Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2023-32054

Volume Shadow Copy Elevation of Privilege...

7.3CVSS

7.3AI Score

0.0004EPSS

2023-07-11 06:15 PM
54
cve
cve

CVE-2022-44669

Windows Error Reporting Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2022-12-13 07:15 PM
51
cve
cve

CVE-2022-44680

Windows Graphics Component Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-13 07:15 PM
59
cve
cve

CVE-2022-26909

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8AI Score

0.004EPSS

2022-04-05 08:15 PM
152
2
cve
cve

CVE-2022-24527

Microsoft Endpoint Configuration Manager Elevation of Privilege...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-04-15 07:15 PM
156
cve
cve

CVE-2022-24548

Microsoft Defender Denial of Service...

5.5CVSS

5.6AI Score

0.001EPSS

2022-04-15 07:15 PM
258
cve
cve

CVE-2023-28226

Windows Enroll Engine Security Feature Bypass...

5.3CVSS

6AI Score

0.003EPSS

2023-04-11 09:15 PM
67
cve
cve

CVE-2023-36399

Windows Storage Elevation of Privilege...

7.1CVSS

8AI Score

0.0005EPSS

2023-11-14 06:15 PM
41
cve
cve

CVE-2023-36396

Windows Compressed Folder Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2023-11-14 06:15 PM
63
cve
cve

CVE-2024-26251

Microsoft SharePoint Server Spoofing...

6.8CVSS

8.8AI Score

0.001EPSS

2024-04-09 05:15 PM
97
cve
cve

CVE-2024-21387

Microsoft Edge for Android Spoofing...

5.3CVSS

5.1AI Score

0.001EPSS

2024-01-26 01:15 AM
98
cve
cve

CVE-2023-28240

Windows Network Load Balancing Remote Code Execution...

8.8CVSS

9.2AI Score

0.001EPSS

2023-04-11 09:15 PM
56
cve
cve

CVE-2022-22039

Windows Network File System Remote Code Execution...

7.5CVSS

8.1AI Score

0.006EPSS

2022-07-12 11:15 PM
130
10
cve
cve

CVE-2023-35313

Windows Online Certificate Status Protocol (OCSP) SnapIn Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-07-11 06:15 PM
65
cve
cve

CVE-2019-1179

An elevation of privilege vulnerability exists in the way that the unistore.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
69
cve
cve

CVE-2023-21823

Windows Graphics Component Remote Code Execution...

7.8CVSS

8.7AI Score

0.641EPSS

2023-02-14 09:15 PM
627
In Wild
cve
cve

CVE-2022-22711

Windows BitLocker Information Disclosure...

5.7CVSS

5.8AI Score

0.0005EPSS

2022-07-12 11:15 PM
55
6
cve
cve

CVE-2023-21548

Windows Secure Socket Tunneling Protocol (SSTP) Remote Code Execution...

8.1CVSS

8.3AI Score

0.009EPSS

2023-01-10 10:15 PM
98
cve
cve

CVE-2022-41056

Network Policy Server (NPS) RADIUS Protocol Denial of Service...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-09 10:15 PM
62
3
cve
cve

CVE-2021-26442

Windows HTTP.sys Elevation of Privilege...

7CVSS

6.8AI Score

0.0004EPSS

2021-10-13 01:15 AM
116
cve
cve

CVE-2021-43233

Remote Desktop Client Remote Code Execution...

7.5CVSS

8.6AI Score

0.012EPSS

2021-12-15 03:15 PM
52
2
cve
cve

CVE-2023-28255

Windows DNS Server Remote Code Execution...

6.6CVSS

6.7AI Score

0.008EPSS

2023-04-11 09:15 PM
54
cve
cve

CVE-2023-38152

DHCP Server Service Information Disclosure...

5.3CVSS

6.7AI Score

0.005EPSS

2023-09-12 05:15 PM
391
cve
cve

CVE-2022-37992

Windows Group Policy Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 10:15 PM
61
2
cve
cve

CVE-2023-36008

Microsoft Edge (Chromium-based) Remote Code Execution...

6.6CVSS

6.5AI Score

0.001EPSS

2023-11-16 08:15 PM
113
cve
cve

CVE-2019-1228

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on...

