跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Microsoft Windows: CVE-2024-38149: BranchCache Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-38149: BranchCache Denial of Service Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-38149 CVE - 2024-38149 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  2. Microsoft Windows: CVE-2024-43544: Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43544: Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43544 CVE - 2024-43544 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  3. Microsoft Windows: CVE-2024-43545: Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability Severity 8 CVSS (AV:N/AC:L/Au:N/C:N/I:N/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43545: Windows Online Certificate Status Protocol (OCSP) Server Denial of Service Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43545 CVE - 2024-43545 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  4. Microsoft Windows: CVE-2024-43547: Windows Kerberos Information Disclosure Vulnerability Severity 8 CVSS (AV:N/AC:M/Au:N/C:C/I:P/A:N) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43547: Windows Kerberos Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43547 CVE - 2024-43547 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  5. Microsoft Windows: CVE-2024-38124: Windows Netlogon Elevation of Privilege Vulnerability Severity 8 CVSS (AV:A/AC:L/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-38124: Windows Netlogon Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-38124 CVE - 2024-38124 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  6. Microsoft Windows: CVE-2024-43511: Windows Kernel Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 11/12/2024 Description Microsoft Windows: CVE-2024-43511: Windows Kernel Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1507-kb5046665 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1607-kb5046612 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-1809-kb5046615 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-21h2-kb5046613 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_10-22h2-kb5046613 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-22h2-kb5046633 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-23h2-kb5046633 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_11-24h2-kb5047621 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2016-1607-kb5046612 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2019-1809-kb5046615 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-21h2-kb5046616 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5046616 microsoft-windows-windows_server_2022-23h2-kb5044288 microsoft-windows-windows_server_2022-23h2-kb5046618 References https://attackerkb.com/topics/cve-2024-43511 CVE - 2024-43511 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5046612 https://support.microsoft.com/help/5046613 https://support.microsoft.com/help/5046615 https://support.microsoft.com/help/5046616 https://support.microsoft.com/help/5046618 https://support.microsoft.com/help/5046633 https://support.microsoft.com/help/5046665 https://support.microsoft.com/help/5047621 View more
  7. Microsoft Windows: CVE-2024-43509: Windows Graphics Component Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43509: Windows Graphics Component Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43509 CVE - 2024-43509 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  8. Microsoft Windows: CVE-2024-43550: Windows Secure Channel Spoofing Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:N) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43550: Windows Secure Channel Spoofing Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43550 CVE - 2024-43550 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  9. Microsoft Windows: CVE-2024-43502: Windows Kernel Elevation of Privilege Vulnerability Severity 6 CVSS (AV:L/AC:L/Au:S/C:C/I:N/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 11/12/2024 Description Microsoft Windows: CVE-2024-43502: Windows Kernel Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_server_2019-1809-kb5044277 References https://attackerkb.com/topics/cve-2024-43502 CVE - 2024-43502 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277
  10. Microsoft Windows: CVE-2024-43501: Windows Common Log File System Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43501: Windows Common Log File System Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43501 CVE - 2024-43501 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  11. Microsoft Windows: CVE-2024-43585: Code Integrity Guard Security Feature Bypass Vulnerability Severity 5 CVSS (AV:L/AC:L/Au:S/C:N/I:C/A:N) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 11/12/2024 Description Microsoft Windows: CVE-2024-43585: Code Integrity Guard Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43585 CVE - 2024-43585 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044288 View more
  12. Microsoft Windows: CVE-2024-43592: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43592: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43592 CVE - 2024-43592 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  13. Microsoft Windows: CVE-2024-43599: Remote Desktop Client Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43599: Remote Desktop Client Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43599 CVE - 2024-43599 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  14. Microsoft Windows: CVE-2024-43556: Windows Graphics Component Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43556: Windows Graphics Component Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43556 CVE - 2024-43556 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  15. Microsoft Windows: CVE-2024-43611: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:L/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43611: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43611 CVE - 2024-43611 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  16. Microsoft Windows: CVE-2024-43518: Windows Telephony Server Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43518: Windows Telephony Server Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43518 CVE - 2024-43518 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  17. Microsoft Windows: CVE-2024-43572: Microsoft Management Console Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43572: Microsoft Management Console Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43572 CVE - 2024-43572 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  18. Alma Linux: CVE-2024-8925: Moderate: php:8.2 security update (Multiple Advisories) Severity 5 CVSS (AV:N/AC:L/Au:N/C:N/I:P/A:N) Published 10/08/2024 Created 12/20/2024 Added 12/19/2024 Modified 01/28/2025 Description In PHP versions 8.1.