Fortra VM will include the Microsoft Patch Tuesday checks in the NIRV 4.46.0 and FVM Agent 2.9 releases.

Microsoft addressed 142 vulnerabilities in this release, including 5 rated as critical, and 59 remote code execution vulnerabilities.

This release represents a huge increase in the number of CVEs, as opposed to last month’s count.

Notable Vulnerabilities from this patch Tuesday release:

CVE-2024-38080 – Windows Hyper-V Elevation of Privilege Vulnerability

This is a critical zero-day vulnerability identified in Microsoft’s Hyper-V. This flaw is classified as an Elevation of Privilege vulnerability with a CVSS rating of 7.8, indicating a significant threat to systems leveraging Hyper-V.

Technical Details: CVE-2024-38080 stems from an Integer Overflow within Hyper-V. Successful exploitation could result in arbitrary code execution with elevated privileges, granting SYSTEM-level access.

Attack Vector:  Local Access Required

Attack Sophistication:  Low Complexity

Privilege Level Required:  Minimal Privileges

Microsoft SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability

This month, Microsoft has addressed 38 CVEs related to its SQL Server database products. While the specific CVEs are numerous, the patches target a common exploit scenario: an attacker could deceive an authenticated MS-SQL database user into connecting to a malicious MS-SQL server, resulting in the execution of arbitrary code on the client machine. This exploit necessitates that attackers set up a malicious database server, target a database admin, and successfully use social engineering tactics. It’s crucial for users to update their SQL Server client software with the latest cumulative update to avoid falling victim to this exploit.

CVE-2024-38060 – Microsoft Windows Codecs Library Remote Code Execution Vulnerability

The TIFF image file format is the focus of this critical vulnerability. A specially-crafted, malicious TIFF file could cause a vulnerable server to execute embedded malicious code. It is essential to patch servers to eliminate this risk and protect against potential attacks.

CVE-2024-38032 – Microsoft Xbox Remote Code Execution Vulnerability

Xbox users with wireless adapters need to be wary of potential network threats. An attacker on the same local network could send a malicious packet to the Xbox, resulting in arbitrary command execution. To mitigate this risk, ensure network security and avoid allowing untrusted devices to connect to your WLAN.

