跳转到帖子

ISHACK AI BOT

Members
  • 注册日期

  • 上次访问

ISHACK AI BOT 发布的所有帖子

  1. Microsoft SharePoint: CVE-2024-49065: Microsoft Office Remote Code Execution Vulnerability Severity 5 CVSS (AV:L/AC:M/Au:N/C:N/I:N/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/14/2025 Description Microsoft SharePoint: CVE-2024-49065: Microsoft Office Remote Code Execution Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002659 microsoft-sharepoint-sharepoint_2019-kb5002657 References https://attackerkb.com/topics/cve-2024-49065 CVE - 2024-49065 https://support.microsoft.com/help/5002657 https://support.microsoft.com/help/5002659
  2. Microsoft Office: CVE-2024-49059: Microsoft Office Elevation of Privilege Vulnerability Severity 4 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 12/10/2024 Description Microsoft Office: CVE-2024-49059: Microsoft Office Elevation of Privilege Vulnerability Solution(s) office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2024-49059 CVE - 2024-49059
  3. Microsoft Windows: CVE-2024-49085: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49085: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49085 CVE - 2024-49085 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048735 View more
  4. Microsoft Windows: CVE-2024-49078: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49078: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49078 CVE - 2024-49078 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685
  5. Microsoft Windows: CVE-2024-49115: Windows Remote Desktop Services Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49115: Windows Remote Desktop Services Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49115 CVE - 2024-49115 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671
  6. Adobe Animate: CVE-2024-52982: Security updates available for Adobe Animate (APSB24-96) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/08/2025 Description Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-animate-upgrade-latest References https://attackerkb.com/topics/cve-2024-52982 CVE - 2024-52982 https://helpx.adobe.com/security/products/animate/apsb24-96.html
  7. Microsoft Windows: CVE-2024-49126: Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49126: Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49126 CVE - 2024-49126 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
  8. Cleo Harmony: Authenticated Remote Execution Severity 10 CVSS (AV:N/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 12/16/2024 Description Deprecated Solution(s)
  9. Microsoft Windows: CVE-2024-49106: Windows Remote Desktop Services Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49106: Windows Remote Desktop Services Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49106 CVE - 2024-49106 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671
  10. Microsoft Windows: CVE-2024-49094: Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49094: Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49094 CVE - 2024-49094 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685
  11. Adobe Animate: CVE-2024-52989: Security updates available for Adobe Animate (APSB24-96) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 01/08/2025 Description Adobe has released an update for Adobe Animate. This update resolves critical vulnerabilities. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-animate-upgrade-latest References https://attackerkb.com/topics/cve-2024-52989 CVE - 2024-52989 https://helpx.adobe.com/security/products/animate/apsb24-96.html
  12. Microsoft Office: CVE-2024-49142: Microsoft Access Remote Code Execution Vulnerability Severity 4 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 12/10/2024 Description Microsoft Office: CVE-2024-49142: Microsoft Access Remote Code Execution Vulnerability Solution(s) microsoft-access_2016-kb5002641 office-click-to-run-upgrade-latest References https://attackerkb.com/topics/cve-2024-49142 CVE - 2024-49142 https://support.microsoft.com/help/5002641
  13. Microsoft Windows: CVE-2024-49086: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49086: Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49086 CVE - 2024-49086 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048735 View more
  14. Microsoft Windows: CVE-2024-49077: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49077: Windows Mobile Broadband Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49077 CVE - 2024-49077 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048685
  15. Adobe Photoshop: CVE-2024-52997: Security updates available for Adobe Photoshop (APSB24-101) Severity 7 CVSS (AV:L/AC:L/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 12/18/2024 Description Adobe has released an update for Photoshop for Windows and macOS. This update resolves a critical vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-photoshop-upgrade-latest References https://attackerkb.com/topics/cve-2024-52997 CVE - 2024-52997 https://helpx.adobe.com/security/products/photoshop/apsb24-101.html
  16. Microsoft Windows: CVE-2024-49088: Windows Common Log File System Driver Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49088: Windows Common Log File System Driver Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49088 CVE - 2024-49088 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
  17. Adobe Acrobat: CVE-2024-49532: Security updates available for Adobe Acrobat and Reader (APSB24-92) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 12/18/2024 Description Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, memory leak and application denial-of-service. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2024-49532 https://helpx.adobe.com/security/products/acrobat/apsb24-92.html CVE - 2024-49532
