Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2021-38645

Open Management Infrastructure Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
952
In Wild
cve
cve

CVE-2021-38646

Microsoft Office Access Connectivity Engine Remote Code Execution Vulnerability

7.8CVSS

7.5AI Score

0.296EPSS

2021-09-15 12:15 PM
909
In Wild
cve
cve

CVE-2021-38647

Open Management Infrastructure Remote Code Execution Vulnerability

9.8CVSS

7.1AI Score

0.974EPSS

2021-09-15 12:15 PM
1056
In Wild
8
cve
cve

CVE-2021-38648

Open Management Infrastructure Elevation of Privilege Vulnerability

7.8CVSS

8.4AI Score

0.967EPSS

2021-09-15 12:15 PM
941
In Wild
cve
cve

CVE-2021-38649

Open Management Infrastructure Elevation of Privilege Vulnerability

7CVSS

8AI Score

0.001EPSS

2021-09-15 12:15 PM
909
In Wild
cve
cve

CVE-2021-38650

Microsoft Office Spoofing Vulnerability

7.6CVSS

7.2AI Score

0.001EPSS

2021-09-15 12:15 PM
71
cve
cve

CVE-2021-38651

Microsoft SharePoint Server Spoofing Vulnerability

7.6CVSS

5.1AI Score

0.001EPSS

2021-09-15 12:15 PM
59
cve
cve

CVE-2021-38652

Microsoft SharePoint Server Spoofing Vulnerability

7.6CVSS

5.1AI Score

0.001EPSS

2021-09-15 12:15 PM
74
cve
cve

CVE-2021-38653

Microsoft Office Visio Remote Code Execution Vulnerability

7.8CVSS

7.5AI Score

0.035EPSS

2021-09-15 12:15 PM
61
cve
cve

CVE-2021-38654

Microsoft Office Visio Remote Code Execution Vulnerability

7.8CVSS

7.5AI Score

0.011EPSS

2021-09-15 12:15 PM
54
cve
cve

CVE-2021-38655

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.4AI Score

0.012EPSS

2021-09-15 12:15 PM
100
cve
cve

CVE-2021-38656

Microsoft Word Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.012EPSS

2021-09-15 12:15 PM
76
cve
cve

CVE-2021-38657

Microsoft Office Graphics Component Information Disclosure Vulnerability

6.1CVSS

6.2AI Score

0.0004EPSS

2021-09-15 12:15 PM
128
cve
cve

CVE-2021-38658

Microsoft Office Graphics Remote Code Execution Vulnerability

7.8CVSS

7.5AI Score

0.011EPSS

2021-09-15 12:15 PM
94
cve
cve

CVE-2021-38659

Microsoft Office Graphics Remote Code Execution Vulnerability

7.8CVSS

7.7AI Score

0.011EPSS

2021-09-15 12:15 PM
100
cve
cve

CVE-2021-38660

Microsoft Office Graphics Remote Code Execution Vulnerability

7.8CVSS

7.5AI Score

0.104EPSS

2021-09-15 12:15 PM
84
cve
cve

CVE-2021-38661

HEVC Video Extensions Remote Code Execution Vulnerability

7.8CVSS

7.8AI Score

0.104EPSS

2021-09-15 12:15 PM
77
cve
cve

CVE-2021-38662

Windows Fast FAT File System Driver Information Disclosure Vulnerability

5.5CVSS

5.6AI Score

0.0004EPSS

2021-10-13 01:15 AM
82
cve
cve

CVE-2021-38663

Windows exFAT File System Information Disclosure Vulnerability

5.5CVSS

5.6AI Score

0.0004EPSS

2021-10-13 01:15 AM
82
cve
cve

CVE-2021-38665

Remote Desktop Protocol Client Information Disclosure Vulnerability

7.4CVSS

7AI Score

0.042EPSS

2021-11-10 01:18 AM
90
2
cve
cve

CVE-2021-38666

Remote Desktop Client Remote Code Execution Vulnerability

8.8CVSS

9AI Score

0.052EPSS

2021-11-10 01:18 AM
126
cve
cve

CVE-2021-38667

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0004EPSS

2021-09-15 12:15 PM
110
cve
cve

CVE-2021-38669

Microsoft Edge (Chromium-based) Tampering Vulnerability

6.4CVSS

6.4AI Score

0.001EPSS

2021-09-15 12:15 PM
59
cve
cve

CVE-2021-38671

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0004EPSS

2021-09-15 12:15 PM
154
cve
cve

CVE-2021-38672

Windows Hyper-V Remote Code Execution Vulnerability

8CVSS

7.8AI Score

0.002EPSS

2021-10-13 01:15 AM
122
cve
cve

CVE-2021-40440

Microsoft Dynamics Business Central Cross-site Scripting Vulnerability

5.4CVSS

5.4AI Score

0.001EPSS

2021-09-15 12:15 PM
55
cve
cve

CVE-2021-40441

Windows Media Center Elevation of Privilege Vulnerability

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-15 03:15 PM
45
cve
cve

CVE-2021-40442

Microsoft Excel Remote Code Execution Vulnerability

7.8CVSS

7.5AI Score

0.055EPSS

2021-11-10 01:19 AM
136
cve
cve

CVE-2021-40443

Windows Common Log File System Driver Elevation of Privilege Vulnerability

7.8CVSS

7.2AI Score

0.0004EPSS

2021-10-13 01:15 AM
87
cve
cve

CVE-2021-40444

<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p><p>An attacker could craft a malicious...

