Lucene search

K

R2 Security Vulnerabilities

cve
cve

CVE-2024-21363

Microsoft Message Queuing (MSMQ) Remote Code Execution...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-02-13 06:15 PM
145
cve
cve

CVE-2024-21360

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
154
cve
cve

CVE-2024-21355

Microsoft Message Queuing (MSMQ) Elevation of Privilege...

7CVSS

7.2AI Score

0.0005EPSS

2024-02-13 06:15 PM
150
cve
cve

CVE-2024-21357

Windows Pragmatic General Multicast (PGM) Remote Code Execution...

8.1CVSS

8.9AI Score

0.001EPSS

2024-02-13 06:15 PM
151
cve
cve

CVE-2024-21356

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service...

6.5CVSS

6.8AI Score

0.003EPSS

2024-02-13 06:15 PM
155
cve
cve

CVE-2024-21358

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
152
cve
cve

CVE-2024-21359

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
152
cve
cve

CVE-2024-21354

Microsoft Message Queuing (MSMQ) Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-02-13 06:15 PM
149
cve
cve

CVE-2024-21352

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
150
cve
cve

CVE-2024-21350

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
155
cve
cve

CVE-2024-21344

Windows Network Address Translation (NAT) Denial of Service...

5.9CVSS

6.2AI Score

0.001EPSS

2024-02-13 06:15 PM
158
cve
cve

CVE-2024-21347

Microsoft ODBC Driver Remote Code Execution...

7.5CVSS

7.9AI Score

0.001EPSS

2024-02-13 06:15 PM
151
cve
cve

CVE-2024-21348

Internet Connection Sharing (ICS) Denial of Service...

7.5CVSS

7.6AI Score

0.001EPSS

2024-02-13 06:15 PM
156
cve
cve

CVE-2024-21349

Microsoft ActiveX Data Objects Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-13 06:15 PM
147
cve
cve

CVE-2024-21340

Windows Kernel Information Disclosure...

4.6CVSS

5.3AI Score

0.001EPSS

2024-02-13 06:15 PM
140
cve
cve

CVE-2024-21343

Windows Network Address Translation (NAT) Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2024-02-13 06:15 PM
154
cve
cve

CVE-2024-21320

Windows Themes Spoofing...

6.5CVSS

7.1AI Score

0.002EPSS

2024-01-09 06:15 PM
101
cve
cve

CVE-2024-21313

Windows TCP/IP Information Disclosure...

5.3CVSS

5.8AI Score

0.001EPSS

2024-01-09 06:15 PM
101
cve
cve

CVE-2024-21314

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
111
cve
cve

CVE-2024-21311

Windows Cryptographic Services Information Disclosure...

5.5CVSS

5.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
100
cve
cve

CVE-2024-21307

Remote Desktop Client Remote Code Execution...

7.5CVSS

8.1AI Score

0.006EPSS

2024-01-09 06:15 PM
118
cve
cve

CVE-2024-20691

Windows Themes Information Disclosure...

4.7CVSS

5.3AI Score

0.0005EPSS

2024-01-09 06:15 PM
108
cve
cve

CVE-2024-20692

Microsoft Local Security Authority Subsystem Service Information Disclosure...

5.7CVSS

5.9AI Score

0.001EPSS

2024-01-09 06:15 PM
97
cve
cve

CVE-2024-20680

Windows Message Queuing Client (MSMQC) Information...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
95
cve
cve

CVE-2024-20683

Win32k Elevation of Privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2024-01-09 06:15 PM
116
cve
cve

CVE-2024-20682

Windows Cryptographic Services Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2024-20674

Windows Kerberos Security Feature Bypass...

8.8CVSS

8.4AI Score

0.002EPSS

2024-01-09 06:15 PM
166
cve
cve

CVE-2024-20660

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
92
cve
cve

CVE-2024-20662

Windows Online Certificate Status Protocol (OCSP) Information Disclosure...

4.9CVSS

5.6AI Score

0.001EPSS

2024-01-09 06:15 PM
111
cve
cve

CVE-2024-20664

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
99
cve
cve

CVE-2024-20663

Windows Message Queuing Client (MSMQC) Information...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
106
cve
cve

CVE-2024-20661

Microsoft Message Queuing Denial of Service...

7.5CVSS

7.2AI Score

0.003EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2024-20657

Windows Group Policy Elevation of Privilege...

7CVSS

7.2AI Score

0.0005EPSS

2024-01-09 06:15 PM
114
cve
cve

CVE-2024-20654

Microsoft ODBC Driver Remote Code Execution...

8CVSS

8.2AI Score

0.003EPSS

2024-01-09 06:15 PM
130
cve
cve

CVE-2024-20658

Microsoft Virtual Hard Disk Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2024-20655

Microsoft Online Certificate Status Protocol (OCSP) Remote Code Execution...

6.6CVSS

7AI Score

0.002EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2024-20652

Windows HTML Platforms Security Feature Bypass...

8.1CVSS

8AI Score

0.001EPSS

2024-01-09 06:15 PM
121
cve
cve

CVE-2024-20653

Microsoft Common Log File System Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
118
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

5.7AI Score

0.001EPSS

2023-12-18 01:15 PM
16
cve
cve

CVE-2023-36006

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.021EPSS

2023-12-12 06:15 PM
38
cve
cve

CVE-2023-36012

DHCP Server Service Information Disclosure...

5.3CVSS

6.7AI Score

0.001EPSS

2023-12-12 06:15 PM
25
cve
cve

CVE-2023-36011

Win32k Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2023-12-12 06:15 PM
27
cve
cve

CVE-2023-36005

Windows Telephony Server Elevation of Privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2023-12-12 06:15 PM
24
cve
cve

CVE-2023-35643

DHCP Server Service Information Disclosure...

7.5CVSS

8AI Score

0.001EPSS

2023-12-12 06:15 PM
33
cve
cve

CVE-2023-36004

Windows DPAPI (Data Protection Application Programming Interface) Spoofing...

7.5CVSS

7.5AI Score

0.002EPSS

2023-12-12 06:15 PM
26
cve
cve

CVE-2023-35638

DHCP Server Service Denial of Service...

7.5CVSS

8.2AI Score

0.001EPSS

2023-12-12 06:15 PM
37
cve
cve

CVE-2023-35642

Internet Connection Sharing (ICS) Denial of Service...

6.5CVSS

7.5AI Score

0.001EPSS

2023-12-12 06:15 PM
29
cve
cve

CVE-2023-35641

Internet Connection Sharing (ICS) Remote Code Execution...

8.8CVSS

9AI Score

0.001EPSS

2023-12-12 06:15 PM
33
cve
cve

CVE-2023-35639

Microsoft ODBC Driver Remote Code Execution...

8.8CVSS

9AI Score

0.021EPSS

2023-12-12 06:15 PM
46
cve
cve

CVE-2023-35633

Windows Kernel Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2023-12-12 06:15 PM
32
Total number of security vulnerabilities1894