Filtered by vendor Microsoft Subscriptions
Total 20792 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38261 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2025-01-29 7.8 High
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
CVE-2024-38179 1 Microsoft 1 Azure Stack Hci 2025-01-29 8.8 High
Azure Stack Hyperconverged Infrastructure (HCI) Elevation of Privilege Vulnerability
CVE-2024-43516 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2025-01-29 7.8 High
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
CVE-2024-38097 1 Microsoft 1 Azure Monitor Agent 2025-01-29 7.1 High
Azure Monitor Agent Elevation of Privilege Vulnerability
CVE-2022-33973 2 Intel, Microsoft 3 Wlan Authentication And Privacy Infrastructure, Windows 10, Windows 11 2025-01-29 3.3 Low
Improper access control in the Intel(R) WAPI Security software for Windows 10/11 before version 22.2150.0.1 may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2024-30060 1 Microsoft 1 Azure Monitor Agent 2025-01-29 7.8 High
Azure Monitor Agent Elevation of Privilege Vulnerability
CVE-2023-22372 3 Apple, F5, Microsoft 3 Macos, Big-ip Access Policy Manager, Windows 2025-01-29 5.9 Medium
In the pre connection stage, an improper enforcement of message integrity vulnerability exists in BIG-IP Edge Client for Windows and Mac OS.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2023-24461 3 Apple, F5, Microsoft 3 Macos, Big-ip Access Policy Manager, Windows 2025-01-29 7.4 High
An improper certificate validation vulnerability exists in the BIG-IP Edge Client for Windows and macOS and may allow an attacker to impersonate a BIG-IP APM system.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
CVE-2022-22718 1 Microsoft 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more 2025-01-29 7.8 High
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2023-30268 2 Cltphp, Microsoft 2 Cltphp, Windows 2025-01-29 9.8 Critical
CLTPHP <=6.0 is vulnerable to Improper Input Validation.
CVE-2024-38175 1 Microsoft 1 Azure Managed Instance For Apache Cassandra 2025-01-29 9.6 Critical
An improper access control vulnerability in the Azure Managed Instance for Apache Cassandra allows an authenticated attacker to elevate privileges over a network.
CVE-2024-43477 1 Microsoft 1 Entra Id 2025-01-29 7.5 High
Improper access control in Decentralized Identity Services resulted in a vulnerability that allows an unauthenticated attacker to disable Verifiable ID's on another tenant.
CVE-2024-37965 1 Microsoft 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more 2025-01-29 8.8 High
Microsoft SQL Server Elevation of Privilege Vulnerability
CVE-2024-30039 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-01-28 5.5 Medium
Windows Remote Access Connection Manager Information Disclosure Vulnerability
CVE-2024-30030 1 Microsoft 1 Windows Server 2008 2025-01-28 7.8 High
Win32k Elevation of Privilege Vulnerability
CVE-2024-30025 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-01-28 7.8 High
Windows Common Log File System Driver Elevation of Privilege Vulnerability
CVE-2024-30020 1 Microsoft 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more 2025-01-28 8.1 High
Windows Cryptographic Services Remote Code Execution Vulnerability
CVE-2024-30018 1 Microsoft 9 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 6 more 2025-01-28 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2024-30011 1 Microsoft 5 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 2 more 2025-01-28 6.5 Medium
Windows Hyper-V Denial of Service Vulnerability
CVE-2012-2897 2 Google, Microsoft 9 Chrome, Windows 7, Windows 8 and 6 more 2025-01-28 7.8 High
The kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT, as used by Google Chrome before 22.0.1229.79 and other programs, do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via a crafted TrueType font file, aka "Windows Font Parsing Vulnerability" or "TrueType Font Parsing Vulnerability."