Vulnerabilities > Microsoft > Windows Server 2016 > 10.0.14393.5717
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-10-08 | CVE-2024-43516 | Unspecified vulnerability in Microsoft products Windows Secure Kernel Mode Elevation of Privilege Vulnerability | 7.8 |
2024-10-08 | CVE-2024-43517 | Unspecified vulnerability in Microsoft products Microsoft ActiveX Data Objects Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43518 | Unspecified vulnerability in Microsoft products Windows Telephony Server Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43519 | Unspecified vulnerability in Microsoft products Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43520 | Unspecified vulnerability in Microsoft products Windows Kernel Denial of Service Vulnerability | 5.0 |
2024-10-08 | CVE-2024-43521 | Unspecified vulnerability in Microsoft products Windows Hyper-V Denial of Service Vulnerability | 7.5 |
2024-10-08 | CVE-2024-43532 | Unspecified vulnerability in Microsoft products Remote Registry Service Elevation of Privilege Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43534 | Unspecified vulnerability in Microsoft products Windows Graphics Component Information Disclosure Vulnerability | 6.5 |
2024-10-08 | CVE-2024-43535 | Unspecified vulnerability in Microsoft products Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.0 |
2024-10-08 | CVE-2024-43541 | Unspecified vulnerability in Microsoft products Microsoft Simple Certificate Enrollment Protocol Denial of Service Vulnerability | 7.5 |