Security News > 2024 > August > Microsoft Patches Zero-Day Flaw Exploited by North Korea’s Lazarus Group

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-08-13 CVE-2024-38193 Unspecified vulnerability in Microsoft products
Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
local
low complexity
microsoft
7.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 734 853 4869 4739 3660 14121