Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2023-28233

Windows Secure Channel Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2023-04-11 09:15 PM
62
2
cve
cve

CVE-2023-32051

Raw Image Extension Remote Code Execution...

7.8CVSS

8.3AI Score

0.001EPSS

2023-07-11 06:15 PM
60
cve
cve

CVE-2023-29353

Sysinternals Process Monitor for Windows Denial of Service...

5.5CVSS

6.3AI Score

0.001EPSS

2023-06-14 12:15 AM
66
cve
cve

CVE-2013-0074

Microsoft Silverlight 5, and 5 Developer Runtime, before 5.1.20125.0 does not properly validate pointers during HTML object rendering, which allows remote attackers to execute arbitrary code via a crafted Silverlight application, aka "Silverlight Double Dereference...

7.8CVSS

9.3AI Score

0.962EPSS

2013-03-13 12:55 AM
855
In Wild
cve
cve

CVE-2023-36772

3D Builder Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
102
cve
cve

CVE-2023-36739

3D Viewer Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2023-09-12 05:15 PM
101
cve
cve

CVE-2024-29054

Microsoft Defender for IoT Elevation of Privilege...

7.2CVSS

7.4AI Score

0.001EPSS

2024-04-09 05:15 PM
93
cve
cve

CVE-2024-26196

Microsoft Edge for Android (Chromium-based) Information Disclosure...

4.3CVSS

4.3AI Score

0.001EPSS

2024-03-21 02:52 AM
103
cve
cve

CVE-2024-21399

Microsoft Edge (Chromium-based) Remote Code Execution...

8.3CVSS

8.2AI Score

0.003EPSS

2024-02-02 01:15 AM
153
cve
cve

CVE-2024-21388

Microsoft Edge (Chromium-based) Elevation of Privilege...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-30 06:15 PM
106
cve
cve

CVE-2024-21385

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8.1AI Score

0.001EPSS

2024-01-26 01:15 AM
109
cve
cve

CVE-2024-21383

Microsoft Edge (Chromium-based) Spoofing...

3.3CVSS

4AI Score

0.001EPSS

2024-01-26 01:15 AM
104
cve
cve

CVE-2024-21328

Dynamics 365 Sales Spoofing...

7.6CVSS

7.9AI Score

0.0004EPSS

2024-02-13 06:15 PM
147
cve
cve

CVE-2024-21396

Dynamics 365 Sales Spoofing...

7.6CVSS

7.9AI Score

0.0004EPSS

2024-02-13 06:15 PM
140
cve
cve

CVE-2024-21394

Dynamics 365 Field Service Spoofing...

7.6CVSS

7.9AI Score

0.0004EPSS

2024-02-13 06:15 PM
137
cve
cve

CVE-2024-21325

Microsoft Printer Metadata Troubleshooter Tool Remote Code Execution...

7.8CVSS

8.3AI Score

0.001EPSS

2024-01-09 06:15 PM
109
cve
cve

CVE-2022-26921

Visual Studio Code Elevation of Privilege...

7.3CVSS

7.4AI Score

0.0005EPSS

2022-04-15 07:15 PM
197
cve
cve

CVE-2022-26907

Azure SDK for .NET Information Disclosure...

5.3CVSS

5.3AI Score

0.004EPSS

2022-04-15 07:15 PM
138
cve
cve

CVE-2023-36043

Open Management Infrastructure Information Disclosure...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-11-14 06:15 PM
43
cve
cve

CVE-2024-38082

Microsoft Edge (Chromium-based) Spoofing...

4.7CVSS

6.8AI Score

0.0005EPSS

2024-06-20 08:15 PM
178
cve
cve

CVE-2023-36770

3D Builder Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
34
cve
cve

CVE-2023-36052

Azure CLI REST Command Information Disclosure...

8.6CVSS

9AI Score

0.001EPSS

2023-11-14 06:15 PM
82
cve
cve

CVE-2024-30058

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

5.4AI Score

0.0005EPSS

2024-06-13 08:15 PM
109
cve
cve

CVE-2024-38093

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

6.8AI Score

0.0005EPSS

2024-06-20 08:15 PM
167
cve
cve

CVE-2024-30007

Microsoft Brokering File System Elevation of Privilege...

8.8CVSS

6.7AI Score

0.0004EPSS

2024-05-14 05:16 PM
59
cve
cve

CVE-2024-30053

Azure Migrate Cross-Site Scripting...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-05-14 05:17 PM
62
cve
cve

CVE-2021-31967

VP9 Video Extensions Remote Code Execution...

7.8CVSS

7.7AI Score

0.065EPSS

2021-06-08 11:15 PM
92
4
cve
cve

CVE-2021-41353

Microsoft Dynamics 365 (on-premises) Spoofing...

