Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2023-36047

Windows Authentication Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2023-11-14 06:15 PM
122
cve
cve

CVE-2024-30043

Microsoft SharePoint Server Information Disclosure...

6.5CVSS

6AI Score

0.001EPSS

2024-05-14 05:17 PM
69
cve
cve

CVE-2022-26910

Skype for Business and Lync Spoofing...

5.3CVSS

5.5AI Score

0.001EPSS

2022-04-15 07:15 PM
137
cve
cve

CVE-2024-21392

.NET and Visual Studio Denial of Service...

7.5CVSS

7.7AI Score

0.0005EPSS

2024-03-12 05:15 PM
187
cve
cve

CVE-2024-26254

Microsoft Virtual Machine Bus (VMBus) Denial of Service...

7.5CVSS

8.6AI Score

0.0005EPSS

2024-04-09 05:15 PM
96
cve
cve

CVE-2023-21739

Windows Bluetooth Driver Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2023-01-10 10:15 PM
73
cve
cve

CVE-2020-1336

An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-07-14 11:15 PM
58
cve
cve

CVE-2024-26218

Windows Kernel Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2024-04-09 05:15 PM
105
cve
cve

CVE-2023-35644

Windows Sysmain Service Elevation of...

7.8CVSS

8AI Score

0.0005EPSS

2023-12-12 06:15 PM
26
cve
cve

CVE-2022-26830

DiskUsage.exe Remote Code Execution...

7.5CVSS

7.7AI Score

0.005EPSS

2022-04-15 07:15 PM
130
cve
cve

CVE-2022-23268

Windows Hyper-V Denial of Service...

6.5CVSS

6.8AI Score

0.0004EPSS

2022-04-15 07:15 PM
80
cve
cve

CVE-2022-23259

Microsoft Dynamics 365 On-Premises Remote Code Execution...

8.8CVSS

9.2AI Score

0.009EPSS

2022-04-15 07:15 PM
146
cve
cve

CVE-2024-29059

.NET Framework Information Disclosure...

7.5CVSS

6.1AI Score

0.009EPSS

2024-03-23 12:15 AM
198
cve
cve

CVE-2024-21431

Hypervisor-Protected Code Integrity (HVCI) Security Feature Bypass...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
168
cve
cve

CVE-2024-21445

Windows USB Print Driver Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2024-03-12 05:15 PM
175
cve
cve

CVE-2024-21386

.NET Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2024-02-13 06:15 PM
179
cve
cve

CVE-2024-20677

A security vulnerability exists in FBX that could lead to remote code execution. To mitigate this vulnerability, the ability to insert FBX files has been disabled in Word, Excel, PowerPoint and Outlook for Windows and Mac. Versions of Office that had this feature enabled will no longer have access....

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-09 06:15 PM
132
cve
cve

CVE-2020-1548

An information disclosure vulnerability exists when the Windows WaasMedic Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to improperly disclose memory.....

7.8CVSS

7.3AI Score

0.0004EPSS

2020-08-17 07:15 PM
83
cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
175
cve
cve

CVE-2024-20684

Windows Hyper-V Denial of Service...

6.5CVSS

7.7AI Score

0.0005EPSS

2024-02-13 06:15 PM
153
cve
cve

CVE-2024-21413

Microsoft Outlook Remote Code Execution...

9.8CVSS

9.6AI Score

0.006EPSS

2024-02-13 06:16 PM
276
cve
cve

CVE-2024-26233

Windows DNS Server Remote Code Execution...

7.2CVSS

9AI Score

0.001EPSS

2024-04-09 05:15 PM
88
cve
cve

CVE-2024-30044

Microsoft SharePoint Server Remote Code Execution...

7.2CVSS

7AI Score

0.001EPSS

2024-05-14 05:17 PM
69
cve
cve

CVE-2022-26927

Windows Graphics Component Remote Code Execution...

8.8CVSS

9AI Score

0.02EPSS

2022-05-10 09:15 PM
107
6
cve
cve

CVE-2024-29048

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
163
cve
cve

CVE-2024-28927

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
102
cve
cve

CVE-2024-26221

Windows DNS Server Remote Code Execution...

7.2CVSS

9AI Score

0.001EPSS

2024-04-09 05:15 PM
95
cve
cve

CVE-2024-28942

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.0004EPSS

2024-04-09 05:15 PM
101
cve
cve

CVE-2024-28914

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
137
cve
cve

CVE-2023-28292

Raw Image Extension Remote Code Execution...

7.8CVSS

8.3AI Score

0.002EPSS

2023-04-11 09:15 PM
87
cve
cve

CVE-2023-36397

Windows Pragmatic General Multicast (PGM) Remote Code Execution...

9.8CVSS

9.5AI Score

0.018EPSS

2023-11-14 06:15 PM
151
cve
cve

CVE-2024-21346

Win32k Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0005EPSS

2024-02-13 06:15 PM
149
cve
cve

CVE-2024-26170

Windows Composite Image File System (CimFS) Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2024-03-12 05:15 PM
169
cve
cve

CVE-2024-21404

.NET Denial of Service...

7.5CVSS

7.7AI Score

0.003EPSS

2024-02-13 06:15 PM
156
cve
cve

CVE-2024-26197

Windows Standards-Based Storage Management Service Denial of Service...

6.5CVSS

6.8AI Score

0.0004EPSS

2024-03-12 05:15 PM
174
cve
cve

CVE-2023-36804

Windows GDI Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-12 05:15 PM
395
cve
cve

CVE-2021-41330

Microsoft Windows Media Foundation Remote Code Execution...

7.8CVSS

7.4AI Score

0.035EPSS

2021-10-13 01:15 AM
75
cve
cve

CVE-2024-26243

Windows USB Print Driver Elevation of Privilege...

7CVSS

8.8AI Score

0.0004EPSS

2024-04-09 05:15 PM
92
cve
cve

CVE-2024-21427

Windows Kerberos Security Feature Bypass...

7.5CVSS

7.7AI Score

0.001EPSS

2024-03-12 05:15 PM
179
cve
cve

CVE-2023-36400

Windows HMAC Key Derivation Elevation of Privilege...

8.8CVSS

9AI Score

0.0005EPSS

2023-11-14 06:15 PM
107
cve
cve

CVE-2024-21379

Microsoft Word Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-02-13 06:15 PM
154
cve
cve

CVE-2019-1185

An elevation of privilege vulnerability exists due to a stack corruption in Windows Subsystem for Linux. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-08-14 09:15 PM
62
cve
cve

CVE-2024-29984

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:16 PM
112
cve
cve

CVE-2024-29046

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
101
cve
cve

CVE-2024-26231

Windows DNS Server Remote Code Execution...

7.2CVSS

9AI Score

0.001EPSS

2024-04-09 05:15 PM
95
cve
cve

CVE-2024-28912

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
103
cve
cve

CVE-2024-28906

Microsoft OLE DB Driver for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.001EPSS

2024-04-09 05:15 PM
116
cve
cve

CVE-2024-21342

Windows DNS Client Denial of Service...

7.5CVSS

7.8AI Score

0.001EPSS

2024-02-13 06:15 PM
148
cve
cve

CVE-2023-36424

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

8.4AI Score

0.002EPSS

2023-11-14 06:15 PM
141
cve
cve

CVE-2024-20697

Windows Libarchive Remote Code Execution...

7.3CVSS

7.7AI Score

0.005EPSS

2024-01-09 06:15 PM
97
Total number of security vulnerabilities19430