Search Results (Refine Search)
- Keyword (text search): cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1194:*:*:*:azure:*:x64:*
- CPE Name Search: true
Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2024-30040 |
Windows MSHTML Platform Security Feature Bypass Vulnerability Published: May 14, 2024; 1:17:12 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-30005 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:34 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-30004 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:32 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-30003 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:31 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-30002 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:29 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-30001 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:28 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-30000 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:26 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29999 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:25 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29998 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:23 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29997 |
Windows Mobile Broadband Driver Remote Code Execution Vulnerability Published: May 14, 2024; 1:16:21 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29988 |
SmartScreen Prompt Security Feature Bypass Vulnerability Published: April 09, 2024; 1:16:01 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29062 |
Secure Boot Security Feature Bypass Vulnerability Published: April 09, 2024; 1:15:59 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29061 |
Secure Boot Security Feature Bypass Vulnerability Published: April 09, 2024; 1:15:59 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29056 |
Windows Authentication Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:59 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-29052 |
Windows Storage Elevation of Privilege Vulnerability Published: April 09, 2024; 1:15:58 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-26169 |
Windows Error Reporting Service Elevation of Privilege Vulnerability Published: March 12, 2024; 1:15:56 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-21408 |
Windows Hyper-V Denial of Service Vulnerability Published: March 12, 2024; 1:15:50 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-21407 |
Windows Hyper-V Remote Code Execution Vulnerability Published: March 12, 2024; 1:15:49 PM -0400 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-21420 |
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability Published: February 13, 2024; 1:16:00 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |
CVE-2024-21412 |
Internet Shortcut Files Security Feature Bypass Vulnerability Published: February 13, 2024; 1:15:59 PM -0500 |
V4.0:(not available) V3.x:(not available) V2.0:(not available) |