5.4CVSS

5.8AI Score

0.001EPSS

2021-10-13 01:15 AM
52
cve
cve

CVE-2024-21423

Microsoft Edge (Chromium-based) Information Disclosure...

4.8CVSS

4.7AI Score

0.0005EPSS

2024-02-23 10:15 PM
131
cve
cve

CVE-2024-26192

Microsoft Edge (Chromium-based) Information Disclosure...

8.2CVSS

7.7AI Score

0.001EPSS

2024-02-23 11:15 PM
145
cve
cve

CVE-2022-26934

Windows Graphics Component Information Disclosure...

6.5CVSS

6.6AI Score

0.009EPSS

2022-05-10 09:15 PM
97
6
cve
cve

CVE-2024-35260

An authenticated attacker can exploit an Untrusted Search Path vulnerability in Microsoft Dataverse to execute code over a...

8CVSS

7.8AI Score

0.001EPSS

2024-06-27 06:15 PM
21
cve
cve

CVE-2024-30057

Microsoft Edge for iOS Spoofing...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 PM
109
cve
cve

CVE-2024-37325

Azure Science Virtual Machine (DSVM) Elevation of Privilege...

8.1CVSS

8.1AI Score

0.001EPSS

2024-06-11 05:16 PM
29
cve
cve

CVE-2024-35253

Microsoft Azure File Sync Elevation of Privilege...

4.4CVSS

4.7AI Score

0.0005EPSS

2024-06-11 05:16 PM
45
cve
cve

CVE-2013-3896

Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight...

5.5CVSS

5.9AI Score

0.261EPSS

2013-10-09 02:53 PM
825
In Wild
cve
cve

CVE-2023-36771

3D Builder Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
39
cve
cve

CVE-2013-1331

Buffer overflow in Microsoft Office 2003 SP3 and Office 2011 for Mac allows remote attackers to execute arbitrary code via crafted PNG data in an Office document, leading to improper memory allocation, aka "Office Buffer Overflow...

7.8CVSS

7.8AI Score

0.964EPSS

2013-06-12 03:29 AM
938
In Wild
cve
cve

CVE-2010-2572

Buffer overflow in Microsoft PowerPoint 2002 SP3 and 2003 SP3 allows remote attackers to execute arbitrary code via a crafted PowerPoint 95 document, aka "PowerPoint Parsing Buffer Overflow...

7.8CVSS

7.7AI Score

0.914EPSS

2010-11-10 03:00 AM
831
In Wild
cve
cve

CVE-2023-36760

3D Viewer Remote Code Execution...

7.8CVSS

7.9AI Score

0.001EPSS

2023-09-12 05:15 PM
102
cve
cve

CVE-2019-1151

A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted embedded fonts. An attacker who successfully exploited the vulnerability could take control of the affected system. An attacker could then install programs; view, change, or delete data;....

8.8CVSS

8.7AI Score

0.126EPSS

2019-08-14 09:15 PM
127
cve
cve

CVE-2023-21571

Microsoft Dynamics 365 (on-premises) Cross-site Scripting...

5.4CVSS

6AI Score

0.001EPSS

2023-02-14 08:15 PM
55
cve
cve

CVE-2024-21382

Microsoft Edge for Android Information Disclosure...

4.3CVSS

4.3AI Score

0.001EPSS

2024-01-26 01:15 AM
106
cve
cve

CVE-2020-1515

An elevation of privilege vulnerability exists when the Windows Telephony Server improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1538

An elevation of privilege vulnerability exists when the Windows UPnP Device Host improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The...

7.8CVSS

7.8AI Score

0.0004EPSS

2020-08-17 07:15 PM
87
cve
cve

CVE-2020-1529

An elevation of privilege vulnerability exists in the way that the Windows Graphics Device Interface (GDI) handles objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete.....

7.8CVSS

7.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
89
cve
cve

CVE-2020-1383

An information disclosure vulnerability exists in RPC if the server has Routing and Remote Access enabled. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system To exploit this vulnerability, an attacker would need to run a...

5.5CVSS

5.6AI Score

0.0004EPSS

2020-08-17 07:15 PM
95
cve
cve

CVE-2019-1181

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
311
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG....

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
267
cve
cve

CVE-2020-1470

An elevation of privilege vulnerability exists when the Windows Work Folders Service improperly handles memory. To exploit this vulnerability, an attacker would first have to gain execution on the victim system. An attacker could then run a specially crafted application to elevate privileges. The.....

7.8CVSS

7.8AI Score

0.002EPSS

2020-08-17 07:15 PM
111
Total number of security vulnerabilities19439