System Center Operations Manager
|
CVE-2024-43594
|
7.3
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office
|
CVE-2024-43600
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Edge (Chromium-based)
|
CVE-2024-49041
|
4.3
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Defender for Endpoint
|
CVE-2024-49057
|
8.1
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office
|
CVE-2024-49059
|
7.0
|
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office SharePoint
|
CVE-2024-49062
|
6.5
|
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
GitHub
|
CVE-2024-49063
|
8.4
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office SharePoint
|
CVE-2024-49064
|
6.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office Word
|
CVE-2024-49065
|
5.5
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office SharePoint
|
CVE-2024-49068
|
8.2
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office Excel
|
CVE-2024-49069
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office SharePoint
|
CVE-2024-49070
|
7.4
|
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation More Likely
|
Yes
|
No
|
No
|
Windows Defender
|
CVE-2024-49071
|
6.5
|
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Task Scheduler
|
CVE-2024-49072
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49073
|
6.8
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Kernel-Mode Drivers
|
CVE-2024-49074
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49075
|
7.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
No
|
No
|
No
|
Windows Virtualization-Based Security (VBS) Enclave
|
CVE-2024-49076
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49077
|
6.8
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49078
|
6.8
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Office Publisher
|
CVE-2024-49079
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows IP Routing Management Snapin
|
CVE-2024-49080
|
8.8
|
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49081
|
6.6
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows File Explorer
|
CVE-2024-49082
|
6.8
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49083
|
6.8
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Kernel
|
CVE-2024-49084
|
7.0
|
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Routing and Remote Access Service (RRAS)
|
CVE-2024-49085
|
8.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Routing and Remote Access Service (RRAS)
|
CVE-2024-49086
|
8.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49087
|
4.6
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Common Log File System Driver
|
CVE-2024-49088
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation More Likely
|
Yes
|
No
|
No
|
Windows Routing and Remote Access Service (RRAS)
|
CVE-2024-49089
|
7.2
|
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Common Log File System Driver
|
CVE-2024-49090
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation More Likely
|
Yes
|
No
|
No
|
Role: DNS Server
|
CVE-2024-49091
|
7.2
|
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49092
|
6.8
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Resilient File System (ReFS)
|
CVE-2024-49093
|
8.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation More Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49094
|
6.6
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows PrintWorkflowUserSvc
|
CVE-2024-49095
|
7.0
|
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Message Queuing
|
CVE-2024-49096
|
7.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
No
|
No
|
No
|
Windows PrintWorkflowUserSvc
|
CVE-2024-49097
|
7.0
|
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49098
|
4.3
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49099
|
4.3
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49101
|
6.6
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Routing and Remote Access Service (RRAS)
|
CVE-2024-49102
|
8.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49103
|
4.3
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Routing and Remote Access Service (RRAS)
|
CVE-2024-49104
|
8.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Remote Desktop Client
|
CVE-2024-49105
|
8.4
|
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49106
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
WmsRepair Service
|
CVE-2024-49107
|
7.3
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49108
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49109
|
6.6
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Mobile Broadband
|
CVE-2024-49110
|
6.8
|
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Wireless Wide Area Network Service
|
CVE-2024-49111
|
6.6
|
CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows LDAP - Lightweight Directory Access Protocol
|
CVE-2024-49112
|
9.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
Yes
|
Windows LDAP - Lightweight Directory Access Protocol
|
CVE-2024-49113
|
7.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
No
|
No
|
No
|
Windows Cloud Files Mini Filter Driver
|
CVE-2024-49114
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation More Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49115
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49116
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Role: Windows Hyper-V
|
CVE-2024-49117
|
8.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Message Queuing
|
CVE-2024-49118
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49119
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49120
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows LDAP - Lightweight Directory Access Protocol
|
CVE-2024-49121
|
7.5
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
No
|
No
|
No
|
Windows Message Queuing
|
CVE-2024-49122
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation More Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49123
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows LDAP - Lightweight Directory Access Protocol
|
CVE-2024-49124
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Routing and Remote Access Service (RRAS)
|
CVE-2024-49125
|
8.8
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Local Security Authority Subsystem Service (LSASS)
|
CVE-2024-49126
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows LDAP - Lightweight Directory Access Protocol
|
CVE-2024-49127
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49128
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop Services
|
CVE-2024-49129
|
7.5
|
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Remote Desktop
|
CVE-2024-49132
|
8.1
|
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Windows Common Log File System Driver
|
CVE-2024-49138
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Detected
|
Yes
|
No
|
No
|
Microsoft Office Access
|
CVE-2024-49142
|
7.8
|
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Exploitation Less Likely
|
Yes
|
No
|
No
|
Microsoft Update Catalog
|
CVE-2024-49147
|
9.3
|
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N/E:P/RL:O/RC:C
|
N/A
|
Yes
|
No
|
No
|
Recommended Comments
There are no comments to display.
Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
Register a new accountSign in
Already have an account? Sign in here.
Sign In Now