Lucene search

K

Microsoft Security Vulnerabilities

cve
cve

CVE-2024-30000

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
52
cve
cve

CVE-2024-29997

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
55
cve
cve

CVE-2024-26242

Windows Telephony Server Elevation of Privilege...

7CVSS

8.8AI Score

0.0004EPSS

2024-04-09 05:15 PM
91
cve
cve

CVE-2024-35265

Windows Perception Service Elevation of Privilege...

7CVSS

6.9AI Score

0.0004EPSS

2024-06-11 05:16 PM
33
cve
cve

CVE-2019-1201

A remote code execution vulnerability exists in Microsoft Word software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. The file could...

7.8CVSS

7.5AI Score

0.014EPSS

2019-08-14 09:15 PM
114
cve
cve

CVE-2022-26814

Windows DNS Server Remote Code Execution...

6.6CVSS

6.8AI Score

0.005EPSS

2022-04-15 07:15 PM
102
cve
cve

CVE-2022-23257

Windows Hyper-V Remote Code Execution...

8.8CVSS

7.9AI Score

0.003EPSS

2022-04-15 07:15 PM
132
cve
cve

CVE-2024-30032

Windows DWM Core Library Elevation of Privilege...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-14 05:17 PM
61
cve
cve

CVE-2024-30005

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-29998

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
50
cve
cve

CVE-2022-24538

Windows Cluster Shared Volume (CSV) Denial of Service...

6.5CVSS

6.4AI Score

0.002EPSS

2022-04-15 07:15 PM
127
cve
cve

CVE-2022-26784

Windows Cluster Shared Volume (CSV) Denial of Service...

6.5CVSS

6.4AI Score

0.002EPSS

2022-04-15 07:15 PM
70
cve
cve

CVE-2024-30035

Windows DWM Core Library Elevation of Privilege...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-14 05:17 PM
65
cve
cve

CVE-2024-30034

Windows Cloud Files Mini Filter Driver Information Disclosure...

5.5CVSS

5.1AI Score

0.0005EPSS

2024-05-14 05:17 PM
53
cve
cve

CVE-2024-30021

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:16 PM
60
cve
cve

CVE-2024-20666

BitLocker Security Feature Bypass...

6.6CVSS

6.8AI Score

0.0005EPSS

2024-01-09 06:15 PM
169
cve
cve

CVE-2024-30008

Windows DWM Core Library Information Disclosure ...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-05-14 05:16 PM
60
cve
cve

CVE-2019-1172

An information disclosure vulnerability exists in Azure Active Directory (AAD) Microsoft Account (MSA) during the login request session. An attacker who successfully exploited the vulnerability could take over a user's account. To exploit the vulnerability, an attacker would have to trick a user...

4.3CVSS

3.9AI Score

0.006EPSS

2019-08-14 09:15 PM
70
6
cve
cve

CVE-2024-30103

Microsoft Outlook Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-11 05:15 PM
51
cve
cve

CVE-2022-24472

Microsoft SharePoint Server Spoofing...

8CVSS

6.2AI Score

0.002EPSS

2022-04-15 07:15 PM
106
2
cve
cve

CVE-2023-36794

Visual Studio Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2023-09-12 05:15 PM
434
cve
cve

CVE-2024-20700

Windows Hyper-V Remote Code Execution...

7.5CVSS

8.1AI Score

0.001EPSS

2024-01-09 06:15 PM
115
cve
cve

CVE-2024-30010

Windows Hyper-V Remote Code Execution...

8.8CVSS

7AI Score

0.0004EPSS

2024-05-14 05:16 PM
58
cve
cve

CVE-2024-30083

Windows Standards-Based Storage Management Service Denial of Service...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-11 05:15 PM
26
cve
cve

CVE-2022-26817

Windows DNS Server Remote Code Execution...

6.6CVSS

6.8AI Score

0.005EPSS

2022-04-15 07:15 PM
66
cve
cve

CVE-2024-30017

Windows Hyper-V Remote Code Execution...

