Filtered by vendor Microsoft Subscriptions
Total 20257 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-23402 1 Microsoft 20 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 17 more 2024-08-02 7.8 High
Windows Media Remote Code Execution Vulnerability
CVE-2023-23377 1 Microsoft 1 3d Builder 2024-08-02 7.8 High
3D Builder Remote Code Execution Vulnerability
CVE-2023-23395 1 Microsoft 2 Sharepoint Foundation, Sharepoint Server 2024-08-02 3.1 Low
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2023-23379 1 Microsoft 1 Defender For Iot 2024-08-02 7.8 High
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2023-23393 1 Microsoft 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more 2024-08-02 7 High
Windows BrokerInfrastructure Service Elevation of Privilege Vulnerability
CVE-2023-23405 1 Microsoft 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more 2024-08-02 8.1 High
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2023-23389 1 Microsoft 1 Malware Protection Engine 2024-08-02 6.3 Medium
Microsoft Defender Elevation of Privilege Vulnerability
CVE-2023-23385 1 Microsoft 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more 2024-08-02 7 High
Windows Point-to-Point Protocol over Ethernet (PPPoE) Elevation of Privilege Vulnerability
CVE-2023-23388 1 Microsoft 16 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 13 more 2024-08-02 8.8 High
Windows Bluetooth Driver Elevation of Privilege Vulnerability
CVE-2023-23375 1 Microsoft 6 Odbc, Odbc Driver 17 For Sql Server, Odbc Driver 18 For Sql Server and 3 more 2024-08-02 7.8 High
Microsoft ODBC and OLE DB Remote Code Execution Vulnerability
CVE-2023-23378 1 Microsoft 2 Print 3d, Print 3d 2024-08-02 7.8 High
Print 3D Remote Code Execution Vulnerability
CVE-2023-23419 1 Microsoft 2 Windows 11 22h2, Windows 11 22h2 2024-08-02 7.8 High
Windows Resilient File System (ReFS) Elevation of Privilege Vulnerability
CVE-2023-23394 1 Microsoft 21 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 18 more 2024-08-02 5.5 Medium
Client Server Run-Time Subsystem (CSRSS) Information Disclosure Vulnerability
CVE-2023-23384 1 Microsoft 1 Sql Server 2024-08-02 7.3 High
Microsoft SQL Server Remote Code Execution Vulnerability
CVE-2023-23374 2 Google, Microsoft 3 Android, Edge, Edge Chromium 2024-08-02 8.3 High
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-22878 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2024-08-02 6.2 Medium
IBM InfoSphere Information Server 11.7 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 244373.
CVE-2023-22863 3 Ibm, Microsoft, Redhat 5 Robotic Process Automation, Robotic Process Automation As A Service, Robotic Process Automation For Cloud Pak and 2 more 2024-08-02 5.9 Medium
IBM Robotic Process Automation 20.12.0 through 21.0.2 defaults to HTTP in some RPA commands when the prefix is not explicitly specified in the URL. This could allow an attacker to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 244109.
CVE-2023-22868 3 Ibm, Linux, Microsoft 3 Aspera Faspex, Linux Kernel, Windows 2024-08-02 5.4 Medium
IBM Aspera Faspex 4.4.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244117.
CVE-2023-22594 3 Ibm, Microsoft, Redhat 5 Robotic Process Automation, Robotic Process Automation As A Service, Robotic Process Automation For Cloud Pak and 2 more 2024-08-02 4.6 Medium
IBM Robotic Process Automation for Cloud Pak 20.12.0 through 21.0.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 244075.
CVE-2023-22372 3 Apple, F5, Microsoft 3 Macos, Big-ip Access Policy Manager, Windows 2024-08-02 5.9 Medium
In the pre connection stage, an improper enforcement of message integrity vulnerability exists in BIG-IP Edge Client for Windows and Mac OS.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.