VE/AdvisoryTitleTagMicrosoft Severity RatingBase ScoreMicrosoft ImpactExploitedPublicly Disclosed
CVE-2024-30061Microsoft Dynamics 365 (On-Premises) Information Disclosure VulnerabilityMicrosoft DynamicsImportant7.3Information DisclosureNoNo
CVE-2024-21417Windows Text Services Framework Elevation of Privilege VulnerabilityWindows CoreMessagingImportant8.8Elevation of PrivilegeNoNo
CVE-2024-28899Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8.8Security Feature BypassNoNo
CVE-2024-30081Windows NTLM Spoofing VulnerabilityWindows NTLMImportant7.1SpoofingNoNo
CVE-2024-30098Windows Cryptographic Services Security Feature Bypass VulnerabilityWindows Cryptographic ServicesImportant7.5Security Feature BypassNoNo
CVE-2024-35264.NET and Visual Studio Remote Code Execution Vulnerability.NET and Visual StudioImportant8.1Remote Code ExecutionNoYes
CVE-2024-35270Windows iSCSI Service Denial of Service VulnerabilityWindows iSCSIImportant5.3Denial of ServiceNoNo
CVE-2024-38088SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-38087SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21332SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21333SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21335SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21373SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21398SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21414SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21415SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21428SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37318SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37332SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37331SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37969Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37970Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37974Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37981Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37986Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37987Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-38013Microsoft Windows Server Backup Elevation of Privilege VulnerabilityWindows Server BackupImportant6.7Elevation of PrivilegeNoNo
CVE-2024-38015Windows Remote Desktop Gateway (RD Gateway) Denial of Service VulnerabilityWindows Remote DesktopImportant7.5Denial of ServiceNoNo
CVE-2024-38022Windows Image Acquisition Elevation of Privilege VulnerabilityWindows Image AcquisitionImportant7Elevation of PrivilegeNoNo
CVE-2024-38023Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointCritical7.2Remote Code ExecutionNoNo
CVE-2024-38024Microsoft SharePoint Server Remote Code Execution VulnerabilityMicrosoft Office SharePointImportant7.2Remote Code ExecutionNoNo
CVE-2024-38025Microsoft Windows Performance Data Helper Library Remote Code Execution VulnerabilityWindows Performance MonitorImportant7.2Remote Code ExecutionNoNo
CVE-2024-38034Windows Filtering Platform Elevation of Privilege VulnerabilityWindows FilteringImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38041Windows Kernel Information Disclosure VulnerabilityWindows KernelImportant5.5Information DisclosureNoNo
CVE-2024-38043PowerShell Elevation of Privilege VulnerabilityWindows PowerShellImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38517Github: CVE-2024-38517 TenCent RapidJSON Elevation of Privilege VulnerabilityActive Directory Rights Management ServicesModerate7.8Elevation of PrivilegeNoNo
CVE-2024-38051Windows Graphics Component Remote Code Execution VulnerabilityMicrosoft Graphics ComponentImportant7.8Remote Code ExecutionNoNo
CVE-2024-38054Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38055Microsoft Windows Codecs Library Information Disclosure VulnerabilityMicrosoft Windows Codecs LibraryImportant5.5Information DisclosureNoNo
CVE-2024-38056Microsoft Windows Codecs Library Information Disclosure VulnerabilityMicrosoft Windows Codecs LibraryImportant5.5Information DisclosureNoNo
CVE-2024-38059Win32k Elevation of Privilege VulnerabilityWindows Win32K – ICOMPImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38060Windows Imaging Component Remote Code Execution VulnerabilityWindows Imaging ComponentCritical8.8Remote Code ExecutionNoNo
CVE-2024-38061DCOM Remote Cross-Session Activation Elevation of Privilege VulnerabilityRole: Active Directory Certificate Services; Active Directory Domain ServicesImportant7.5Elevation of PrivilegeNoNo
CVE-2024-38062Windows Kernel-Mode Driver Elevation of Privilege VulnerabilityWindows Kernel-Mode DriversImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38064Windows TCP/IP Information Disclosure VulnerabilityWindows TCP/IPImportant7.5Information DisclosureNoNo
CVE-2024-38071Windows Remote Desktop Licensing Service Denial of Service VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.5Denial of ServiceNoNo
CVE-2024-38072Windows Remote Desktop Licensing Service Denial of Service VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.5Denial of ServiceNoNo
CVE-2024-38077Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceCritical9.8Remote Code ExecutionNoNo
