CVE-2022-40732
- EPSS 0.18%
- Published 18.12.2024 23:15:07
- Last modified 26.08.2025 16:11:12
An access violation vulnerability exists in the DirectComposition functionality win32kbase.sys driver version 10.0.22000.593 as part of Windows 11 version 22000.593 and version 10.0.20348.643 as part of Windows Server 2022 version 20348.643. A specia...
CVE-2022-40733
- EPSS 0.18%
- Published 18.12.2024 23:15:07
- Last modified 26.08.2025 16:09:46
An access violation vulnerability exists in the DirectComposition functionality win32kbase.sys driver version 10.0.22000.593 as part of Windows 11 version 22000.593 and version 10.0.20348.643 as part of Windows Server 2022 version 20348.643. A specia...
CVE-2024-43615
- EPSS 3.36%
- Published 08.10.2024 18:15:29
- Last modified 21.10.2024 21:00:34
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability
CVE-2024-43599
- EPSS 5.18%
- Published 08.10.2024 18:15:27
- Last modified 17.10.2024 20:03:28
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2024-43583
- EPSS 8.21%
- Published 08.10.2024 18:15:26
- Last modified 25.02.2025 21:15:15
Winlogon Elevation of Privilege Vulnerability
CVE-2024-43584
- EPSS 0.36%
- Published 08.10.2024 18:15:26
- Last modified 16.10.2024 21:38:33
Windows Scripting Engine Security Feature Bypass Vulnerability
CVE-2024-43585
- EPSS 0.21%
- Published 08.10.2024 18:15:26
- Last modified 16.10.2024 21:38:57
Code Integrity Guard Security Feature Bypass Vulnerability
CVE-2024-43574
- EPSS 0.84%
- Published 08.10.2024 18:15:25
- Last modified 17.10.2024 18:58:37
Microsoft Speech Application Programming Interface (SAPI) Remote Code Execution Vulnerability
CVE-2024-43581
- EPSS 3.36%
- Published 08.10.2024 18:15:25
- Last modified 16.10.2024 21:54:44
Microsoft OpenSSH for Windows Remote Code Execution Vulnerability
CVE-2024-43582
- EPSS 18.31%
- Published 08.10.2024 18:15:25
- Last modified 16.10.2024 21:35:49
Remote Desktop Protocol Server Remote Code Execution Vulnerability