Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2024-38041: Windows Kernel Information Disclosure Vulnerability

What type of information could be disclosed by this vulnerability?

The type of information that could be disclosed if an attacker successfully exploited this vulnerability is one byte of kernel memory could be leaked back to the attacker.

Microsoft Security Response Center
#vulnerability#windows#Windows Kernel#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-9370: Chromium: CVE-2024-9370 Inappropriate implementation in V8