CVE-2024-38080Windows Hyper-V Elevation of Privilege VulnerabilityRole: Windows Hyper-VImportant7.8Elevation of PrivilegeYesNo
CVE-2024-38085Windows Graphics Component Elevation of Privilege VulnerabilityWindows Win32 Kernel SubsystemImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38086Azure Kinect SDK Remote Code Execution VulnerabilityAzure Kinect SDKImportant6.4Remote Code ExecutionNoNo
CVE-2024-38091Microsoft WS-Discovery Denial of Service VulnerabilityMicrosoft WS-DiscoveryImportant7.5Denial of ServiceNoNo
CVE-2024-38100Windows File Explorer Elevation of Privilege VulnerabilityWindows COM SessionImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38102Windows Layer-2 Bridge Network Driver Denial of Service VulnerabilityWindows Internet Connection Sharing (ICS)Important6.5Denial of ServiceNoNo
CVE-2024-38104Windows Fax Service Remote Code Execution VulnerabilityWindows Fax and Scan ServiceImportant8.8Remote Code ExecutionNoNo
CVE-2024-38112Windows MSHTML Platform Spoofing VulnerabilityWindows MSHTML PlatformImportant7.5SpoofingYesNo
CVE-2024-26184Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.8Security Feature BypassNoNo
CVE-2024-30013Windows MultiPoint Services Remote Code Execution VulnerabilityWindows MultiPoint ServicesImportant8.8Remote Code ExecutionNoNo
CVE-2024-32987Microsoft SharePoint Server Information Disclosure VulnerabilityMicrosoft Office SharePointImportant7.5Information DisclosureNoNo
CVE-2024-30071Windows Remote Access Connection Manager Information Disclosure VulnerabilityWindows Remote Access Connection ManagerImportant4.7Information DisclosureNoNo
CVE-2024-30079Windows Remote Access Connection Manager Elevation of Privilege VulnerabilityWindows Remote Access Connection ManagerImportant7.8Elevation of PrivilegeNoNo
CVE-2024-30105.NET Core and Visual Studio Denial of Service Vulnerability.NET and Visual StudioImportant7.5Denial of ServiceNoNo
CVE-2024-35261Azure Network Watcher VM Extension Elevation of Privilege VulnerabilityAzure Network WatcherImportant7.8Elevation of PrivilegeNoNo
CVE-2024-35266Azure DevOps Server Spoofing VulnerabilityAzure DevOpsImportant7.6SpoofingNoNo
CVE-2024-35267Azure DevOps Server Spoofing VulnerabilityAzure DevOpsImportant7.6SpoofingNoNo
CVE-2024-35271SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-35272SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-20701SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21303SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21308SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21317SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21331SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21425SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37319SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37320SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37321SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37322SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37323SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37324SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-21449SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37326SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37327SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37328SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37329SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37330SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37334Microsoft OLE DB Driver for SQL Server Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37333SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37336SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-28928SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-35256SQL Server Native Client OLE DB Provider Remote Code Execution VulnerabilitySQL ServerImportant8.8Remote Code ExecutionNoNo
CVE-2024-37971Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37972Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37973Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8.4Security Feature BypassNoNo
CVE-2024-37975Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37977Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37978Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37984Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8.4Security Feature BypassNoNo
CVE-2024-37988Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-37989Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-38010Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-38011Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant8Security Feature BypassNoNo
CVE-2024-38017Microsoft Message Queuing Information Disclosure VulnerabilityWindows Message QueuingImportant5.5Information DisclosureNoNo
CVE-2024-38019Microsoft Windows Performance Data Helper Library Remote Code Execution VulnerabilityWindows Performance MonitorImportant7.2Remote Code ExecutionNoNo
CVE-2024-38020Microsoft Outlook Spoofing VulnerabilityMicrosoft Office OutlookModerate6.5SpoofingNoNo
CVE-2024-38021Microsoft Office Remote Code Execution VulnerabilityMicrosoft OfficeImportant8.8Remote Code ExecutionNoNo