8.8CVSS

7.3AI Score

0.971EPSS

2021-09-15 12:15 PM
1250
In Wild
10
cve
cve

CVE-2021-40447

Windows Print Spooler Elevation of Privilege Vulnerability

7.8CVSS

7.9AI Score

0.0004EPSS

2021-09-15 12:15 PM
126
cve
cve

CVE-2021-40448

Microsoft Accessibility Insights for Android Information Disclosure Vulnerability

6.3CVSS

6.5AI Score

0.009EPSS

2021-09-15 12:15 PM
54
cve
cve

CVE-2021-40449

Win32k Elevation of Privilege Vulnerability

7.8CVSS

7.4AI Score

0.002EPSS

2021-10-13 01:15 AM
1222
In Wild
cve
cve

CVE-2021-40450

Win32k Elevation of Privilege Vulnerability

7.8CVSS

7.4AI Score

0.001EPSS

2021-10-13 01:15 AM
920
In Wild
cve
cve

CVE-2021-40452

HEVC Video Extensions Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.353EPSS

2021-12-15 03:15 PM
56
cve
cve

CVE-2021-40453

HEVC Video Extensions Remote Code Execution Vulnerability

7.8CVSS

7.9AI Score

0.353EPSS

2021-12-15 03:15 PM
53
cve
cve

CVE-2021-40454

Rich Text Edit Control Information Disclosure Vulnerability

5.5CVSS

6AI Score

0.0004EPSS

2021-10-13 01:15 AM
122
cve
cve

CVE-2021-40455

Windows Installer Spoofing Vulnerability

5.5CVSS

5.8AI Score

0.512EPSS

2021-10-13 01:15 AM
97
cve
cve

CVE-2021-40456

Windows AD FS Security Feature Bypass Vulnerability

5.3CVSS

5.7AI Score

0.002EPSS

2021-10-13 01:15 AM
88
cve
cve

CVE-2021-40457

Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability

7.4CVSS

6.8AI Score

0.007EPSS

2021-10-13 01:15 AM
56
cve
cve

CVE-2021-40460

Windows Remote Procedure Call Runtime Security Feature Bypass Vulnerability

6.5CVSS

6.4AI Score

0.001EPSS

2021-10-13 01:15 AM
97
cve
cve

CVE-2021-40461

Windows Hyper-V Remote Code Execution Vulnerability

8CVSS

7.8AI Score

0.002EPSS

2021-10-13 01:15 AM
126
cve
cve

CVE-2021-40462

Windows Media Foundation Dolby Digital Atmos Decoders Remote Code Execution Vulnerability

7.8CVSS

7.4AI Score

0.106EPSS

2021-10-13 01:15 AM
102
cve
cve

CVE-2021-40463

Windows Network Address Translation (NAT) Denial of Service Vulnerability

7.7CVSS

7.1AI Score

0.001EPSS

2021-10-13 01:15 AM
87
cve
cve

CVE-2021-40464

Windows Nearby Sharing Elevation of Privilege Vulnerability

8CVSS

7.3AI Score

0.0004EPSS

2021-10-13 01:15 AM
89
cve
cve

CVE-2021-40465

Windows Text Shaping Remote Code Execution Vulnerability

7.8CVSS

7.4AI Score

0.106EPSS

2021-10-13 01:15 AM
112
cve
cve

CVE-2021-40466

Windows Common Log File System Driver Elevation of Privilege Vulnerability

7.8CVSS

7.2AI Score

0.0004EPSS

2021-10-13 01:15 AM
93
cve
cve

CVE-2021-40467

Windows Common Log File System Driver Elevation of Privilege Vulnerability

7.8CVSS

7.2AI Score

0.0004EPSS

2021-10-13 01:15 AM
97
cve
cve

CVE-2021-40468

Windows Bind Filter Driver Information Disclosure Vulnerability

5.5CVSS

5.6AI Score

0.0004EPSS

2021-10-13 01:15 AM
72
cve
cve

CVE-2021-40469

Windows DNS Server Remote Code Execution Vulnerability

7.2CVSS

7.8AI Score

0.013EPSS

2021-10-13 01:15 AM
151
3
Total number of security vulnerabilities11885