CVE-2024-38011 – Secure Boot Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2024-38011
Secure Boot Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad de arranque seguro • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38011 • CWE-130: Improper Handling of Length Parameter Inconsistency •
CVE-2024-38010 – Secure Boot Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2024-38010
Secure Boot Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad de arranque seguro • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38010 • CWE-130: Improper Handling of Length Parameter Inconsistency •
CVE-2024-37989 – Secure Boot Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2024-37989
Secure Boot Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad de arranque seguro • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37989 • CWE-130: Improper Handling of Length Parameter Inconsistency •
CVE-2024-37988 – Secure Boot Security Feature Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2024-37988
Secure Boot Security Feature Bypass Vulnerability Vulnerabilidad de omisión de la función de seguridad de arranque seguro • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-37988 • CWE-130: Improper Handling of Length Parameter Inconsistency •
CVE-2024-30079 – Windows Remote Access Connection Manager Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2024-30079
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability Vulnerabilidad de elevación de privilegios del Administrador de conexión de acceso remoto de Windows • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30079 • CWE-126: Buffer Over-read •