Lucene search

K

Windows Server 2019 (Server Core Installation) Security Vulnerabilities

cve
cve

CVE-2024-21363

Microsoft Message Queuing (MSMQ) Remote Code Execution...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-02-13 06:15 PM
146
cve
cve

CVE-2024-21360

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
155
cve
cve

CVE-2024-21357

Windows Pragmatic General Multicast (PGM) Remote Code Execution...

8.1CVSS

8.9AI Score

0.001EPSS

2024-02-13 06:15 PM
153
cve
cve

CVE-2024-21355

Microsoft Message Queuing (MSMQ) Elevation of Privilege...

7CVSS

7.2AI Score

0.0005EPSS

2024-02-13 06:15 PM
152
cve
cve

CVE-2024-21356

Windows Lightweight Directory Access Protocol (LDAP) Denial of Service...

6.5CVSS

6.8AI Score

0.003EPSS

2024-02-13 06:15 PM
156
cve
cve

CVE-2024-21358

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
153
cve
cve

CVE-2024-21359

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
153
cve
cve

CVE-2024-21352

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
151
cve
cve

CVE-2024-21350

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2024-02-13 06:15 PM
156
cve
cve

CVE-2024-21354

Microsoft Message Queuing (MSMQ) Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-02-13 06:15 PM
151
cve
cve

CVE-2024-21344

Windows Network Address Translation (NAT) Denial of Service...

5.9CVSS

6.2AI Score

0.001EPSS

2024-02-13 06:15 PM
158
cve
cve

CVE-2024-21347

Microsoft ODBC Driver Remote Code Execution...

7.5CVSS

7.9AI Score

0.001EPSS

2024-02-13 06:15 PM
152
cve
cve

CVE-2024-21348

Internet Connection Sharing (ICS) Denial of Service...

7.5CVSS

7.6AI Score

0.001EPSS

2024-02-13 06:15 PM
156
cve
cve

CVE-2024-21349

Microsoft ActiveX Data Objects Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-02-13 06:15 PM
148
cve
cve

CVE-2024-21340

Windows Kernel Information Disclosure...

4.6CVSS

5.3AI Score

0.001EPSS

2024-02-13 06:15 PM
141
cve
cve

CVE-2024-21343

Windows Network Address Translation (NAT) Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2024-02-13 06:15 PM
154
cve
cve

CVE-2024-21338

Windows Kernel Elevation of Privilege...

7.8CVSS

8.1AI Score

0.014EPSS

2024-02-13 06:15 PM
225
In Wild
cve
cve

CVE-2024-21341

Windows Kernel Remote Code Execution...

6.8CVSS

7.2AI Score

0.001EPSS

2024-02-13 06:15 PM
160
cve
cve

CVE-2024-21339

Windows USB Generic Parent Driver Remote Code Execution...

6.4CVSS

7AI Score

0.001EPSS

2024-02-13 06:15 PM
136
cve
cve

CVE-2024-21304

Trusted Compute Base Elevation of Privilege...

4.1CVSS

5.3AI Score

0.0005EPSS

2024-02-13 06:15 PM
149
cve
cve

CVE-2024-21320

Windows Themes Spoofing...

6.5CVSS

7.1AI Score

0.002EPSS

2024-01-09 06:15 PM
102
cve
cve

CVE-2024-21316

Windows Server Key Distribution Service Security Feature...

6.1CVSS

6.6AI Score

0.0004EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2024-21313

Windows TCP/IP Information Disclosure...

5.3CVSS

5.8AI Score

0.001EPSS

2024-01-09 06:15 PM
102
cve
cve

CVE-2024-21314

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
112
cve
cve

CVE-2024-21310

Windows Cloud Files Mini Filter Driver Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
113
cve
cve

CVE-2024-21311

Windows Cryptographic Services Information Disclosure...

5.5CVSS

5.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
101
cve
cve

CVE-2024-21307

Remote Desktop Client Remote Code Execution...

7.5CVSS

8.1AI Score

0.004EPSS

2024-01-09 06:15 PM
120
cve
cve

CVE-2024-21305

Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass...

4.4CVSS

5.6AI Score

0.0005EPSS

2024-01-09 06:15 PM
106
cve
cve

CVE-2024-20698

Windows Kernel Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2024-01-09 06:15 PM
93
cve
cve

CVE-2024-20699

Windows Hyper-V Denial of Service...

5.5CVSS

5.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
103
cve
cve

CVE-2024-20700

Windows Hyper-V Remote Code Execution...

7.5CVSS

8.1AI Score

0.001EPSS

2024-01-09 06:15 PM
115
cve
cve

CVE-2024-20694

Windows CoreMessaging Information Disclosure ...

5.5CVSS

5.9AI Score

0.0004EPSS

2024-01-09 06:15 PM
106
cve
cve

CVE-2024-20696

Windows Libarchive Remote Code Execution...

7.3CVSS

7.7AI Score

0.003EPSS

2024-01-09 06:15 PM
113
cve
cve

CVE-2024-20691

Windows Themes Information Disclosure...

4.7CVSS

5.3AI Score

0.0005EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2024-20692

Microsoft Local Security Authority Subsystem Service Information Disclosure...

5.7CVSS

5.9AI Score

0.001EPSS

2024-01-09 06:15 PM
98
cve
cve

CVE-2024-20687

Microsoft AllJoyn API Denial of Service...

7.5CVSS

7.6AI Score

0.002EPSS

2024-01-09 06:15 PM
108
cve
cve

CVE-2024-20683

Win32k Elevation of Privilege...

7.8CVSS

7.6AI Score

0.001EPSS

2024-01-09 06:15 PM
117
cve
cve

CVE-2024-20680

Windows Message Queuing Client (MSMQC) Information...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
97
cve
cve

CVE-2024-20682

Windows Cryptographic Services Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2024-20674

Windows Kerberos Security Feature Bypass...

8.8CVSS

8.4AI Score

0.002EPSS

2024-01-09 06:15 PM
169
cve
cve

CVE-2024-20666

BitLocker Security Feature Bypass...

6.6CVSS

6.8AI Score

0.0005EPSS

2024-01-09 06:15 PM
170
cve
cve

CVE-2024-20660

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
93
cve
cve

CVE-2024-20662

Windows Online Certificate Status Protocol (OCSP) Information Disclosure...

4.9CVSS

5.6AI Score

0.001EPSS

2024-01-09 06:15 PM
112
cve
cve

CVE-2024-20664

Microsoft Message Queuing Information Disclosure...

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
100
cve
cve

CVE-2024-20661

Microsoft Message Queuing Denial of Service...

7.5CVSS

7.2AI Score

0.003EPSS

2024-01-09 06:15 PM
110
cve
cve

CVE-2024-20663

Windows Message Queuing Client (MSMQC) Information...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
107
cve
cve

CVE-2024-20657

Windows Group Policy Elevation of Privilege...

7CVSS

7.2AI Score

0.0005EPSS

2024-01-09 06:15 PM
115
cve
cve

CVE-2024-20654

Microsoft ODBC Driver Remote Code Execution...

8CVSS

8.2AI Score

0.003EPSS

2024-01-09 06:15 PM
131
cve
cve

CVE-2024-20658

Microsoft Virtual Hard Disk Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
110
cve
cve

CVE-2024-20655

Microsoft Online Certificate Status Protocol (OCSP) Remote Code Execution...

6.6CVSS

7AI Score

0.002EPSS

2024-01-09 06:15 PM
110
Total number of security vulnerabilities2837