186 matches found
CVE-2021-36970
Windows Print Spooler Spoofing Vulnerability
CVE-2021-41342
Windows MSHTML Platform Remote Code Execution Vulnerability
CVE-2022-21905
Windows Hyper-V Security Feature Bypass Vulnerability
CVE-2021-28355
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2017-11885
Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703 and 1709, Windows Server 2016 and Windows Server, version 1709 allow a remote code execution vulnerability due to the way the Routing and Remote Access service ha...
CVE-2019-1419
A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles specially crafted OpenType fonts, aka 'OpenType Font Parsing Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1456.
CVE-2021-28332
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28334
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28342
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-33752
Windows DNS Snap-in Remote Code Execution Vulnerability
CVE-2021-28338
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28344
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28327
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28336
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28346
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28352
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-42275
Microsoft COM for Windows Remote Code Execution Vulnerability
CVE-2021-28330
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28357
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2020-0665
An elevation of privilege vulnerability exists in Active Directory Forest trusts due to a default setting that lets an attacker in the trusting forest request delegation of a TGT for an identity from the trusted forest, aka 'Active Directory Elevation of Privilege Vulnerability'.
CVE-2021-28356
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-28358
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-22035
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-23285
Remote Desktop Client Remote Code Execution Vulnerability
CVE-2018-8308
An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka "Windows Kernel Elevation of Privilege Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Window...
CVE-2019-0720
A remote code execution vulnerability exists when Windows Hyper-V Network Switch on a host server fails to properly validate input from an authenticated user on a guest operating system. To exploit the vulnerability, an attacker could run a specially crafted application on a guest operating system ...
CVE-2020-0655
A remote code execution vulnerability exists in Remote Desktop Services – formerly known as Terminal Services – when an authenticated attacker abuses clipboard redirection, aka 'Remote Desktop Services Remote Code Execution Vulnerability'.
CVE-2021-28333
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2019-0603
A remote code execution vulnerability exists in the way that Windows Deployment Services TFTP Server handles objects in memory. An attacker who successfully exploited the vulnerability could execute arbitrary code with elevated permissions on a target system. To exploit the vulnerability, an attack...
CVE-2021-28339
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2021-24088
Windows Local Spooler Remote Code Execution Vulnerability
CVE-2022-34733
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2021-28343
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-24504
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-35840
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2022-41044
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2021-28331
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-37975
Windows Group Policy Elevation of Privilege Vulnerability
CVE-2019-1043
A remote code execution vulnerability exists in the way that comctl32.dll handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could ...
CVE-2020-1552
An elevation of privilege vulnerability exists when the Windows Work Folder Service improperly handles file operations. An attacker who successfully exploited this vulnerability could run processes in an elevated context.An attacker could exploit this vulnerability by running a specially crafted ap...
CVE-2020-1593
A remote code execution vulnerability exists when Windows Media Audio Decoder improperly handles objects. An attacker who successfully exploited the vulnerability could take control of an affected system.There are multiple ways an attacker could exploit the vulnerability, such as by convincing a us...
CVE-2021-1726
Microsoft SharePoint Server Spoofing Vulnerability
CVE-2022-35836
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2018-8489
A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka "Windows Hyper-V Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Wind...
CVE-2021-1671
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-30198
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
CVE-2022-35834
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2021-1673
Remote Procedure Call Runtime Remote Code Execution Vulnerability
CVE-2022-37982
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability
CVE-2020-1436
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerabilit...