Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2024-26238

Microsoft PLUGScheduler Scheduled Task Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2024-05-14 05:15 PM
66
cve
cve

CVE-2022-26898

Azure Site Recovery Remote Code Execution...

7.2CVSS

7.2AI Score

0.01EPSS

2022-04-15 07:15 PM
135
cve
cve

CVE-2022-26897

Azure Site Recovery Information Disclosure...

4.9CVSS

5.1AI Score

0.009EPSS

2022-04-15 07:15 PM
165
cve
cve

CVE-2022-26895

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8AI Score

0.004EPSS

2022-04-05 08:15 PM
130
2
cve
cve

CVE-2023-36793

Visual Studio Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-09-12 05:15 PM
440
cve
cve

CVE-2023-21679

Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution...

8.1CVSS

8.4AI Score

0.005EPSS

2023-01-10 10:15 PM
82
cve
cve

CVE-2023-21774

Windows Kernel Elevation of Privilege...

7.8CVSS

7.5AI Score

0.001EPSS

2023-01-10 10:15 PM
79
cve
cve

CVE-2023-24936

.NET, .NET Framework, and Visual Studio Elevation of Privilege...

7.5CVSS

7.5AI Score

0.002EPSS

2023-06-14 03:15 PM
104
cve
cve

CVE-2023-21541

Windows Task Scheduler Elevation of Privilege...

7.8CVSS

7.7AI Score

0.001EPSS

2023-01-10 10:15 PM
132
cve
cve

CVE-2019-1057

A remote code execution vulnerability exists when the Microsoft XML Core Services MSXML parser processes user input. An attacker who successfully exploited the vulnerability could run malicious code remotely to take control of the user’s system. To exploit the vulnerability, an attacker could host....

7.5CVSS

8.5AI Score

0.012EPSS

2019-08-14 09:15 PM
83
cve
cve

CVE-2023-23422

Windows Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-14 05:15 PM
84
cve
cve

CVE-2021-40443

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.2AI Score

0.0004EPSS

2021-10-13 01:15 AM
74
cve
cve

CVE-2019-1150

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data;....

8.8CVSS

8.7AI Score

0.182EPSS

2019-08-14 09:15 PM
97
cve
cve

CVE-2022-29144

Microsoft Edge (Chromium-based) Elevation of Privilege...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-29 01:15 AM
1469
cve
cve

CVE-2022-26908

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8AI Score

0.004EPSS

2022-04-05 08:15 PM
125
2
cve
cve

CVE-2022-24475

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8AI Score

0.004EPSS

2022-04-05 08:15 PM
104
2
cve
cve

CVE-2022-24523

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.6AI Score

0.001EPSS

2022-04-05 08:15 PM
200
2
cve
cve

CVE-2021-43883

Windows Installer Elevation of Privilege...

7.8CVSS

8.5AI Score

0.0004EPSS

2021-12-15 03:15 PM
71
In Wild
2
cve
cve

CVE-2023-23423

Windows Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-14 05:15 PM
84
cve
cve

CVE-2023-24942

Remote Procedure Call Runtime Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2023-05-09 06:15 PM
73
cve
cve

CVE-2023-21727

Remote Procedure Call Runtime Remote Code Execution...

8.8CVSS

9.2AI Score

0.019EPSS

2023-04-11 09:15 PM
98
cve
cve

CVE-2023-21820

Windows Distributed File System (DFS) Remote Code Execution...

7.4CVSS

7.9AI Score

0.001EPSS

2023-02-14 08:15 PM
67
cve
cve

CVE-2024-21395

Microsoft Dynamics 365 (on-premises) Cross-site Scripting...

8.2CVSS

8.4AI Score

0.001EPSS

2024-02-13 06:15 PM
141
cve
cve

CVE-2024-26247

Microsoft Edge (Chromium-based) Security Feature Bypass...

