Vulnerability in Microsoft Remote Desktop Services allows remote code execution attacks.
Reporter | Title | Published | Views | Family All 22 |
---|---|---|---|---|
NVD | CVE-2024-49116 | 12 Dec 202402:04 | β | nvd |
Cvelist | CVE-2024-49116 Windows Remote Desktop Services Remote Code Execution Vulnerability | 10 Dec 202417:49 | β | cvelist |
CVE | CVE-2024-49116 | 12 Dec 202402:04 | β | cve |
Vulnrichment | CVE-2024-49116 Windows Remote Desktop Services Remote Code Execution Vulnerability | 10 Dec 202417:49 | β | vulnrichment |
Qualys Blog | Microsoft and Adobe Patch Tuesday, December 2024 Security Update Review | 10 Dec 202419:43 | β | qualysblog |
Talos Blog | Microsoft Patch Tuesday for December 2024 contains four critical vulnerabilities | 10 Dec 202420:52 | β | talosblog |
Microsoft KB | December 10, 2024βKB5048671 (OS Build 14393.7606) | 10 Dec 202408:00 | β | mskb |
Microsoft KB | December 10, 2024βHotpatch KB5048800 (OS Build 20348.2908) | 10 Dec 202408:00 | β | mskb |
Microsoft KB | December 10, 2024βKB5048654 (OS Build 20348.2966) | 10 Dec 202408:00 | β | mskb |
Microsoft KB | December 10, 2024βHotpatch KB5048794 (OS Build 26100.2528) | 10 Dec 202408:00 | β | mskb |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo