5105 results (0.002 seconds)

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

Microsoft is aware of a vulnerability in Servicing Stack that has rolled back the fixes for some vulnerabilities affecting Optional Components on Windows 10, version 1507 (initial version released July 2015). This means that an attacker could exploit these previously mitigated vulnerabilities on Windows 10, version 1507 (Windows 10 Enterprise 2015 LTSB and Windows 10 IoT Enterprise 2015 LTSB) systems that have installed the Windows security update released on March 12, 2024—KB5035858 (OS Build 10240.20526) or other updates released until August 2024. All later versions of Windows 10 are not impacted by this vulnerability. This servicing stack vulnerability is addressed by installing the September 2024 Servicing stack update (SSU KB5043936) AND the September 2024 Windows security update (KB5043083), in that order. Note: Windows 10, version 1507 reached the end of support (EOS) on May 9, 2017 for devices running the Pro, Home, Enterprise, Education, and Enterprise IoT editions. Only Windows 10 Enterprise 2015 LTSB and Windows 10 IoT Enterprise 2015 LTSB editions are still under support. Microsoft Windows Update contains a use-after-free vulnerability that allows for remote code execution. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43491 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 13EXPL: 0

Windows Mark of the Web Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43487 • CWE-693: Protection Mechanism Failure •

CVSS: 7.8EPSS: 0%CPEs: 32EXPL: 0

Windows Security Zone Mapping Security Feature Bypass Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-30073 • CWE-41: Improper Resolution of Path Equivalence •

CVSS: 7.7EPSS: 0%CPEs: 3EXPL: 0

Windows Networking Information Disclosure Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-43458 • CWE-908: Use of Uninitialized Resource •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

Windows Network Address Translation (NAT) Remote Code Execution Vulnerability • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38119 • CWE-416: Use After Free •