVSS (AV:N/AC:M/Au:N/C:N/I:C/A:N) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-43487: Windows Mark of the Web Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 References https://attackerkb.com/topics/cve-2024-43487 CVE - 2024-43487 5043050 5043051 5043064 5043083 5043125 5043138 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  22. Microsoft CVE-2024-43474: Microsoft SQL Server Information Disclosure Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:S/C:C/I:P/A:P) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft CVE-2024-43474: Microsoft SQL Server Information Disclosure Vulnerability Solution(s) msft-kb5042214-d9a5068e-208a-439b-be46-bfd99b9c07c4-x64 msft-kb5042215-d727f379-2be3-4d35-b5c7-d7773c1545ec-x64 msft-kb5042217-be1e107a-01e8-47f2-bc8f-188add4a9150-x64 References https://attackerkb.com/topics/cve-2024-43474 CVE - 2024-43474 5042214 5042215 5042217
  23. Microsoft Windows: CVE-2024-38217: Windows Mark of the Web Security Feature Bypass Vulnerability Severity 6 CVSS (AV:N/AC:M/Au:N/C:N/I:P/A:P) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 10/08/2024 Description Microsoft Windows: CVE-2024-38217: Windows Mark of the Web Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5043083 microsoft-windows-windows_10-1607-kb5043051 microsoft-windows-windows_10-1809-kb5043050 microsoft-windows-windows_10-21h2-kb5043064 microsoft-windows-windows_10-22h2-kb5043064 microsoft-windows-windows_11-21h2-kb5043067 microsoft-windows-windows_11-22h2-kb5043076 microsoft-windows-windows_11-23h2-kb5043076 microsoft-windows-windows_11-24h2-kb5043080 microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38217 CVE - 2024-38217 5042881 5043050 5043051 5043055 5043064 5043067 5043076 5043080 5043083 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043064 https://support.microsoft.com/help/5043067 https://support.microsoft.com/help/5043076 https://support.microsoft.com/help/5043080 https://support.microsoft.com/help/5043083 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more
  24. Wireshark : CVE-2024-8645 : SPRT dissector crash Severity 4 CVSS (AV:L/AC:M/Au:N/C:P/I:P/A:P) Published 09/10/2024 Created 09/25/2024 Added 09/24/2024 Modified 09/24/2024 Description SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 to 4.0.15 allows denial of service via packet injection or crafted capture file Solution(s) wireshark-upgrade-4_0_16 wireshark-upgrade-4_2_6 References https://attackerkb.com/topics/cve-2024-8645 CVE - 2024-8645 https://www.wireshark.org/security/wnpa-sec-2024-10.html
  25. Microsoft Windows: CVE-2024-38236: DHCP Server Service Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 09/10/2024 Created 09/11/2024 Added 09/10/2024 Modified 09/12/2024 Description Microsoft Windows: CVE-2024-38236: DHCP Server Service Denial of Service Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5043125 microsoft-windows-windows_server_2012_r2-kb5043138 microsoft-windows-windows_server_2016-1607-kb5043051 microsoft-windows-windows_server_2019-1809-kb5043050 microsoft-windows-windows_server_2022-21h2-kb5042881 microsoft-windows-windows_server_2022-22h2-kb5042881 microsoft-windows-windows_server_2022-23h2-kb5043055 msft-kb5043087-70b8073b-cd75-40a0-b56c-164ecf9f75b3 msft-kb5043087-76a2e9b3-a189-4fe4-86bb-5883ff72aee6 msft-kb5043092-3cbea16d-fee8-4498-8eee-0db0de2057d4 msft-kb5043129-e33e803f-1b25-4ead-9555-11b1c2520c78 msft-kb5043135-050dc0b3-198b-44cf-b232-4f07b65a64ab msft-kb5043135-62fbaf76-0812-4f0f-8926-ead627bdeb12 References https://attackerkb.com/topics/cve-2024-38236 CVE - 2024-38236 5042881 5043050 5043051 5043055 5043087 5043092 5043125 5043129 5043135 5043138 https://support.microsoft.com/help/5042881 https://support.microsoft.com/help/5043050 https://support.microsoft.com/help/5043051 https://support.microsoft.com/help/5043055 https://support.microsoft.com/help/5043125 https://support.microsoft.com/help/5043138 View more