5.5CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
42
cve
cve

CVE-2019-1175

An elevation of privilege vulnerability exists in the way that the psmsrv.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a specially...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
65
cve
cve

CVE-2019-1174

An elevation of privilege vulnerability exists in the way that the PsmServiceExtHost.dll handles objects in memory. An attacker who successfully exploited the vulnerability could execute code with elevated permissions. To exploit the vulnerability, a locally authenticated attacker could run a...

7CVSS

7.5AI Score

0.0004EPSS

2019-08-14 09:15 PM
78
cve
cve

CVE-2023-21683

Windows Internet Key Exchange (IKE) Extension Denial of Service...

7.5CVSS

7.4AI Score

0.008EPSS

2023-01-10 10:15 PM
102
cve
cve

CVE-2024-35263

Microsoft Dynamics 365 (On-Premises) Information Disclosure...

5.7CVSS

5.3AI Score

0.001EPSS

2024-06-11 05:16 PM
23
cve
cve

CVE-2024-30102

Microsoft Office Remote Code Execution...

7.3CVSS

7.4AI Score

0.0005EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2021-31955

Windows Kernel Information Disclosure...

5.5CVSS

6.5AI Score

0.966EPSS

2021-06-08 11:15 PM
980
In Wild
42
cve
cve

CVE-2024-38083

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.6AI Score

0.0005EPSS

2024-06-13 08:15 PM
106
cve
cve

CVE-2024-35254

Azure Monitor Agent Elevation of Privilege...

7.1CVSS

7AI Score

0.0004EPSS

2024-06-11 05:16 PM
25
cve
cve

CVE-2024-30064

Windows Kernel Elevation of Privilege...

8.8CVSS

8.8AI Score

0.0004EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2019-1224

An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. To exploit this vulnerability, an attacker would have to.....

7.5CVSS

6.8AI Score

0.009EPSS

2019-08-14 09:15 PM
80
1
cve
cve

CVE-2022-44679

Windows Graphics Component Information Disclosure...

6.5CVSS

6.6AI Score

0.0004EPSS

2022-12-13 07:15 PM
60
cve
cve

CVE-2023-36796

Visual Studio Remote Code Execution...

7.8CVSS

8.2AI Score

0.001EPSS

2023-09-12 05:15 PM
434
cve
cve

CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

7.5AI Score

0.021EPSS

2019-08-14 09:15 PM
60
cve
cve

CVE-2023-21560

Windows Boot Manager Security Feature Bypass...

6.6CVSS

6.7AI Score

0.0004EPSS

2023-01-10 10:15 PM
109
cve
cve

CVE-2024-29055

Microsoft Defender for IoT Elevation of Privilege...

7.2CVSS

7.4AI Score

0.001EPSS

2024-04-09 05:15 PM
93
cve
cve

CVE-2021-41357

Win32k Elevation of Privilege...

7.8CVSS

7.4AI Score

0.007EPSS

2021-10-13 01:15 AM
890
In Wild
cve
cve

CVE-2023-28250

Windows Pragmatic General Multicast (PGM) Remote Code Execution...

9.8CVSS

9.5AI Score

0.025EPSS

2023-04-11 09:15 PM
180
2
cve
cve

CVE-2022-41122

Microsoft SharePoint Server Spoofing...

6.5CVSS

6.2AI Score

0.002EPSS

2022-11-09 10:15 PM
87
2
cve
cve

CVE-2019-1158

An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system. There are multiple ways an attacker could exploit.....

5.5CVSS

4.9AI Score

0.001EPSS

2019-08-14 09:15 PM
73
cve
cve

CVE-2023-23410

Windows HTTP.sys Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2023-03-14 05:15 PM
113
cve
cve

CVE-2023-21701

Microsoft Protected Extensible Authentication Protocol (PEAP) Denial of Service...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-14 08:15 PM
57
cve
cve

CVE-2023-21729

Remote Procedure Call Runtime Information Disclosure...

5.3CVSS

5.8AI Score

0.001EPSS

2023-04-11 09:15 PM
169
cve
cve

CVE-2022-30220

Windows Common Log File System Driver Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-07-12 11:15 PM
130
2
cve
cve

CVE-2023-29368

Windows Filtering Platform Elevation of Privilege...

7CVSS

7.2AI Score

0.001EPSS

2023-06-14 12:15 AM
57
Total number of security vulnerabilities19430