Filtered by vendor Microsoft
Subscriptions
Total
20792 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2023-24671 | 2 Microsoft, Vxsearch | 2 Windows, Vx Search | 2025-02-26 | 7.8 High |
VX Search v13.8 and v14.7 was discovered to contain an unquoted service path vulnerability which allows attackers to execute arbitrary commands at elevated privileges via a crafted executable file. | ||||
CVE-2023-27875 | 3 Ibm, Linux, Microsoft | 3 Aspera Faspex, Linux Kernel, Windows | 2025-02-26 | 7.5 High |
IBM Aspera Faspex 5.0.4 could allow a user to change other user's credentials due to improper access controls. IBM X-Force ID: 249847. | ||||
CVE-2024-43583 | 1 Microsoft | 15 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 12 more | 2025-02-26 | 7.8 High |
Winlogon Elevation of Privilege Vulnerability | ||||
CVE-2023-26283 | 5 Hp, Ibm, Linux and 2 more | 8 Hp-ux, Aix, I and 5 more | 2025-02-25 | 5.4 Medium |
IBM WebSphere Application Server 9.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 248416. | ||||
CVE-2023-23939 | 1 Microsoft | 1 Azure Setup Kubectl | 2025-02-25 | 3.9 Low |
Azure/setup-kubectl is a GitHub Action for installing Kubectl. This vulnerability only impacts versions before version 3. An insecure temporary creation of a file allows other actors on the Actions runner to replace the Kubectl binary created by this action because it is world writable. This Kubectl tool installer runs `fs.chmodSync(kubectlPath, 777)` to set permissions on the Kubectl binary, however, this allows any local user to replace the Kubectl binary. This allows privilege escalation to the user that can also run kubectl, most likely root. This attack is only possible if an attacker somehow breached the GitHub actions runner or if a user is utilizing an Action that maliciously executes this attack. This has been fixed and released in all versions `v3` and later. 775 permissions are used instead. Users are advised to upgrade. There are no known workarounds for this issue. | ||||
CVE-2024-30040 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2025-02-24 | 8.8 High |
Windows MSHTML Platform Security Feature Bypass Vulnerability | ||||
CVE-2022-21971 | 1 Microsoft | 9 Windows 10 1809, Windows 10 1909, Windows 10 20h2 and 6 more | 2025-02-24 | 7.8 High |
Windows Runtime Remote Code Execution Vulnerability | ||||
CVE-2022-21999 | 1 Microsoft | 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more | 2025-02-24 | 7.8 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2021-34448 | 1 Microsoft | 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more | 2025-02-24 | 6.8 Medium |
Scripting Engine Memory Corruption Vulnerability | ||||
CVE-2022-26904 | 1 Microsoft | 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more | 2025-02-24 | 7 High |
Windows User Profile Service Elevation of Privilege Vulnerability | ||||
CVE-2022-26923 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-02-24 | 8.8 High |
Active Directory Domain Services Elevation of Privilege Vulnerability | ||||
CVE-2022-26925 | 1 Microsoft | 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more | 2025-02-24 | 8.1 High |
Windows LSA Spoofing Vulnerability | ||||
CVE-2022-24521 | 1 Microsoft | 17 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 14 more | 2025-02-24 | 7.8 High |
Windows Common Log File System Driver Elevation of Privilege Vulnerability | ||||
CVE-2022-41073 | 1 Microsoft | 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more | 2025-02-24 | 7.8 High |
Windows Print Spooler Elevation of Privilege Vulnerability | ||||
CVE-2023-24880 | 1 Microsoft | 10 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 7 more | 2025-02-24 | 4.4 Medium |
Windows SmartScreen Security Feature Bypass Vulnerability | ||||
CVE-2021-34473 | 1 Microsoft | 1 Exchange Server | 2025-02-24 | 9.1 Critical |
Microsoft Exchange Server Remote Code Execution Vulnerability | ||||
CVE-2021-34486 | 1 Microsoft | 11 Windows 10 1809, Windows 10 1909, Windows 10 2004 and 8 more | 2025-02-24 | 7.8 High |
Windows Event Tracing Elevation of Privilege Vulnerability | ||||
CVE-2022-41125 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2025-02-24 | 7.8 High |
Windows CNG Key Isolation Service Elevation of Privilege Vulnerability | ||||
CVE-2023-21715 | 1 Microsoft | 1 365 Apps | 2025-02-24 | 7.3 High |
Microsoft Publisher Security Feature Bypass Vulnerability | ||||
CVE-2021-33742 | 1 Microsoft | 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more | 2025-02-24 | 7.5 High |
Windows MSHTML Platform Remote Code Execution Vulnerability |