Page 23 of 34456 results (0.102 seconds)

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

Microsoft Windows Update contains a use-after-free vulnerability that allows for remote code execution. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43491 • CWE-416: Use After Free •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

Microsoft Power Automate Desktop Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43479 • CWE-284: Improper Access Control •

CVSS: 8.8EPSS: 0%CPEs: 15EXPL: 0

Azure CycleCloud Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43469 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.1EPSS: 0%CPEs: 16EXPL: 0

Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43454 • CWE-23: Relative Path Traversal •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

Windows Network Address Translation (NAT) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38119 • CWE-416: Use After Free •