cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-49084,https://securityvulnerability.io/vulnerability/CVE-2024-49084,Windows Kernel Elevation of Privilege Vulnerability,"A vulnerability exists within the Windows Kernel, allowing an attacker to execute arbitrary code with elevated privileges. This flaw can be exploited by sending specially crafted requests to the affected system, becoming a serious concern for users who rely on Windows operating systems. Remediation measures should be promptly implemented to mitigate the potential risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49092,https://securityvulnerability.io/vulnerability/CVE-2024-49092,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",6.8,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49077,https://securityvulnerability.io/vulnerability/CVE-2024-49077,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",6.8,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49083,https://securityvulnerability.io/vulnerability/CVE-2024-49083,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",6.8,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49088,https://securityvulnerability.io/vulnerability/CVE-2024-49088,Windows Common Log File System Driver Elevation of Privilege Vulnerability,"The Windows Common Log File System Driver is affected by a vulnerability that enables an elevation of privilege for attackers. This flaw allows unauthorized users to gain elevated access rights, potentially leading to further exploitation of the affected system. Users and administrators are advised to apply security updates promptly to mitigate the risk associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation),Windows Server 2025,Windows Server 2025 (server Core Installation)",7.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49091,https://securityvulnerability.io/vulnerability/CVE-2024-49091,Windows Domain Name Service Remote Code Execution Vulnerability,"The vulnerability in the Windows Domain Name Service allows remote code execution, potentially enabling an attacker to take control of an affected system. Exploitation of this vulnerability can occur when the DNS service fails to properly handle requests, leading to unauthorized actions carried out on the system. This risk emphasizes the importance of regular updates and security monitoring to safeguard network infrastructure.",Microsoft,"Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows Server 2025 (server Core Installation),Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.2,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49073,https://securityvulnerability.io/vulnerability/CVE-2024-49073,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",6.8,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49076,https://securityvulnerability.io/vulnerability/CVE-2024-49076,Windows Virtualization-Based Security (VBS) Enclave Elevation of Privilege Vulnerability,"The vulnerability pertains to Windows Virtualization-Based Security (VBS), specifically an enclave elevation of privilege issue that could potentially allow an attacker to execute arbitrary code in a privileged context. Exploiting this vulnerability may enable a malicious actor to gain elevated permissions, potentially leading to unauthorized access and the ability to manipulate sensitive data or system functions. It is imperative for organizations using affected versions of Windows Server and Windows 10 or 11 to apply patches and mitigations as recommended by Microsoft to safeguard against potential exploitation.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",7.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49079,https://securityvulnerability.io/vulnerability/CVE-2024-49079,Input Method Editor (IME) Remote Code Execution Vulnerability,"A security vulnerability exists within the Input Method Editor (IME) that could allow an attacker to execute arbitrary code remotely. The flaw can be exploited if an affected version interacts with maliciously crafted input, leading to unauthorized access and potential data compromise. Users are urged to apply the latest security updates provided by Microsoft to mitigate the risks associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49082,https://securityvulnerability.io/vulnerability/CVE-2024-49082,Windows File Explorer Information Disclosure Vulnerability,Windows File Explorer Information Disclosure Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",6.8,MEDIUM,0.000910000002477318,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49086,https://securityvulnerability.io/vulnerability/CVE-2024-49086,Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability,"A vulnerability has been identified in the Windows Routing and Remote Access Service (RRAS) that allows for remote code execution. This occurs when RRAS improperly handles requests. An attacker who successfully exploits this vulnerability could execute arbitrary code on the target system, potentially gaining access to sensitive information, altering system configurations, and leading to further attacks within the environment. Mitigation strategies are essential to protect systems from potential exploitation.",Microsoft,"Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows Server 2025 (server Core