Vulnerabilities > High
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-11-12 | CVE-2024-49033 | Unspecified vulnerability in Microsoft products Microsoft Word Security Feature Bypass Vulnerability | 7.5 |
2024-11-12 | CVE-2024-49039 | Unspecified vulnerability in Microsoft products Windows Task Scheduler Elevation of Privilege Vulnerability | 8.8 |
2024-11-12 | CVE-2024-49040 | Unspecified vulnerability in Microsoft Exchange Server 2016/2019 Microsoft Exchange Server Spoofing Vulnerability | 7.5 |
2024-11-12 | CVE-2024-49043 | Unspecified vulnerability in Microsoft products Microsoft.SqlServer.XEvent.Configuration.dll Remote Code Execution Vulnerability | 7.8 |
2024-11-12 | CVE-2024-49046 | Unspecified vulnerability in Microsoft products Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability | 7.8 |
2024-11-12 | CVE-2024-49048 | Unspecified vulnerability in Microsoft Torchgeo TorchGeo Remote Code Execution Vulnerability | 8.1 |
2024-11-12 | CVE-2024-49049 | Unspecified vulnerability in Microsoft Remote SSH Visual Studio Code Remote Extension Elevation of Privilege Vulnerability | 7.1 |
2024-11-12 | CVE-2024-49050 | Unspecified vulnerability in Microsoft Python Extension Visual Studio Code Python Extension Remote Code Execution Vulnerability | 8.8 |
2024-11-12 | CVE-2024-49051 | Unspecified vulnerability in Microsoft PC Manager Microsoft PC Manager Elevation of Privilege Vulnerability | 7.8 |
2024-11-12 | CVE-2024-49056 | Unspecified vulnerability in Microsoft Airlift Microsoft COM Authentication bypass by assumed-immutable data on airlift.microsoft.com allows an authorized attacker to elevate privileges over a network. | 8.8 |