CVE-2024-38027Windows Line Printer Daemon Service Denial of Service VulnerabilityLine Printer Daemon Service (LPD)Important6.5Denial of ServiceNoNo
CVE-2024-38028Microsoft Windows Performance Data Helper Library Remote Code Execution VulnerabilityWindows Performance MonitorImportant7.2Remote Code ExecutionNoNo
CVE-2024-38030Windows Themes Spoofing VulnerabilityWindows ThemesImportant6.5SpoofingNoNo
CVE-2024-38031Windows Online Certificate Status Protocol (OCSP) Server Denial of Service VulnerabilityWindows Online Certificate Status Protocol (OCSP)Important7.5Denial of ServiceNoNo
CVE-2024-38032Microsoft Xbox Remote Code Execution VulnerabilityXBox Crypto Graphic ServicesImportant7.1Remote Code ExecutionNoNo
CVE-2024-38033PowerShell Elevation of Privilege VulnerabilityWindows PowerShellImportant7.3Elevation of PrivilegeNoNo
CVE-2024-38044DHCP Server Service Remote Code Execution VulnerabilityWindows DHCP ServerImportant7.2Remote Code ExecutionNoNo
CVE-2024-38047PowerShell Elevation of Privilege VulnerabilityWindows PowerShellImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38048Windows Network Driver Interface Specification (NDIS) Denial of Service VulnerabilityNDISImportant6.5Denial of ServiceNoNo
CVE-2024-38049Windows Distributed Transaction Coordinator Remote Code Execution VulnerabilityWindows Distributed Transaction CoordinatorImportant6.6Remote Code ExecutionNoNo
CVE-2024-38050Windows Workstation Service Elevation of Privilege VulnerabilityWindows Workstation ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38052Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38053Windows Layer-2 Bridge Network Driver Remote Code Execution VulnerabilityWindows Internet Connection Sharing (ICS)Important8.8Remote Code ExecutionNoNo
CVE-2024-38057Kernel Streaming WOW Thunk Service Driver Elevation of Privilege VulnerabilityMicrosoft Streaming ServiceImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38058BitLocker Security Feature Bypass VulnerabilityWindows BitLockerImportant6.8Security Feature BypassNoNo
CVE-2024-38065Secure Boot Security Feature Bypass VulnerabilityWindows Secure BootImportant6.8Security Feature BypassNoNo
CVE-2024-38066Windows Win32k Elevation of Privilege VulnerabilityWindows Win32K – GRFXImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38067Windows Online Certificate Status Protocol (OCSP) Server Denial of Service VulnerabilityWindows Online Certificate Status Protocol (OCSP)Important7.5Denial of ServiceNoNo
CVE-2024-38068Windows Online Certificate Status Protocol (OCSP) Server Denial of Service VulnerabilityWindows Online Certificate Status Protocol (OCSP)Important7.5Denial of ServiceNoNo
CVE-2024-38069Windows Enroll Engine Security Feature Bypass VulnerabilityWindows Enroll EngineImportant7Security Feature BypassNoNo
CVE-2024-38070Windows LockDown Policy (WLDP) Security Feature Bypass VulnerabilityWindows LockDown Policy (WLDP)Important7.8Security Feature BypassNoNo
CVE-2024-38073Windows Remote Desktop Licensing Service Denial of Service VulnerabilityWindows Remote Desktop Licensing ServiceImportant7.5Denial of ServiceNoNo
CVE-2024-38074Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote Desktop Licensing ServiceCritical9.8Remote Code ExecutionNoNo
CVE-2024-38076Windows Remote Desktop Licensing Service Remote Code Execution VulnerabilityWindows Remote DesktopCritical9.8Remote Code ExecutionNoNo
CVE-2024-38078Xbox Wireless Adapter Remote Code Execution VulnerabilityXBox Crypto Graphic ServicesImportant7.5Remote Code ExecutionNoNo
CVE-2024-38079Windows Graphics Component Elevation of Privilege VulnerabilityMicrosoft Graphics ComponentImportant7.8Elevation of PrivilegeNoNo
CVE-2024-38081.NET, .NET Framework, and Visual Studio Elevation of Privilege Vulnerability.NET and Visual StudioImportant7.3Elevation of PrivilegeNoNo
CVE-2024-38089Microsoft Defender for IoT Elevation of Privilege VulnerabilityMicrosoft Defender for IoTImportant9.1Elevation of PrivilegeNoNo
CVE-2024-38092Azure CycleCloud Elevation of Privilege VulnerabilityAzure CycleCloudImportant8.8Elevation of PrivilegeNoNo
CVE-2024-38094Microsoft SharePoint Remote Code Execution VulnerabilityMicrosoft Office SharePointImportant7.2Remote Code ExecutionNoNo
CVE-2024-38095.NET and Visual Studio Denial of Service Vulnerability.NET and Visual StudioImportant7.5Denial of ServiceNoNo
CVE-2024-38099Windows Remote Desktop Licensing Service Denial of Service VulnerabilityWindows Remote Desktop Licensing ServiceImportant5.9Denial of ServiceNoNo
CVE-2024-38101Windows Layer-2 Bridge Network Driver Denial of Service VulnerabilityWindows Internet Connection Sharing (ICS)Important6.5Denial of ServiceNoNo
CVE-2024-38105Windows Layer-2 Bridge Network Driver Denial of Service VulnerabilityWindows Internet Connection Sharing (ICS)Important6.5Denial of ServiceNoNo
CVE-2024-39684Github: CVE-2024-39684 TenCent RapidJSON Elevation of Privilege VulnerabilityActive Directory Rights Management ServicesModerate7.8Elevation of PrivilegeNoNo

Quickly Find and Fix Your Most At-Risk Weaknesses

Watch this demo to see how Fortra VM can help.