Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2022-41050

Windows Extensible File Allocation Table Elevation of Privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 10:15 PM
62
7
cve
cve

CVE-2023-36398

Windows NTFS Information Disclosure...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-11-14 06:15 PM
112
cve
cve

CVE-2022-34721

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution...

9.8CVSS

9.5AI Score

0.011EPSS

2022-09-13 07:15 PM
115
In Wild
6
cve
cve

CVE-2022-41044

Windows Point-to-Point Tunneling Protocol Remote Code Execution...

8.1CVSS

8.9AI Score

0.005EPSS

2022-11-09 10:15 PM
69
4
cve
cve

CVE-2022-22031

Windows Credential Guard Domain-joined Public Key Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-12 11:15 PM
61
10
cve
cve

CVE-2023-28268

Netlogon RPC Elevation of Privilege...

8.1CVSS

8.2AI Score

0.002EPSS

2023-04-11 09:15 PM
71
cve
cve

CVE-2023-35308

Windows MSHTML Platform Security Feature Bypass...

6.5CVSS

6.8AI Score

0.001EPSS

2023-07-11 06:15 PM
49
cve
cve

CVE-2024-29981

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

8.8AI Score

0.0005EPSS

2024-04-04 10:15 PM
141
cve
cve

CVE-2024-20675

Microsoft Edge (Chromium-based) Security Feature Bypass...

6.3CVSS

6AI Score

0.001EPSS

2024-01-11 09:15 PM
104
cve
cve

CVE-2024-21345

Windows Kernel Elevation of Privilege...

8.8CVSS

9.1AI Score

0.002EPSS

2024-02-13 06:15 PM
150
cve
cve

CVE-2024-20695

Skype for Business Information Disclosure...

5.7CVSS

6.2AI Score

0.0005EPSS

2024-02-13 06:15 PM
161
cve
cve

CVE-2024-21401

Microsoft Entra Jira Single-Sign-On Plugin Elevation of Privilege...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-13 06:15 PM
134
cve
cve

CVE-2024-21381

Microsoft Azure Active Directory B2C Spoofing...

6.8CVSS

7.1AI Score

0.0005EPSS

2024-02-13 06:15 PM
134
cve
cve

CVE-2024-21327

Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting...

7.6CVSS

7.3AI Score

0.0004EPSS

2024-02-13 06:15 PM
142
cve
cve

CVE-2019-1184

An elevation of privilege vulnerability exists when Windows Core Shell COM Server Registrar improperly handles COM calls. An attacker who successfully exploited this vulnerability could potentially set certain items to run at a higher level and thereby elevate permissions. To exploit this...

6.7CVSS

7.4AI Score

0.001EPSS

2019-08-14 09:15 PM
105
cve
cve

CVE-2023-21767

Windows Overlay Filter Elevation of Privilege...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-01-10 10:15 PM
103
cve
cve

CVE-2023-35364

Windows Kernel Elevation of Privilege...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-07-11 06:15 PM
46
cve
cve

CVE-2024-21374

Microsoft Teams for Android Information Disclosure...

5CVSS

5.8AI Score

0.001EPSS

2024-02-13 06:15 PM
153
cve
cve

CVE-2023-38150

Windows Kernel Elevation of Privilege...

7.8CVSS

8AI Score

0.0005EPSS

2023-09-12 05:15 PM
390
cve
cve

CVE-2023-36799

.NET Core and Visual Studio Denial of Service...

6.5CVSS

6.6AI Score

0.001EPSS

2023-09-12 05:15 PM
443
cve
cve

CVE-2023-35305

Windows Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0005EPSS

2023-07-11 06:15 PM
41
cve
cve

CVE-2023-35320

Connected User Experiences and Telemetry Elevation of Privilege...

7.8CVSS

8AI Score

0.001EPSS

2023-07-11 06:15 PM
46
cve
cve

CVE-2023-29336

Win32k Elevation of Privilege...

7.8CVSS

8.6AI Score

0.001EPSS

2023-05-09 06:15 PM
599
In Wild
cve
cve

CVE-2023-23393

Windows BrokerInfrastructure Service Elevation of Privilege...

7CVSS

7.2AI Score

0.0004EPSS

2023-03-14 05:15 PM
88
cve
cve

CVE-2024-29057

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.5AI Score

0.001EPSS

2024-03-22 10:15 PM
140
cve
cve

CVE-2024-26257

Microsoft Excel Remote Code Execution...

