Lucene search

K

Windows Server 2019 Security Vulnerabilities

cve
cve

CVE-2023-38254

Microsoft Message Queuing Denial of Service Vulnerability

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
78
cve
cve

CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxyhandshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allowthat to resolve the address instead of it getting done by curl itself, themaximum length that host name can be is 255 bytes. If the host name is...

9.8CVSS

9.6AI Score

0.003EPSS

2023-10-18 04:15 AM
614
cve
cve

CVE-2023-41765

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
328
cve
cve

CVE-2023-41766

Windows Client Server Run-time Subsystem (CSRSS) Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.001EPSS

2023-10-10 06:15 PM
321
cve
cve

CVE-2023-41767

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
343
cve
cve

CVE-2023-41768

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
323
cve
cve

CVE-2023-41769

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
324
cve
cve

CVE-2023-41770

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
329
cve
cve

CVE-2023-41771

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
327
cve
cve

CVE-2023-41772

Win32k Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.022EPSS

2023-10-10 06:15 PM
334
cve
cve

CVE-2023-41773

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
346
cve
cve

CVE-2023-41774

Layer 2 Tunneling Protocol Remote Code Execution Vulnerability

8.1CVSS

8.4AI Score

0.007EPSS

2023-10-10 06:15 PM
332
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2919
In Wild
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG ...

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
307
cve
cve

CVE-2024-20652

Windows HTML Platforms Security Feature Bypass Vulnerability

8.1CVSS

8AI Score

0.001EPSS

2024-01-09 06:15 PM
123
cve
cve

CVE-2024-20653

Microsoft Common Log File System Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
119
cve
cve

CVE-2024-20654

Microsoft ODBC Driver Remote Code Execution Vulnerability

8CVSS

8.2AI Score

0.003EPSS

2024-01-09 06:15 PM
133
cve
cve

CVE-2024-20655

Microsoft Online Certificate Status Protocol (OCSP) Remote Code Execution Vulnerability

6.6CVSS

7AI Score

0.002EPSS

2024-01-09 06:15 PM
112
cve
cve

CVE-2024-20657

Windows Group Policy Elevation of Privilege Vulnerability

7CVSS

7.2AI Score

0.0005EPSS

2024-01-09 06:15 PM
116
cve
cve

CVE-2024-20658

Microsoft Virtual Hard Disk Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
113
cve
cve

CVE-2024-20660

Microsoft Message Queuing Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
94
cve
cve

CVE-2024-20661

Microsoft Message Queuing Denial of Service Vulnerability

7.5CVSS

7.2AI Score

0.003EPSS

2024-01-09 06:15 PM
111
cve
cve

CVE-2024-20662

Windows Online Certificate Status Protocol (OCSP) Information Disclosure Vulnerability

4.9CVSS

5.6AI Score

0.001EPSS

2024-01-09 06:15 PM
113
cve
cve

CVE-2024-20663

Windows Message Queuing Client (MSMQC) Information Disclosure

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
108
cve
cve

CVE-2024-20664

Microsoft Message Queuing Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
101
cve
cve

CVE-2024-20665

BitLocker Security Feature Bypass Vulnerability

6.1CVSS

8.7AI Score

0.0004EPSS

2024-04-09 05:15 PM
91
cve
cve

CVE-2024-20666

BitLocker Security Feature Bypass Vulnerability

6.6CVSS

6.8AI Score

0.0005EPSS

2024-01-09 06:15 PM
171
cve
cve

CVE-2024-20669

Secure Boot Security Feature Bypass Vulnerability

6.7CVSS

8.7AI Score

0.0004EPSS

2024-04-09 05:15 PM
91
cve
cve

CVE-2024-20674

Windows Kerberos Security Feature Bypass Vulnerability

8.8CVSS

8.4AI Score

0.002EPSS

2024-01-09 06:15 PM
171
cve
cve

CVE-2024-20678

Remote Procedure Call Runtime Remote Code Execution Vulnerability

8.8CVSS

9AI Score

0.001EPSS

2024-04-09 05:15 PM
166
cve
cve

CVE-2024-20680

Windows Message Queuing Client (MSMQC) Information Disclosure

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-09 06:15 PM
98
cve
cve

CVE-2024-20682

Windows Cryptographic Services Remote Code Execution Vulnerability

7.8CVSS

8.2AI Score

0.001EPSS

2024-01-09 06:15 PM
105
cve
cve

CVE-2024-20683

Win32k Elevation of Privilege Vulnerability

7.8CVSS

7.6AI Score

0.001EPSS

2024-01-09 06:15 PM
120
cve
cve

CVE-2024-20687

Microsoft AllJoyn API Denial of Service Vulnerability

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2024-20691

Windows Themes Information Disclosure Vulnerability

4.7CVSS

5.3AI Score

0.0005EPSS

2024-01-09 06:15 PM
110
cve
cve

CVE-2024-20692

Microsoft Local Security Authority Subsystem Service Information Disclosure Vulnerability

5.7CVSS

5.9AI Score

0.001EPSS

2024-01-09 06:15 PM
99
cve
cve

CVE-2024-20693

Windows Kernel Elevation of Privilege Vulnerability

7.8CVSS

8.8AI Score

0.0004EPSS

2024-04-09 05:15 PM
127
cve
cve

CVE-2024-20694

Windows CoreMessaging Information Disclosure Vulnerability

5.5CVSS

5.9AI Score

0.0004EPSS

2024-01-09 06:15 PM
107
cve
cve

CVE-2024-20696

Windows Libarchive Remote Code Execution Vulnerability

7.3CVSS

7.7AI Score

0.003EPSS

2024-01-09 06:15 PM
114
cve
cve

CVE-2024-20698

Windows Kernel Elevation of Privilege Vulnerability

7.8CVSS

8AI Score

0.0005EPSS

2024-01-09 06:15 PM
94
cve
cve

CVE-2024-20699

Windows Hyper-V Denial of Service Vulnerability

5.5CVSS

5.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2024-20700

Windows Hyper-V Remote Code Execution Vulnerability

7.5CVSS

8.1AI Score

0.001EPSS

2024-01-09 06:15 PM
117
cve
cve

CVE-2024-21304

Trusted Compute Base Elevation of Privilege Vulnerability

4.1CVSS

5.3AI Score

0.0005EPSS

2024-02-13 06:15 PM
150
cve
cve

CVE-2024-21305

Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass Vulnerability

4.4CVSS

5.6AI Score

0.0005EPSS

2024-01-09 06:15 PM
107
cve
cve

CVE-2024-21307

Remote Desktop Client Remote Code Execution Vulnerability

7.5CVSS

8.1AI Score

0.004EPSS

2024-01-09 06:15 PM
121
cve
cve

CVE-2024-21310

Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability

7.8CVSS

7.5AI Score

0.0005EPSS

2024-01-09 06:15 PM
114
cve
cve

CVE-2024-21311

Windows Cryptographic Services Information Disclosure Vulnerability

5.5CVSS

5.9AI Score

0.0005EPSS

2024-01-09 06:15 PM
104
cve
cve

CVE-2024-21313

Windows TCP/IP Information Disclosure Vulnerability

5.3CVSS

5.8AI Score

0.001EPSS

2024-01-09 06:15 PM
103
cve
cve

CVE-2024-21314

Microsoft Message Queuing Information Disclosure Vulnerability

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-09 06:15 PM
114
cve
cve

CVE-2024-21316

Windows Server Key Distribution Service Security Feature Bypass

6.1CVSS

6.6AI Score

0.0004EPSS

2024-01-09 06:15 PM
105
Total number of security vulnerabilities3067