621
|
8.1 |
HIGH
Network
|
microsoft
|
lightgbm
|
LightGBM Remote Code Execution Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-43598
|
2024-11-19 12:52 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
622
|
7.8 |
HIGH
Local
|
microsoft
|
windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_11_23h2
|
Windows Update Stack Elevation of Privilege Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-43530
|
2024-11-19 12:52 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
623
|
9.9 |
CRITICAL
Network
|
microsoft
|
azure_cyclecloud
|
Azure CycleCloud Remote Code Execution Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-43602
|
2024-11-19 12:40 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
624
|
8.8 |
HIGH
Network
|
microsoft
|
windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_11_23h2 windows_server_2022_23h2 windows…
|
Windows Hyper-V Shared Virtual Disk Elevation of Privilege Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-43624
|
2024-11-19 12:16 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
625
|
7.8 |
HIGH
Local
|
microsoft
|
windows_server_2008 windows_server_2012 windows_server_2025 windows_10_1809 windows_server_2019 windows_server_2022 windows_10_21h2 windows_11_22h2 windows_10_22h2 windows_…
|
Windows Telephony Service Elevation of Privilege Vulnerability
Update
|
NVD-CWE-noinfo
|
CVE-2024-43626
|
2024-11-19 12:05 |
2024-11-13 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
626
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
HID: core: zero-initialize the report buffer
Since the report buffer is used by all kinds of drivers in various ways, let's
zero-…
New
|
-
|
CVE-2024-50302
|
2024-11-19 11:16 |
2024-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
627
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
security/keys: fix slab-out-of-bounds in key_task_permission
KASAN reports an out of bounds read:
BUG: KASAN: slab-out-of-bounds …
New
|
-
|
CVE-2024-50301
|
2024-11-19 11:16 |
2024-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
628
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
regulator: rtq2208: Fix uninitialized use of regulator_config
Fix rtq2208 driver uninitialized use to cause kernel error.
New
|
-
|
CVE-2024-50300
|
2024-11-19 11:16 |
2024-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
629
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
net: arc: fix the device for dma_map_single/dma_unmap_single
The ndev->dev and pdev->dev aren't the same device, use ndev->dev.pa…
New
|
-
|
CVE-2024-50295
|
2024-11-19 11:16 |
2024-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
630
|
- |
|
-
|
-
|
In the Linux kernel, the following vulnerability has been resolved:
rxrpc: Fix missing locking causing hanging calls
If a call gets aborted (e.g. because kafs saw a signal) between it being
queued …
New
|
-
|
CVE-2024-50294
|
2024-11-19 11:16 |
2024-11-19 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|