Vulnerabilities > Microsoft > Windows Server 2016 > 10.0.14393.5717
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-09-10 | CVE-2024-38250 | Unspecified vulnerability in Microsoft products Windows Graphics Component Elevation of Privilege Vulnerability | 7.8 |
2024-09-10 | CVE-2024-38252 | Unspecified vulnerability in Microsoft products Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 |
2024-09-10 | CVE-2024-38254 | Unspecified vulnerability in Microsoft products Windows Authentication Information Disclosure Vulnerability | 6.2 |
2024-09-10 | CVE-2024-38256 | Unspecified vulnerability in Microsoft products Windows Kernel-Mode Driver Information Disclosure Vulnerability | 5.5 |
2024-09-10 | CVE-2024-38257 | Unspecified vulnerability in Microsoft products Microsoft AllJoyn API Information Disclosure Vulnerability | 7.5 |
2024-09-10 | CVE-2024-38258 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Information Disclosure Vulnerability | 7.5 |
2024-09-10 | CVE-2024-38260 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 8.8 |
2024-09-10 | CVE-2024-38263 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 7.5 |
2024-09-10 | CVE-2024-43454 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 7.1 |
2024-09-10 | CVE-2024-43455 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Spoofing Vulnerability | 9.8 |