Filtered by vendor Microsoft
Subscriptions
Total
20250 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-38202 | 1 Microsoft | 17 Windows 10 1607, Windows 10 1809, Windows 10 21h2 and 14 more | 2024-10-16 | 7.3 High |
Summary Microsoft was notified that an elevation of privilege vulnerability exists in Windows Update, potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of Virtualization Based Security (VBS). However, an attacker attempting to exploit this vulnerability requires additional interaction by a privileged user to be successful. Microsoft has developed a security update to mitigate this threat which was made available October 08, 2024 and is provided in the Security Updates table of this CVE for customers to download. **Note:**Depending on your version of Windows, additional steps may be required to update Windows Recovery Environment (WinRE) to be protected from this vulnerability. Please refer to the FAQ section for more information. Guidance for customers who cannot immediately implement the update is provided in the Recommended Actions section of this CVE to help reduce the risks associated with this vulnerability and to protect their systems. If there are any further updates regarding mitigations for this vulnerability, this CVE will be updated and customers will be notified. We highly encourage customers to subscribe to Security Update Guide notifications to receive an alert if an update occurs. Details A security researcher informed Microsoft of an elevation of privilege vulnerability in Windows Update potentially enabling an attacker with basic user privileges to reintroduce previously mitigated vulnerabilities or circumvent some features of VBS. For exploitation to succeed, an attacker must trick or convince an Administrator or a user with delegated permissions into performing a system restore which inadvertently triggers the vulnerability. Microsoft has developed a security update to mitigate this threat which was made available October 08, 2024 and is provided in the Security Updates table of this CVE for customers to download. **Note:**Depending on your version of Windows, additional steps may be required to update Windows Recovery Environment (WinRE) to be protected from this vulnerability. Please refer to the FAQ section for more information. Guidance for customers who cannot immediately implement the update is provided in the Recommended Actions section of this CVE to help reduce the risks associated with this vulnerability and to protect their systems. If there are any... See more at https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38202 | ||||
CVE-2024-43472 | 1 Microsoft | 1 Edge Chromium | 2024-10-16 | 5.8 Medium |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2024-37968 | 1 Microsoft | 10 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 7 more | 2024-10-16 | 7.5 High |
Windows DNS Spoofing Vulnerability | ||||
CVE-2024-38210 | 1 Microsoft | 1 Edge Chromium | 2024-10-16 | 7.8 High |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2024-38207 | 1 Microsoft | 1 Edge Chromium | 2024-10-16 | 6.3 Medium |
Microsoft Edge (HTML-based) Memory Corruption Vulnerability | ||||
CVE-2024-38208 | 2 Google, Microsoft | 2 Android, Edge | 2024-10-16 | 6.1 Medium |
Microsoft Edge for Android Spoofing Vulnerability | ||||
CVE-2024-38175 | 1 Microsoft | 1 Azure Managed Instance For Apache Cassandra | 2024-10-16 | 9.6 Critical |
An improper access control vulnerability in the Azure Managed Instance for Apache Cassandra allows an authenticated attacker to elevate privileges over a network. | ||||
CVE-2024-38109 | 1 Microsoft | 1 Azure Health Bot | 2024-10-16 | 9.1 Critical |
An authenticated attacker can exploit an Server-Side Request Forgery (SSRF) vulnerability in Microsoft Azure Health Bot to elevate privileges over a network. | ||||
CVE-2024-38223 | 1 Microsoft | 23 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 20 more | 2024-10-16 | 6.8 Medium |
Windows Initial Machine Configuration Elevation of Privilege Vulnerability | ||||
CVE-2024-38219 | 1 Microsoft | 1 Edge Chromium | 2024-10-16 | 6.5 Medium |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2024-38218 | 1 Microsoft | 1 Edge Chromium | 2024-10-16 | 8.4 High |
Microsoft Edge (HTML-based) Memory Corruption Vulnerability | ||||
CVE-2024-38206 | 1 Microsoft | 1 Copilot Studio | 2024-10-16 | 8.5 High |
An authenticated attacker can bypass Server-Side Request Forgery (SSRF) protection in Microsoft Copilot Studio to leak sensitive information over a network. | ||||
CVE-2024-38166 | 1 Microsoft | 1 Dynamics Crm Service Portal Web Resource | 2024-10-16 | 8.2 High |
An unauthenticated attacker can exploit improper neutralization of input during web page generation in Microsoft Dynamics 365 to spoof over a network by tricking a user to click on a link. | ||||
CVE-2024-38215 | 1 Microsoft | 17 Windows 10 1809, Windows 10 21h2, Windows 10 21h2 and 14 more | 2024-10-16 | 7.8 High |
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability | ||||
CVE-2024-38214 | 1 Microsoft | 10 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 7 more | 2024-10-16 | 6.5 Medium |
Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | ||||
CVE-2024-38120 | 1 Microsoft | 10 Windows Server 2008, Windows Server 2008 R2, Windows Server 2008 Sp2 and 7 more | 2024-10-16 | 8.8 High |
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability | ||||
CVE-2024-38211 | 1 Microsoft | 1 Dynamics 365 | 2024-10-16 | 8.2 High |
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | ||||
CVE-2024-38200 | 1 Microsoft | 3 365 Apps, Office, Office Long Term Servicing Channel | 2024-10-16 | 6.5 Medium |
Microsoft Office Spoofing Vulnerability | ||||
CVE-2024-38163 | 1 Microsoft | 4 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 1 more | 2024-10-16 | 7.8 High |
Windows Update Stack Elevation of Privilege Vulnerability | ||||
CVE-2024-38195 | 1 Microsoft | 1 Azure Cyclecloud | 2024-10-16 | 7.8 High |
Azure CycleCloud Remote Code Execution Vulnerability |