Filtered by vendor Microsoft
Subscriptions
Total
20264 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2023-35638 | 1 Microsoft | 6 Windows Server 2012, Windows Server 2012 R2, Windows Server 2016 and 3 more | 2024-10-01 | 7.5 High |
DHCP Server Service Denial of Service Vulnerability | ||||
CVE-2023-29363 | 1 Microsoft | 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more | 2024-10-01 | 9.8 Critical |
Windows Pragmatic General Multicast (PGM) Remote Code Execution Vulnerability | ||||
CVE-2023-29359 | 1 Microsoft | 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more | 2024-10-01 | 7.8 High |
GDI Elevation of Privilege Vulnerability | ||||
CVE-2023-29358 | 1 Microsoft | 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more | 2024-10-01 | 7.8 High |
Windows GDI Elevation of Privilege Vulnerability | ||||
CVE-2022-24767 | 2 Git For Windows Project, Microsoft | 4 Git For Windows, Visual Studio 2017, Visual Studio 2019 and 1 more | 2024-10-01 | 7.8 High |
GitHub: Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account. | ||||
CVE-2023-29352 | 1 Microsoft | 12 Remote Desktop, Windows 10 1809, Windows 10 21h2 and 9 more | 2024-10-01 | 6.5 Medium |
Windows Remote Desktop Security Feature Bypass Vulnerability | ||||
CVE-2023-4593 | 2 Microsoft, Seattlelab | 2 Windows, Slmail | 2024-10-01 | 6.5 Medium |
Path traversal vulnerability whose exploitation could allow an authenticated remote user to bypass SecurityManager's intended restrictions and list a parent directory via any filename, such as a multiple ..%2F value affecting the 'dodoc' parameter in the /MailAdmin_dll.htm file. | ||||
CVE-2023-40185 | 2 Microsoft, Shescape Project | 2 Windows, Shescape | 2024-09-30 | 6.5 Medium |
shescape is simple shell escape library for JavaScript. This may impact users that use Shescape on Windows in a threaded context. The vulnerability can result in Shescape escaping (or quoting) for the wrong shell, thus allowing attackers to bypass protections depending on the combination of expected and used shell. This bug has been patched in version 1.7.4. | ||||
CVE-2023-21543 | 1 Microsoft | 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more | 2024-09-30 | 8.1 High |
Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability | ||||
CVE-2023-21558 | 1 Microsoft | 17 Windows 10, Windows 10 1507, Windows 10 1607 and 14 more | 2024-09-30 | 7.8 High |
Windows Error Reporting Service Elevation of Privilege Vulnerability | ||||
CVE-2023-21559 | 1 Microsoft | 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more | 2024-09-30 | 5.5 Medium |
Windows Cryptographic Information Disclosure Vulnerability | ||||
CVE-2023-21542 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 7 and 10 more | 2024-09-30 | 7 High |
Windows Installer Elevation of Privilege Vulnerability | ||||
CVE-2023-21570 | 1 Microsoft | 1 Dynamics 365 | 2024-09-30 | 5.4 Medium |
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability | ||||
CVE-2023-21550 | 1 Microsoft | 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more | 2024-09-30 | 5.5 Medium |
Windows Cryptographic Information Disclosure Vulnerability | ||||
CVE-2023-21535 | 1 Microsoft | 22 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 19 more | 2024-09-30 | 8.1 High |
Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution Vulnerability | ||||
CVE-2023-1995 | 6 Hitachi, Hp, Ibm and 3 more | 8 Hirdb Server, Hirdb Server With Additional Function, Hirdb Structured Data Access Facility and 5 more | 2024-09-30 | 5.3 Medium |
Insufficient Logging vulnerability in Hitachi HiRDB Server, HiRDB Server With Addtional Function, HiRDB Structured Data Access Facility.This issue affects HiRDB Server: before 09-60-39, before 09-65-23, before 09-66-17, before 10-01-10, before 10-03-12, before 10-04-06, before 10-05-06, before 10-06-02; HiRDB Server With Addtional Function: before 09-60-2M, before 09-65-/W , before 09-66-/Q ; HiRDB Structured Data Access Facility: before 09-60-39, before 10-03-12, before 10-04-06, before 10-06-02. | ||||
CVE-2022-43845 | 3 Ibm, Linux, Microsoft | 3 Aspera Console, Linux Kernel, Windows | 2024-09-30 | 3.7 Low |
IBM Aspera Console 3.4.0 through 3.4.4 could allow a remote attacker to obtain sensitive information, caused by the failure to set the HTTPOnly flag. A remote attacker could exploit this vulnerability to obtain sensitive information from the cookie. | ||||
CVE-2021-38963 | 3 Ibm, Linux, Microsoft | 3 Aspera Console, Linux Kernel, Windows | 2024-09-30 | 8 High |
IBM Aspera Console 3.4.0 through 3.4.4 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by a CSV injection vulnerability. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. | ||||
CVE-2023-32034 | 1 Microsoft | 19 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 16 more | 2024-09-27 | 6.5 Medium |
Remote Procedure Call Runtime Denial of Service Vulnerability | ||||
CVE-2022-23264 | 1 Microsoft | 1 Edge Chromium | 2024-09-27 | 4.7 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |