Vulnerabilities > Microsoft > Windows Server 2016 > 10.0.14393.5717
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-10-08 | CVE-2024-43589 | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43592 | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43593 | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43599 | Unspecified vulnerability in Microsoft products Remote Desktop Client Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43607 | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43608 | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2024-10-08 | CVE-2024-43611 | Unspecified vulnerability in Microsoft products Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | 8.8 |
2024-09-10 | CVE-2024-30073 | Unspecified vulnerability in Microsoft products Windows Security Zone Mapping Security Feature Bypass Vulnerability | 7.8 |
2024-09-10 | CVE-2024-38014 | Unspecified vulnerability in Microsoft products Windows Installer Elevation of Privilege Vulnerability | 7.8 |
2024-09-10 | CVE-2024-38046 | Unspecified vulnerability in Microsoft products PowerShell Elevation of Privilege Vulnerability | 7.8 |