* before 8.1.30, 8.2.* before 8.2.24, 8.3.* before 8.3.12, erroneous parsing of multipart form data contained in an HTTP POST request could lead to legitimate data not being processed. This could lead to malicious attacker able to control part of the submitted data being able to exclude portion of other data, potentially leading to erroneous application behavior. Solution(s) alma-upgrade-apcu-panel alma-upgrade-libzip alma-upgrade-libzip-devel alma-upgrade-libzip-tools alma-upgrade-php alma-upgrade-php-bcmath alma-upgrade-php-cli alma-upgrade-php-common alma-upgrade-php-dba alma-upgrade-php-dbg alma-upgrade-php-devel alma-upgrade-php-embedded alma-upgrade-php-enchant alma-upgrade-php-ffi alma-upgrade-php-fpm alma-upgrade-php-gd alma-upgrade-php-gmp alma-upgrade-php-intl alma-upgrade-php-json alma-upgrade-php-ldap alma-upgrade-php-mbstring alma-upgrade-php-mysqlnd alma-upgrade-php-odbc alma-upgrade-php-opcache alma-upgrade-php-pdo alma-upgrade-php-pear alma-upgrade-php-pecl-apcu alma-upgrade-php-pecl-apcu-devel alma-upgrade-php-pecl-rrd alma-upgrade-php-pecl-xdebug alma-upgrade-php-pecl-xdebug3 alma-upgrade-php-pecl-zip alma-upgrade-php-pgsql alma-upgrade-php-process alma-upgrade-php-snmp alma-upgrade-php-soap alma-upgrade-php-xml alma-upgrade-php-xmlrpc References https://attackerkb.com/topics/cve-2024-8925 CVE - 2024-8925 https://errata.almalinux.org/8/ALSA-2024-10951.html https://errata.almalinux.org/8/ALSA-2024-10952.html https://errata.almalinux.org/9/ALSA-2024-10949.html https://errata.almalinux.org/9/ALSA-2024-10950.html
  19. Microsoft Windows: CVE-2024-43535: Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43535: Windows Kernel-Mode Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43535 CVE - 2024-43535 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  20. Microsoft Windows: CVE-2024-38261: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-38261: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-38261 CVE - 2024-38261 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  21. Microsoft Windows: CVE-2024-43534: Windows Graphics Component Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:M/Au:N/C:C/I:N/A:N) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-43534: Windows Graphics Component Information Disclosure Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43534 CVE - 2024-43534 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  22. Microsoft Windows: CVE-2024-43584: Windows Scripting Engine Security Feature Bypass Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:N) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 11/12/2024 Description Microsoft Windows: CVE-2024-43584: Windows Scripting Engine Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-43584 CVE - 2024-43584 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044288
  23. Microsoft Windows: CVE-2024-30092: Windows Hyper-V Remote Code Execution Vulnerability Severity 7 CVSS (AV:A/AC:M/Au:S/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 11/12/2024 Description Microsoft Windows: CVE-2024-30092: Windows Hyper-V Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-30092 CVE - 2024-30092 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 View more
  24. Microsoft Windows: CVE-2024-37976: Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:M/C:C/I:C/A:C) Published 10/08/2024 Created 10/09/2024 Added 10/08/2024 Modified 12/10/2024 Description Microsoft Windows: CVE-2024-37976: Windows Resume Extensible Firmware Interface Security Feature Bypass Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5044286 microsoft-windows-windows_10-1607-kb5044293 microsoft-windows-windows_10-1809-kb5044277 microsoft-windows-windows_10-21h2-kb5044273 microsoft-windows-windows_10-22h2-kb5044273 microsoft-windows-windows_11-21h2-kb5044280 microsoft-windows-windows_11-22h2-kb5044285 microsoft-windows-windows_11-23h2-kb5044285 microsoft-windows-windows_11-24h2-kb5044284 microsoft-windows-windows_server_2012-kb5044342 microsoft-windows-windows_server_2012_r2-kb5044343 microsoft-windows-windows_server_2016-1607-kb5044293 microsoft-windows-windows_server_2019-1809-kb5044277 microsoft-windows-windows_server_2022-21h2-kb5044281 microsoft-windows-windows_server_2022-22h2-kb5044281 microsoft-windows-windows_server_2022-23h2-kb5044288 References https://attackerkb.com/topics/cve-2024-37976 CVE - 2024-37976 https://support.microsoft.com/help/5044273 https://support.microsoft.com/help/5044277 https://support.microsoft.com/help/5044280 https://support.microsoft.com/help/5044281 https://support.microsoft.com/help/5044284 https://support.microsoft.com/help/5044285 https://support.microsoft.com/help/5044286 https://support.microsoft.com/help/5044288 https://support.microsoft.com/help/5044293 https://support.microsoft.com/help/5044342 https://support.microsoft.com/help/5044343 View more
  25. JetBrains TeamCity: CVE-2024-47948: Path traversal leading to information disclosure was possible via server backups. Reported by Thomas Siegbert (TW-89721) Severity 6 CVSS (AV:N/AC:L/Au:M/C:C/I:N/A:N) Published 10/08/2024 Created 10/22/2024 Added 10/15/2024 Modified 02/03/2025 Description In JetBrains TeamCity before 2024.07.3 path traversal leading to information disclosure was possible via server backups Solution(s) jetbrains-teamcity-upgrade-latest References https://attackerkb.com/topics/cve-2024-47948 CVE - 2024-47948 https://www.jetbrains.com/privacy-security/issues-fixed/