Skip to content

Commit

Permalink
Format markdown files
Browse files Browse the repository at this point in the history
  • Loading branch information
actions-user committed Feb 19, 2024
1 parent 3ee72c9 commit a3e7478
Showing 1 changed file with 1 addition and 1 deletion.
Original file line number Diff line number Diff line change
Expand Up @@ -12,7 +12,7 @@ Microsoft has released security updates to address vulnerabilities in multiple p
| **Internet Shortcut Files Security Feature Bypass Vulnerability** | [CVE-2024-21412](https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21412) | **High** | 8.1 | **Yes** | 13 Feb, 2024 |
| **Windows SmartScreen Security Feature Bypass Vulnerability** | [CVE-2024-21351](https://nvd.nist.gov/vuln/detail/CVE-2024-21351) | **High** | 7.6 | **Yes** | 13 Feb, 2024 |
| **Microsoft Exchange Server Elevation of Privilege Vulnerability** | [CVE-2024-21410](https://nvd.nist.gov/vuln/detail/CVE-2024-21410) | **Critical** | 9.8 | **Yes** | 15 Feb, 2024 |
| **Microsoft Outlook Remote Code Execution Vulnerability** | [CVE-2024-21413](https://nvd.nist.gov/vuln/detail/CVE-2024-21413) | **Critical** | 9.8 | **No** | 19 Feb, 2024 |
| **Microsoft Outlook Remote Code Execution Vulnerability** | [CVE-2024-21413](https://nvd.nist.gov/vuln/detail/CVE-2024-21413) | **Critical** | 9.8 | **No** | 19 Feb, 2024 |

## What has been observed?

Expand Down

0 comments on commit a3e7478

Please sign in to comment.