8.8CVSS

6.9AI Score

0.001EPSS

2024-05-14 05:16 PM
53
cve
cve

CVE-2024-30070

DHCP Server Service Denial of Service...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-11 05:15 PM
28
cve
cve

CVE-2024-29994

Microsoft Windows SCSI Class System File Elevation of Privilege...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-14 05:16 PM
50
cve
cve

CVE-2024-30018

Windows Kernel Elevation of Privilege...

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-14 05:16 PM
64
cve
cve

CVE-2019-1171

An information disclosure vulnerability exists in SymCrypt during the OAEP decryption stage. An attacker who successfully exploited this vulnerability could obtain information to further compromise the user’s system. To exploit this vulnerability, an attacker would have to log on to an affected...

5.6CVSS

5.2AI Score

0.001EPSS

2019-08-14 09:15 PM
62
cve
cve

CVE-2023-36406

Windows Hyper-V Information Disclosure...

5.5CVSS

5.9AI Score

0.0005EPSS

2023-11-14 06:15 PM
120
cve
cve

CVE-2019-1226

A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an unauthenticated attacker connects to the target system using RDP and sends specially crafted requests. This vulnerability is pre-authentication and requires no user interaction......

9.8CVSS

9.6AI Score

0.119EPSS

2019-08-14 09:15 PM
183
cve
cve

CVE-2024-30012

Windows Mobile Broadband Driver Remote Code Execution...

6.8CVSS

7.5AI Score

0.001EPSS

2024-05-14 05:16 PM
57
cve
cve

CVE-2024-30104

Microsoft Office Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:16 PM
34
cve
cve

CVE-2022-26811

Windows DNS Server Remote Code Execution...

7.2CVSS

6.8AI Score

0.01EPSS

2022-04-15 07:15 PM
120
cve
cve

CVE-2022-26783

Windows Hyper-V Shared Virtual Hard Disks Information Disclosure...

6.5CVSS

6.2AI Score

0.017EPSS

2022-04-15 07:15 PM
91
cve
cve

CVE-2024-35255

Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege...

5.5CVSS

5.5AI Score

0.0004EPSS

2024-06-11 05:16 PM
83
cve
cve

CVE-2024-20690

Windows Nearby Sharing Spoofing...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-09 06:15 PM
102
cve
cve

CVE-2024-30011

Windows Hyper-V Denial of Service...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-05-14 05:16 PM
61
cve
cve

CVE-2023-28229

Windows CNG Key Isolation Service Elevation of Privilege...

7CVSS

8AI Score

0.001EPSS

2023-04-11 09:15 PM
274
In Wild
cve
cve

CVE-2024-30072

Microsoft Event Trace Log File Parsing Remote Code Execution...

7.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 05:15 PM
31
cve
cve

CVE-2023-33166

Remote Procedure Call Runtime Denial of Service...

7.5CVSS

7.7AI Score

0.001EPSS

2023-07-11 06:15 PM
50
cve
cve

CVE-2024-30042

Microsoft Excel Remote Code Execution...

7.8CVSS

7AI Score

0.001EPSS

2024-05-14 05:17 PM
56
cve
cve

CVE-2023-21688

NT OS Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-14 08:15 PM
70
cve
cve

CVE-2023-28238

Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution...

7.5CVSS

8.6AI Score

0.076EPSS

2023-04-11 09:15 PM
69
cve
cve

CVE-2023-28236

Windows Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-04-11 09:15 PM
72
cve
cve

CVE-2022-26824

Windows DNS Server Remote Code Execution...

7.2CVSS

6.8AI Score

0.01EPSS

2022-04-15 07:15 PM
69
cve
cve

CVE-2022-26816

Windows DNS Server Information Disclosure...

6.5CVSS

6.2AI Score

0.013EPSS

2022-04-15 07:15 PM
109
cve
cve

CVE-2022-24539

Windows Hyper-V Shared Virtual Hard Disks Information Disclosure...

8.1CVSS

6.2AI Score

0.007EPSS

2022-04-15 07:15 PM
157
cve
cve

CVE-2022-24489

Cluster Client Failover (CCF) Elevation of Privilege...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-15 07:15 PM
169
Total number of security vulnerabilities19430