Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 192 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36016 1 Microsoft 1 Dynamics 365 2023-12-10 N/A 3.4 LOW
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
CVE-2023-47072 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects version 24.0.2 (and earlier) and 23.6 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-43751 3 Adobe, Apple, Microsoft 3 Premiere Pro, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe Premiere Pro versions 22.0 (and earlier) and 15.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44193 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44192 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-38158 1 Microsoft 1 Edge Chromium 2023-12-10 N/A 3.1 LOW
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2021-44194 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44190 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44191 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44195 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-44189 3 Adobe, Apple, Microsoft 3 After Effects, Macos, Windows 2023-12-10 N/A 3.3 LOW
Adobe After Effects versions 22.0 (and earlier) and 18.4.2 (and earlier) are affected by an Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-25511 3 Linux, Microsoft, Nvidia 3 Linux Kernel, Windows, Cuda Toolkit 2023-12-10 N/A 3.3 LOW
NVIDIA CUDA Toolkit for Linux and Windows contains a vulnerability in cuobjdump, where a division-by-zero error may enable a user to cause a crash, which may lead to a limited denial of service.
CVE-2023-32024 1 Microsoft 1 Power Apps 2023-12-10 N/A 3.0 LOW
Microsoft Power Apps Spoofing Vulnerability
CVE-2023-29333 1 Microsoft 2 365 Apps, Office 2023-12-10 N/A 3.3 LOW
Microsoft Access Denial of Service Vulnerability
CVE-2022-37376 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2023-12-10 N/A 3.3 LOW
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Editor 11.1.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arrays. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16599.
CVE-2022-35798 1 Microsoft 1 Azure Arc Jumpstart 2023-12-10 N/A 3.3 LOW
Azure Arc Jumpstart Information Disclosure Vulnerability
CVE-2023-0195 2 Microsoft, Nvidia 2 Windows, Virtual Gpu 2023-12-10 N/A 2.4 LOW
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer driver nvlddmkm.sys, where an can cause CWE-1284, which may lead to hypothetical Information leak of unimportant data such as local variable data of the driver
CVE-2022-29147 1 Microsoft 1 Edge Chromium 2023-12-10 N/A 3.1 LOW
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-28351 2 Faronics, Microsoft 2 Insight, Windows 2023-12-10 N/A 3.3 LOW
An issue was discovered in Faronics Insight 10.0.19045 on Windows. Every keystroke made by any user on a computer with the Student application installed is logged to a world-readable directory. A local attacker can trivially extract these cleartext keystrokes, potentially enabling them to obtain PII and/or to compromise personal accounts owned by the victim.
CVE-2023-28301 1 Microsoft 1 Edge 2023-12-10 N/A 3.7 LOW
Microsoft Edge (Chromium-based) Tampering Vulnerability