Filtered by vendor Microsoft Subscriptions
Total 19943 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-38220 1 Microsoft 1 Azure Stack Hub 2024-09-19 9 Critical
Azure Stack Hub Elevation of Privilege Vulnerability
CVE-2024-38216 1 Microsoft 1 Azure Stack Hub 2024-09-19 8.2 High
Azure Stack Hub Elevation of Privilege Vulnerability
CVE-2024-38018 1 Microsoft 1 Sharepoint Server 2024-09-19 8.8 High
Microsoft SharePoint Server Remote Code Execution Vulnerability
CVE-2024-26191 1 Microsoft 1 Sql Server 2024-09-19 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-26186 1 Microsoft 1 Sql Server 2024-09-19 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-37342 1 Microsoft 1 Sql Server 2024-09-19 7.1 High
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability
CVE-2024-37337 1 Microsoft 1 Sql Server 2024-09-19 7.1 High
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability
CVE-2024-37339 1 Microsoft 1 Sql Server 2024-09-19 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-37340 1 Microsoft 1 Sql Server 2024-09-19 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-37335 1 Microsoft 1 Sql Server 2024-09-19 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2024-37966 1 Microsoft 1 Sql Server 2024-09-19 7.1 High
Microsoft SQL Server Native Scoring Information Disclosure Vulnerability
CVE-2024-37338 1 Microsoft 1 Sql Server 2024-09-19 8.8 High
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
CVE-2023-34121 2 Microsoft, Zoom 4 Windows, Rooms, Virtual Desktop Infrastructure and 1 more 2024-09-19 4.1 Medium
Improper input validation in the Zoom for Windows, Zoom Rooms, Zoom VDI Windows Meeting clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via network access.
CVE-2023-34120 2 Microsoft, Zoom 2 Windows, Virtual Desktop Infrastructure 2024-09-19 8.7 High
Improper privilege management in Zoom for Windows, Zoom Rooms for Windows, and Zoom VDI for Windows clients before 5.14.0 may allow an authenticated user to potentially enable an escalation of privilege via local access. Users may potentially utilize higher level system privileges maintained by the Zoom client to spawn processes with escalated privileges.
CVE-2023-28603 2 Microsoft, Zoom 2 Windows, Virtual Desktop Infrastructure 2024-09-19 7.7 High
Zoom VDI client installer prior to 5.14.0 contains an improper access control vulnerability. A malicious user may potentially delete local files without proper permissions.
CVE-2014-0497 8 Adobe, Apple, Google and 5 more 15 Flash Player, Mac Os X, Macos and 12 more 2024-09-19 8.8 High
Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2023-44212 4 Acronis, Apple, Linux and 1 more 4 Agent, Macos, Linux Kernel and 1 more 2024-09-19 7.1 High
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 31477.
CVE-2023-45245 4 Acronis, Apple, Linux and 1 more 4 Agent, Macos, Linux Kernel and 1 more 2024-09-19 5.5 Medium
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 36119.
CVE-2023-45246 4 Acronis, Apple, Linux and 1 more 5 Agent, Cyber Protect Cloud Agent, Macos and 2 more 2024-09-19 7.1 High
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343.
CVE-2024-38156 1 Microsoft 1 Edge Chromium 2024-09-19 6.1 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability