Page 38 of 45466 results (0.094 seconds)

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Windows Telephony Server Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43518 • CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: -EXPL: 0

Microsoft Office Visio Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43505 • CWE-357: Insufficient UI Warning of Dangerous Operations •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Excel Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43504 • CWE-416: Use After Free •

CVSS: 8.1EPSS: 0%CPEs: 5EXPL: 0

.NET and Visual Studio Remote Code Execution Vulnerability A flaw was found in dotnet. When closing an HTTP/3 stream while application code is writing to the response body, a race condition can cause a use-after-free. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38229 https://access.redhat.com/security/cve/CVE-2024-38229 https://bugzilla.redhat.com/show_bug.cgi?id=2316161 • CWE-416: Use After Free •

CVSS: 6.6EPSS: 0%CPEs: 3EXPL: 0

Azure Service Fabric for Linux Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43480 • CWE-122: Heap-based Buffer Overflow •