Vulnerabilities > Microsoft > Windows Server 2016 > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-08-13 | CVE-2024-38187 | Unspecified vulnerability in Microsoft products Windows Kernel-Mode Driver Elevation of Privilege Vulnerability | 7.8 |
2024-08-13 | CVE-2024-38191 | Unspecified vulnerability in Microsoft products Kernel Streaming Service Driver Elevation of Privilege Vulnerability | 7.8 |
2024-08-13 | CVE-2024-38193 | Unspecified vulnerability in Microsoft products Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability | 7.8 |
2024-08-13 | CVE-2024-38196 | Unspecified vulnerability in Microsoft products Windows Common Log File System Driver Elevation of Privilege Vulnerability | 7.8 |
2024-08-13 | CVE-2024-38198 | Unspecified vulnerability in Microsoft products Windows Print Spooler Elevation of Privilege Vulnerability | 7.5 |
2024-08-08 | CVE-2024-38202 | Unspecified vulnerability in Microsoft products Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). | 7.3 |
2024-07-09 | CVE-2024-28899 | Unspecified vulnerability in Microsoft products Secure Boot Security Feature Bypass Vulnerability low complexity microsoft | 8.8 |
2024-07-09 | CVE-2024-30013 | Unspecified vulnerability in Microsoft products Windows MultiPoint Services Remote Code Execution Vulnerability | 8.8 |
2024-07-09 | CVE-2024-30079 | Unspecified vulnerability in Microsoft products Windows Remote Access Connection Manager Elevation of Privilege Vulnerability | 7.8 |
2024-07-09 | CVE-2024-30081 | Unspecified vulnerability in Microsoft products Windows NTLM Spoofing Vulnerability | 7.1 |