Vulnerabilities > Microsoft > Windows Server 2016 > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-09-10 | CVE-2024-38257 | Unspecified vulnerability in Microsoft products Microsoft AllJoyn API Information Disclosure Vulnerability | 7.5 |
2024-09-10 | CVE-2024-38258 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Information Disclosure Vulnerability | 7.5 |
2024-09-10 | CVE-2024-38260 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 8.8 |
2024-09-10 | CVE-2024-38263 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 7.5 |
2024-09-10 | CVE-2024-43454 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 7.1 |
2024-09-10 | CVE-2024-43458 | Use of Uninitialized Resource vulnerability in Microsoft Windows 10 1607 Windows Networking Information Disclosure Vulnerability | 7.7 |
2024-09-10 | CVE-2024-43461 | Unspecified vulnerability in Microsoft products Windows MSHTML Platform Spoofing Vulnerability | 8.8 |
2024-09-10 | CVE-2024-43467 | Unspecified vulnerability in Microsoft products Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | 7.5 |
2024-08-13 | CVE-2024-29995 | Unspecified vulnerability in Microsoft products Windows Kerberos Elevation of Privilege Vulnerability | 8.1 |
2024-08-13 | CVE-2024-37968 | Unspecified vulnerability in Microsoft products Windows DNS Spoofing Vulnerability | 7.5 |