  18. Microsoft Windows: CVE-2024-49120: Windows Remote Desktop Services Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49120: Windows Remote Desktop Services Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2012_r2-kb5050048 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2016-1607-kb5049993 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2019-1809-kb5050008 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-21h2-kb5049983 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5049983 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2022-23h2-kb5049984 microsoft-windows-windows_server_2025-24h2-kb5048667 microsoft-windows-windows_server_2025-24h2-kb5050009 References https://attackerkb.com/topics/cve-2024-49120 CVE - 2024-49120 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048735 https://support.microsoft.com/help/5049983 https://support.microsoft.com/help/5049984 https://support.microsoft.com/help/5049993 https://support.microsoft.com/help/5050008 https://support.microsoft.com/help/5050009 https://support.microsoft.com/help/5050048 View more
  19. Microsoft Windows: CVE-2024-49079: Input Method Editor (IME) Remote Code Execution Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49079: Input Method Editor (IME) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49079 CVE - 2024-49079 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
  20. Microsoft Windows: CVE-2024-49084: Windows Kernel Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:M/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49084: Windows Kernel Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49084 CVE - 2024-49084 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
  21. Adobe Acrobat: CVE-2024-49535: Security updates available for Adobe Acrobat and Reader (APSB24-92) Severity 5 CVSS (AV:L/AC:L/Au:N/C:C/I:N/A:N) Published 12/10/2024 Created 12/12/2024 Added 12/11/2024 Modified 12/18/2024 Description Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, memory leak and application denial-of-service. Adobe is not aware of any exploits in the wild for any of the issues addressed in these updates. Solution(s) adobe-acrobat-upgrade-latest References https://attackerkb.com/topics/cve-2024-49535 https://helpx.adobe.com/security/products/acrobat/apsb24-92.html CVE - 2024-49535
  22. Microsoft Windows: CVE-2024-49127: Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49127: Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49127 CVE - 2024-49127 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
  23. Microsoft Windows: CVE-2024-49093: Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Severity 7 CVSS (AV:L/AC:L/Au:S/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49093: Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability Solution(s) microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49093 CVE - 2024-49093 https://support.microsoft.com/help/5048667
  24. Microsoft Windows: CVE-2024-49118: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Severity 9 CVSS (AV:N/AC:M/Au:N/C:C/I:C/A:C) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/15/2025 Description Microsoft Windows: CVE-2024-49118: Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability Solution(s) microsoft-windows-windows_10-1507-kb5048703 microsoft-windows-windows_10-1607-kb5048671 microsoft-windows-windows_10-1809-kb5048661 microsoft-windows-windows_10-21h2-kb5048652 microsoft-windows-windows_10-22h2-kb5048652 microsoft-windows-windows_11-22h2-kb5048685 microsoft-windows-windows_11-23h2-kb5048685 microsoft-windows-windows_11-24h2-kb5048667 microsoft-windows-windows_server_2012-kb5048699 microsoft-windows-windows_server_2012_r2-kb5048735 microsoft-windows-windows_server_2016-1607-kb5048671 microsoft-windows-windows_server_2019-1809-kb5048661 microsoft-windows-windows_server_2022-21h2-kb5048654 microsoft-windows-windows_server_2022-22h2-kb5048654 microsoft-windows-windows_server_2022-23h2-kb5048653 microsoft-windows-windows_server_2025-24h2-kb5048667 References https://attackerkb.com/topics/cve-2024-49118 CVE - 2024-49118 https://support.microsoft.com/help/5048652 https://support.microsoft.com/help/5048653 https://support.microsoft.com/help/5048654 https://support.microsoft.com/help/5048661 https://support.microsoft.com/help/5048667 https://support.microsoft.com/help/5048671 https://support.microsoft.com/help/5048685 https://support.microsoft.com/help/5048699 https://support.microsoft.com/help/5048703 https://support.microsoft.com/help/5048735 View more
  25. Microsoft SharePoint: CVE-2024-49062: Microsoft SharePoint Information Disclosure Vulnerability Severity 7 CVSS (AV:N/AC:L/Au:S/C:C/I:N/A:N) Published 12/10/2024 Created 12/11/2024 Added 12/10/2024 Modified 01/14/2025 Description Microsoft SharePoint: CVE-2024-49062: Microsoft SharePoint Information Disclosure Vulnerability Solution(s) microsoft-sharepoint-sharepoint_2016-kb5002544 microsoft-sharepoint-sharepoint_2016-kb5002659 microsoft-sharepoint-sharepoint_2019-kb5002657 microsoft-sharepoint-sharepoint_2019-kb5002664 microsoft-sharepoint-sharepoint_server_subscription_edition-kb5002658 References https://attackerkb.com/topics/cve-2024-49062 CVE - 2024-49062 https://support.microsoft.com/help/5002544 https://support.microsoft.com/help/5002657 https://support.microsoft.com/help/5002658 https://support.microsoft.com/help/5002659 https://support.microsoft.com/help/5002664