Filtered by vendor Microsoft
Subscriptions
Total
20257 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-20669 | 1 Microsoft | 14 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 11 more | 2024-10-09 | 6.7 Medium |
Secure Boot Security Feature Bypass Vulnerability | ||||
CVE-2024-20693 | 1 Microsoft | 12 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 9 more | 2024-10-09 | 7.8 High |
Windows Kernel Elevation of Privilege Vulnerability | ||||
CVE-2024-20688 | 1 Microsoft | 2 Windows Server 2012, Windows Server 2012 R2 | 2024-10-09 | 7.1 High |
Secure Boot Security Feature Bypass Vulnerability | ||||
CVE-2024-26193 | 1 Microsoft | 1 Azure Migrate | 2024-10-09 | 6.4 Medium |
Azure Migrate Remote Code Execution Vulnerability | ||||
CVE-2024-37980 | 1 Microsoft | 1 Sql Server | 2024-10-09 | 8.8 High |
Microsoft SQL Server Elevation of Privilege Vulnerability | ||||
CVE-2024-43489 | 1 Microsoft | 1 Edge Chromium | 2024-10-09 | 6.5 Medium |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2024-43496 | 1 Microsoft | 1 Edge Chromium | 2024-10-09 | 6.5 Medium |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2024-38016 | 1 Microsoft | 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more | 2024-10-09 | 7.8 High |
Microsoft Office Visio Remote Code Execution Vulnerability | ||||
CVE-2024-43460 | 1 Microsoft | 2 .dynamics 365 Business Central Online, Dynamics 365 Business Central | 2024-10-09 | 8.1 High |
Improper authorization in Dynamics 365 Business Central resulted in a vulnerability that allows an authenticated attacker to elevate privileges over a network. | ||||
CVE-2024-38183 | 1 Microsoft | 1 Groupme | 2024-10-09 | 8.8 High |
An improper access control vulnerability in GroupMe allows an a unauthenticated attacker to elevate privileges over a network by convincing a user to click on a malicious link. | ||||
CVE-2024-38222 | 1 Microsoft | 2 Edge, Edge Chromium | 2024-10-09 | 6.5 Medium |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2024-38194 | 1 Microsoft | 1 Azure Web Apps | 2024-10-09 | 8.4 High |
An authenticated attacker can exploit an improper authorization vulnerability in Azure Web Apps to elevate privileges over a network. | ||||
CVE-2024-43495 | 1 Microsoft | 6 Windows 11 22h2, Windows 11 22h2, Windows 11 23h2 and 3 more | 2024-10-09 | 7.3 High |
Windows libarchive Remote Code Execution Vulnerability | ||||
CVE-2024-43487 | 1 Microsoft | 11 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 8 more | 2024-10-09 | 6.5 Medium |
Windows Mark of the Web Security Feature Bypass Vulnerability | ||||
CVE-2024-30073 | 1 Microsoft | 25 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 22 more | 2024-10-09 | 7.8 High |
Windows Security Zone Mapping Security Feature Bypass Vulnerability | ||||
CVE-2024-43479 | 1 Microsoft | 2 Power Automate, Power Automate For Desktop | 2024-10-09 | 8.5 High |
Microsoft Power Automate Desktop Remote Code Execution Vulnerability | ||||
CVE-2024-43476 | 1 Microsoft | 1 Dynamics 365 | 2024-10-09 | 7.6 High |
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | ||||
CVE-2024-43475 | 1 Microsoft | 2 Windows Server 2008, Windows Server 2008 Sp2 | 2024-10-09 | 7.3 High |
Microsoft Windows Admin Center Information Disclosure Vulnerability | ||||
CVE-2024-43470 | 1 Microsoft | 2 Azure Network Watcher Agent, Azure Network Watcher Agent For Windows | 2024-10-09 | 7.3 High |
Azure Network Watcher VM Agent Elevation of Privilege Vulnerability | ||||
CVE-2024-43469 | 1 Microsoft | 1 Azure Cyclecloud | 2024-10-09 | 8.8 High |
Azure CycleCloud Remote Code Execution Vulnerability |