Vulnerabilities > Microsoft
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-09-10 | CVE-2024-43467 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 7.5 |
2024-09-10 | CVE-2024-43469 | Code Injection vulnerability in Microsoft Azure Cyclecloud Azure CycleCloud Remote Code Execution Vulnerability | 8.8 |
2024-09-10 | CVE-2024-43470 | Unspecified vulnerability in Microsoft Azure Network Watcher Agent Azure Network Watcher VM Agent Elevation of Privilege Vulnerability | 7.3 |
2024-09-10 | CVE-2024-43474 | Unspecified vulnerability in Microsoft SQL Server 2017 and SQL Server 2019 Microsoft SQL Server Information Disclosure Vulnerability | 7.5 |
2024-09-10 | CVE-2024-43475 | Unspecified vulnerability in Microsoft Windows Server 2008 Microsoft Windows Admin Center Information Disclosure Vulnerability | 7.3 |
2024-09-10 | CVE-2024-43476 | Cross-site Scripting vulnerability in Microsoft Dynamics 365 Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | 5.4 |
2024-09-10 | CVE-2024-43479 | Unspecified vulnerability in Microsoft Power Automate Microsoft Power Automate Desktop Remote Code Execution Vulnerability | 8.5 |
2024-09-10 | CVE-2024-43482 | Unspecified vulnerability in Microsoft Outlook Microsoft Outlook for iOS Information Disclosure Vulnerability | 6.5 |
2024-09-10 | CVE-2024-43487 | Unspecified vulnerability in Microsoft products Windows Mark of the Web Security Feature Bypass Vulnerability | 6.5 |
2024-09-10 | CVE-2024-43491 | Unspecified vulnerability in Microsoft Windows 10 1507 Microsoft is aware of a vulnerability in Servicing Stack that has rolled back the fixes for some vulnerabilities affecting Optional Components on Windows 10, version 1507 (initial version released July 2015). | 9.8 |