Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
8.8
CVE-2024-49102
- EPSS 4.44%
- Published 12.12.2024 02:04:35
- Last modified 08.01.2025 12:33:35
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.2
CVE-2024-49089
- EPSS 7.01%
- Published 12.12.2024 02:04:34
- Last modified 08.01.2025 12:29:53
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
CVE-2024-49090
- EPSS 0.43%
- Published 12.12.2024 02:04:34
- Last modified 08.01.2025 12:30:08
Windows Common Log File System Driver Elevation of Privilege Vulnerability
- EPSS 0.12%
- Published 12.12.2024 02:04:33
- Last modified 08.01.2025 12:26:35
Windows Kernel Elevation of Privilege Vulnerability
8.8
CVE-2024-49085
- EPSS 4.44%
- Published 12.12.2024 02:04:33
- Last modified 08.01.2025 12:28:15
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
8.8
CVE-2024-49086
- EPSS 4.44%
- Published 12.12.2024 02:04:33
- Last modified 08.01.2025 12:34:08
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
7.8
CVE-2024-49088
- EPSS 0.43%
- Published 12.12.2024 02:04:33
- Last modified 08.01.2025 12:29:25
Windows Common Log File System Driver Elevation of Privilege Vulnerability
8.8
CVE-2024-49080
- EPSS 3.98%
- Published 12.12.2024 02:04:32
- Last modified 08.01.2025 12:43:19
Windows IP Routing Management Snapin Remote Code Execution Vulnerability
6.8
CVE-2024-49082
- EPSS 0.19%
- Published 12.12.2024 02:04:32
- Last modified 08.01.2025 12:43:32
Windows File Explorer Information Disclosure Vulnerability
7.8
CVE-2024-49072
- EPSS 0.25%
- Published 12.12.2024 02:04:31
- Last modified 08.01.2025 12:42:14
Windows Task Scheduler Elevation of Privilege Vulnerability