4.7CVSS

4.6AI Score

0.001EPSS

2024-03-22 10:15 PM
151
cve
cve

CVE-2023-28252

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

8.1AI Score

0.017EPSS

2023-04-11 09:15 PM
749
In Wild
4
cve
cve

CVE-2019-1157

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
90
cve
cve

CVE-2019-1177

An elevation of privilege vulnerability exists in the way that the rpcss.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
71
cve
cve

CVE-2019-1146

A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory. An attacker who successfully exploited this vulnerability could execute arbitrary code on a victim system. An attacker could exploit this vulnerability by enticing a victim to...

7.8CVSS

7.7AI Score

0.014EPSS

2019-08-14 09:15 PM
84
cve
cve

CVE-2023-33174

Windows Cryptographic Information Disclosure...

5.5CVSS

5.9AI Score

0.001EPSS

2023-07-11 06:15 PM
50
cve
cve

CVE-2023-35299

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2023-07-11 06:15 PM
44
cve
cve

CVE-2022-41057

Windows HTTP.sys Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 10:15 PM
72
3
cve
cve

CVE-2023-24861

Windows Graphics Component Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2023-03-14 05:15 PM
86
cve
cve

CVE-2024-20688

Secure Boot Security Feature Bypass...

7.1CVSS

8.8AI Score

0.001EPSS

2024-04-09 05:15 PM
96
cve
cve

CVE-2023-35359

Windows Kernel Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2023-08-08 06:15 PM
135
cve
cve

CVE-2023-35314

Remote Procedure Call Runtime Denial of Service...

6.5CVSS

6.8AI Score

0.002EPSS

2023-07-11 06:15 PM
42
cve
cve

CVE-2022-41086

Windows Group Policy Elevation of Privilege...

6.4CVSS

6.2AI Score

0.0004EPSS

2022-11-09 10:15 PM
74
4
cve
cve

CVE-2024-26160

Windows Cloud Files Mini Filter Driver Information Disclosure...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
163
cve
cve

CVE-2023-35303

USB Audio Class System Driver Remote Code Execution...

8.8CVSS

8.9AI Score

0.028EPSS

2023-07-11 06:15 PM
55
cve
cve

CVE-2024-21410

Microsoft Exchange Server Elevation of Privilege...

9.8CVSS

9.6AI Score

0.074EPSS

2024-02-13 06:15 PM
358
In Wild
cve
cve

CVE-2023-33164

Remote Procedure Call Runtime Denial of Service...

6.5CVSS

6.8AI Score

0.002EPSS

2023-07-11 06:15 PM
42
cve
cve

CVE-2021-31954

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0005EPSS

2021-06-08 11:15 PM
73
15
cve
cve

CVE-2023-38149

Windows TCP/IP Denial of Service...

7.5CVSS

8.3AI Score

0.001EPSS

2023-09-12 05:15 PM
404
cve
cve

CVE-2023-29365

Windows Media Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-06-14 12:15 AM
58
cve
cve

CVE-2022-38028

Windows Print Spooler Elevation of Privilege...

7.8CVSS

8.6AI Score

0.001EPSS

2022-10-11 07:15 PM
107
In Wild
cve
cve

CVE-2023-28269

Windows Boot Manager Security Feature Bypass...

6.8CVSS

6.9AI Score

0.001EPSS

2023-04-11 09:15 PM
68
cve
cve

CVE-2023-23404

Windows Point-to-Point Tunneling Protocol Remote Code Execution...

8.1CVSS

8.9AI Score

0.005EPSS

2023-03-14 05:15 PM
117
cve
cve

CVE-2023-21823

Windows Graphics Component Remote Code Execution...

7.8CVSS

8.7AI Score

0.641EPSS

2023-02-14 09:15 PM
627
In Wild
cve
cve

CVE-2023-32054

Volume Shadow Copy Elevation of Privilege...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-07-11 06:15 PM
54
cve
cve

CVE-2022-44669

Windows Error Reporting Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2022-12-13 07:15 PM
51
cve
cve

CVE-2022-41056

Network Policy Server (NPS) RADIUS Protocol Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-09 10:15 PM
62
3
Total number of security vulnerabilities19430