All Vulnerabilities

784 CRITICAL (9.0-10) 3680 HIGH (7.0-8.9) 5109 MEDIUM (4.0-6.9) 597 LOW (0.0-3.9) 6076 NO SCORE
16246 vulnerabilities
CVE CVSS Published Last Modified Product impacted Source
CVE-2024-38249 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Graphics Component secure@microsoft.com
CVE-2024-38248 7.0 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Storage secure@microsoft.com
CVE-2024-38247 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Graphics Component secure@microsoft.com
CVE-2024-38246 7.0 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38245 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Kernel secure@microsoft.com
CVE-2024-38244 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38243 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEUNKNOWN secure@microsoft.com
CVE-2024-38242 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Kernel secure@microsoft.com
CVE-2024-38241 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38240 8.1 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Remote Access Connection Manager secure@microsoft.com
CVE-2024-38239 7.2 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38238 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Kernel secure@microsoft.com
CVE-2024-38237 7.8 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38236 7.5 September 10, 2024 September 10, 2024 LOGO-VULNERABLEMicrosoft Windows DHCP Server secure@microsoft.com
CVE-2024-38235 6.5 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows Hyper-V secure@microsoft.com
CVE-2024-38234 6.5 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38233 7.5 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com
CVE-2024-38232 7.5 September 10, 2024 September 10, 2024 LOGO-VULNERABLEWindows secure@microsoft.com