Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 976 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-0391 4 Freebsd, Microsoft, Openbsd and 1 more 7 Freebsd, Windows 2000, Windows Nt and 4 more 2024-02-08 10.0 HIGH 9.8 CRITICAL
Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.
CVE-2023-36735 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-35618 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2024-21326 1 Microsoft 1 Edge Chromium 2024-01-31 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-6345 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-01-31 N/A 9.6 CRITICAL
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
CVE-2024-21638 1 Microsoft 1 Azure Ipam 2024-01-19 N/A 9.8 CRITICAL
Azure IPAM (IP Address Management) is a lightweight solution developed on top of the Azure platform designed to help Azure customers manage their IP Address space easily and effectively. By design there is no write access to customers' Azure environments as the Service Principal used is only assigned the Reader role at the root Management Group level. Until recently, the solution lacked the validation of the passed in authentication token which may result in attacker impersonating any privileged user to access data stored within the IPAM instance and subsequently from Azure, causing an elevation of privilege. This vulnerability has been patched in version 3.0.0.
CVE-2020-1467 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2024-01-19 7.2 HIGH 10.0 CRITICAL
An elevation of privilege vulnerability exists when Windows improperly handles hard links. An attacker who successfully exploited this vulnerability could overwrite a targeted file leading to an elevated status. To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system. The security update addresses the vulnerability by correcting how Windows handles hard links.
CVE-2024-21646 1 Microsoft 1 Azure Uamqp 2024-01-12 N/A 9.8 CRITICAL
Azure uAMQP is a general purpose C library for AMQP 1.0. The UAMQP library is used by several clients to implement AMQP protocol communication. When clients using this library receive a crafted binary type data, an integer overflow or wraparound or memory safety issue can occur and may cause remote code execution. This vulnerability has been patched in release 2024-01-01.
CVE-2023-29357 1 Microsoft 1 Sharepoint Server 2024-01-11 N/A 9.8 CRITICAL
Microsoft SharePoint Server Elevation of Privilege Vulnerability
CVE-2020-1025 1 Microsoft 5 Lync, Sharepoint Enterprise Server, Sharepoint Foundation and 2 more 2024-01-09 7.5 HIGH 9.8 CRITICAL
<p>An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access.</p> <p>To exploit this vulnerability, an attacker would need to modify the token.</p> <p>The update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.</p>
CVE-2023-29487 3 Apple, Heimdalsecurity, Microsoft 3 Macos, Thor, Windows 2024-01-04 N/A 9.1 CRITICAL
An issue was discovered in Heimdal Thor agent versions 3.4.2 and before on Windows and 2.6.9 and before on macOS, allows attackers to cause a denial of service (DoS) via the Threat To Process Correlation threat prevention module.
CVE-2020-1595 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2023-12-31 6.5 MEDIUM 9.9 CRITICAL
<p>A remote code execution vulnerability exists in Microsoft SharePoint where APIs aren't properly protected from unsafe data input. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user access a susceptible API on an affected version of SharePoint with specially-formatted input.</p> <p>The security update addresses the vulnerability by correcting how SharePoint handles deserialization of untrusted data.</p>
CVE-2020-1210 1 Microsoft 3 Sharepoint Enterprise Server, Sharepoint Foundation, Sharepoint Server 2023-12-31 6.5 MEDIUM 9.9 CRITICAL
<p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p> <p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p> <p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>
CVE-2020-17051 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2023-12-31 10.0 HIGH 9.8 CRITICAL
Windows Network File System Remote Code Execution Vulnerability
CVE-2020-17142 1 Microsoft 1 Exchange Server 2023-12-30 6.5 MEDIUM 9.1 CRITICAL
Microsoft Exchange Remote Code Execution Vulnerability
CVE-2020-17132 1 Microsoft 1 Exchange Server 2023-12-30 6.5 MEDIUM 9.1 CRITICAL
Microsoft Exchange Remote Code Execution Vulnerability
CVE-2021-24094 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 7.5 HIGH 9.8 CRITICAL
Windows TCP/IP Remote Code Execution Vulnerability
CVE-2021-24078 1 Microsoft 4 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 1 more 2023-12-29 7.5 HIGH 9.8 CRITICAL
Windows DNS Server Remote Code Execution Vulnerability
CVE-2021-24077 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 7.5 HIGH 9.8 CRITICAL
Windows Fax Service Remote Code Execution Vulnerability
CVE-2021-24074 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-29 7.5 HIGH 9.8 CRITICAL
Windows TCP/IP Remote Code Execution Vulnerability