Installation),Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49087,https://securityvulnerability.io/vulnerability/CVE-2024-49087,Windows Mobile Broadband Driver Information Disclosure Vulnerability,Windows Mobile Broadband Driver Information Disclosure Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",4.6,MEDIUM,0.0005200000014156103,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49089,https://securityvulnerability.io/vulnerability/CVE-2024-49089,Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability,"The Windows Routing and Remote Access Service (RRAS) poses a remote code execution risk that can be exploited by attackers to execute arbitrary code on affected systems. This vulnerability arises from improper handling of requests, which allows an attacker with network access to potentially take control of the system. Proper software updates and patches are critical to mitigate this risk. Administrators are advised to review the vendor advisory and apply necessary updates to ensure the security of their network infrastructure.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.2,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49090,https://securityvulnerability.io/vulnerability/CVE-2024-49090,Windows Common Log File System Driver Elevation of Privilege Vulnerability,"The Windows Common Log File System Driver features a vulnerability that could enable an attacker to elevate their privileges on an affected system. By exploiting this flaw, unauthorized users may gain access to restricted areas of the system, potentially leading to unauthorized actions or access to sensitive data. This issue highlights the importance of maintaining system updates and implementing proactive security measures to mitigate risks associated with privilege escalation vulnerabilities.",Microsoft,"Windows Server 2025,Windows Server 2025 (server Core Installation),Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49112,https://securityvulnerability.io/vulnerability/CVE-2024-49112,Remote Code Execution Vulnerability in Windows Lightweight Directory Access Protocol,"A vulnerability exists within the Windows Lightweight Directory Access Protocol (LDAP), which allows for the execution of remote code. This flaw could enable an attacker to send specially crafted requests to the LDAP server, leading to potential unauthorized access and manipulation of system resources. Organizations utilizing affected versions of Windows should prioritize patching to mitigate the risk associated with this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",9.8,CRITICAL,0.000910000002477318,false,false,false,true,true,true,true,2024-12-12T02:04:00.000Z,22597 CVE-2024-49072,https://securityvulnerability.io/vulnerability/CVE-2024-49072,Windows Task Scheduler Elevation of Privilege Vulnerability,"A vulnerability exists in the Windows Task Scheduler that could allow an attacker to elevate privileges on affected systems. This issue arises when the Windows Task Scheduler improperly handles requests, giving malicious actors the opportunity to execute arbitrary code with elevated permissions. Exploitation of this vulnerability could lead to further compromises within the system's environment, emphasizing the importance of applying security updates to mitigate risks associated with unauthorized access. Users are encouraged to adhere to best practices for maintaining system security and regularly check for updates.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49128,https://securityvulnerability.io/vulnerability/CVE-2024-49128,Windows Remote Desktop Services Remote Code Execution Vulnerability,"A vulnerability exists in Windows Remote Desktop Services that enables an attacker to execute arbitrary code on the target system. Exploitation of this vulnerability may allow unauthorized users to gain control over affected systems, potentially leading to data breaches or significant disruptions. The vulnerability affects multiple Windows versions, emphasizing the need for organizations to apply available security updates promptly. Ensuring that Remote Desktop Services is properly configured can help mitigate risks associated with this security flaw.",Microsoft,"Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows Server 2025 (server Core Installation),Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.1,HIGH,0.000910000002477318,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,128 CVE-2024-49075,https://securityvulnerability.io/vulnerability/CVE-2024-49075,Windows Remote Desktop Services Denial of Service Vulnerability,"A Denial of Service vulnerability exists in Windows Remote Desktop Services that can affect system availability. An attacker who successfully exploits this vulnerability may cause the affected system to become unresponsive, impacting users’ ability to access remote services. Proper updates and security measures are essential to mitigate the potential interruptions caused by this vulnerability.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",7.5,HIGH,0.0004600000102072954,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49126,https://securityvulnerability.io/vulnerability/CVE-2024-49126,Windows Local Security Authority Subsystem Service (LSASS) Remote Code Execution Vulnerability,"The Windows Local Security Authority Subsystem Service (LSASS) is a crucial component responsible for enforcing security policies on Windows systems. A vulnerability has been identified that may allow an attacker to execute arbitrary code remotely. This exploitation can lead to unauthorized access, data breaches, and elevation of privileges. Ensuring that systems are updated and patched against this vulnerability is essential for maintaining security and integrity within an IT environment.