7.8CVSS

8AI Score

0.001EPSS

2024-04-09 05:15 PM
110
cve
cve

CVE-2024-21390

Microsoft Authenticator Elevation of Privilege...

7.1CVSS

8.1AI Score

0.001EPSS

2024-03-12 05:15 PM
390
cve
cve

CVE-2024-20686

Win32k Elevation of Privilege...

7.8CVSS

7.8AI Score

0.0005EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2021-42295

Visual Basic for Applications Information Disclosure...

5.5CVSS

6AI Score

0.001EPSS

2021-12-15 03:15 PM
44
cve
cve

CVE-2019-1206

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server. An attacker who successfully exploited the vulnerability could cause the DHCP service to become nonresponsive. To exploit the vulnerability, an...

7.5CVSS

7.3AI Score

0.016EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2023-36410

Microsoft Dynamics 365 (on-premises) Cross-site Scripting...

7.6CVSS

6AI Score

0.001EPSS

2023-11-14 06:15 PM
40
cve
cve

CVE-2023-29337

NuGet Client Remote Code Execution...

7.1CVSS

7.3AI Score

0.01EPSS

2023-06-14 03:15 PM
106
cve
cve

CVE-2023-21687

HTTP.sys Information Disclosure...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-02-14 08:15 PM
62
cve
cve

CVE-2023-32084

HTTP.sys Denial of Service...

7.5CVSS

7.7AI Score

0.003EPSS

2023-07-11 06:15 PM
42
cve
cve

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege...

9.8CVSS

9.4AI Score

0.89EPSS

2023-06-14 12:15 AM
358
In Wild
cve
cve

CVE-2019-1227

An information disclosure vulnerability exists when the Windows kernel improperly handles objects in memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on...

5.5CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
64
cve
cve

CVE-2023-36787

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.8CVSS

8.4AI Score

0.002EPSS

2023-08-21 08:15 PM
175
cve
cve

CVE-2023-38178

.NET Core and Visual Studio Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2023-08-08 06:15 PM
85
cve
cve

CVE-2021-41350

Microsoft Exchange Server Spoofing...

6.5CVSS

6.7AI Score

0.004EPSS

2021-10-13 01:15 AM
77
cve
cve

CVE-2023-35317

Windows Server Update Service (WSUS) Elevation of Privilege...

7.8CVSS

8AI Score

0.0004EPSS

2023-07-11 06:15 PM
57
cve
cve

CVE-2024-29054

Microsoft Defender for IoT Elevation of Privilege...

7.2CVSS

7.4AI Score

0.001EPSS

2024-04-09 05:15 PM
93
cve
cve

CVE-2024-26196

Microsoft Edge for Android (Chromium-based) Information Disclosure...

4.3CVSS

4.3AI Score

0.001EPSS

2024-03-21 02:52 AM
103
cve
cve

CVE-2024-21399

Microsoft Edge (Chromium-based) Remote Code Execution...

8.3CVSS

8.2AI Score

0.003EPSS

2024-02-02 01:15 AM
153
cve
cve

CVE-2024-21388

Microsoft Edge (Chromium-based) Elevation of Privilege...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-30 06:15 PM
106
cve
cve

CVE-2024-21383

Microsoft Edge (Chromium-based) Spoofing...

3.3CVSS

4AI Score

0.001EPSS

2024-01-26 01:15 AM
104
cve
cve

CVE-2024-21385

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8.1AI Score

0.001EPSS

2024-01-26 01:15 AM
109
cve
cve

CVE-2024-21328

Dynamics 365 Sales Spoofing...

7.6CVSS

7.9AI Score

0.0004EPSS

2024-02-13 06:15 PM
147
cve
cve

CVE-2024-21396

Dynamics 365 Sales Spoofing...

7.6CVSS

7.9AI Score

0.0004EPSS

2024-02-13 06:15 PM
140
cve
cve

CVE-2024-21394

Dynamics 365 Field Service Spoofing...

7.6CVSS

7.9AI Score

0.0004EPSS

2024-02-13 06:15 PM
137
cve
cve

CVE-2024-21325

Microsoft Printer Metadata Troubleshooter Tool Remote Code Execution...

7.8CVSS

8.3AI Score

0.001EPSS

2024-01-09 06:15 PM
109
Total number of security vulnerabilities19439