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.1,HIGH,0.000910000002477318,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49078,https://securityvulnerability.io/vulnerability/CVE-2024-49078,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Windows Mobile Broadband Driver Elevation of Privilege Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",6.8,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49080,https://securityvulnerability.io/vulnerability/CVE-2024-49080,Windows IP Routing Management Snapin Remote Code Execution Vulnerability,"A remote code execution vulnerability exists in the Windows IP Routing Management Snapin component. This vulnerability can be exploited by an attacker to execute arbitrary code on the affected system, posing significant risks to data integrity and system security. The issue arises due to insufficient validation of input parameters processed by the snap-in. Systems running unpatched versions of Windows may be susceptible to unauthorized access and various attacks, thus requiring immediate attention to security updates.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49081,https://securityvulnerability.io/vulnerability/CVE-2024-49081,Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability,Wireless Wide Area Network Service (WwanSvc) Elevation of Privilege Vulnerability,Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025",6.6,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49113,https://securityvulnerability.io/vulnerability/CVE-2024-49113,Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability,"The Windows Lightweight Directory Access Protocol (LDAP) Denial of Service vulnerability can cause significant disruptions in the availability of directory services. This issue arises from insufficient handling of certain types of LDAP requests, leading to scenarios where a targeted denial of service attack may disrupt normal operations. Organizations utilizing affected versions of Windows Server and Windows operating systems should be aware of the potential impact on their directory services operations and consider implementing recommended security updates to mitigate risks.",Microsoft,"Windows 10 Version 1809,Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows 10 Version 21h2,Windows 11 Version 22h2,Windows 10 Version 22h2,Windows Server 2025 (server Core Installation),Windows 11 Version 22h3,Windows 11 Version 23h2,Windows Server 2022, 23h2 Edition (server Core Installation),Windows 11 Version 24h2,Windows Server 2025,Windows 10 Version 1507,Windows 10 Version 1607,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",7.5,HIGH,0.0004600000102072954,false,false,false,false,,true,false,2024-12-12T02:04:00.000Z,4124 CVE-2024-49085,https://securityvulnerability.io/vulnerability/CVE-2024-49085,Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability,"The vulnerability in Windows Routing and Remote Access Service (RRAS) allows an attacker to execute arbitrary code on the affected system. This issue arises when the RRAS does not properly handle certain requests, potentially enabling a remote attacker to compromise the system through specially crafted network packets. Exploiting this vulnerability could lead to unauthorized access and control over the affected systems, emphasizing the need for organizations to apply available updates and ensure their network services are secure.",Microsoft,"Windows Server 2019,Windows Server 2019 (server Core Installation),Windows Server 2022,Windows Server 2025 (server Core Installation),Windows Server 2022, 23h2 Edition (server Core Installation),Windows Server 2025,Windows Server 2016,Windows Server 2016 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 Service Pack 2 (server Core Installation),Windows Server 2008 Service Pack 2,Windows Server 2008 R2 Service Pack 1,Windows Server 2008 R2 Service Pack 1 (server Core Installation),Windows Server 2012,Windows Server 2012 (server Core Installation),Windows Server 2012 R2,Windows Server 2012 R2 (server Core Installation)",8.8,HIGH,0.000910000002477318,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0 CVE-2024-49093,https://securityvulnerability.io/vulnerability/CVE-2024-49093,Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability,"The Windows Resilient File System (ReFS) has been identified with a vulnerability that allows for an elevation of privilege. This issue could enable attackers to execute arbitrary code with elevated permissions, potentially compromising the integrity of affected systems. Security precautions and timely patches are essential for users running vulnerable versions of Windows Server. Microsoft has released an advisory detailing the vulnerability and recommending remedial actions to mitigate risks.",Microsoft,"Windows Server 2025,Windows Server 2025 (server Core Installation),Windows 11 Version 24h2",8.8,HIGH,0.0004299999854993075,false,false,false,false,,false,false,2024-12-12T02:04:00.000Z,0