Filtered by vendor Microsoft
Subscribe
Total
20103 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-22021 | 1 Microsoft | 1 Edge Chromium | 2025-01-02 | 5.1 MEDIUM | 8.3 HIGH |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | |||||
CVE-2022-22019 | 1 Microsoft | 10 Windows 10, Windows 11, Windows 7 and 7 more | 2025-01-02 | 6.8 MEDIUM | 8.8 HIGH |
Remote Procedure Call Runtime Remote Code Execution Vulnerability | |||||
CVE-2022-22018 | 1 Microsoft | 1 Hevc Video Extensions | 2025-01-02 | 6.8 MEDIUM | 7.8 HIGH |
HEVC Video Extensions Remote Code Execution Vulnerability | |||||
CVE-2022-22017 | 1 Microsoft | 3 Remote Desktop, Windows 11, Windows Server 2022 | 2025-01-02 | 9.3 HIGH | 8.8 HIGH |
Remote Desktop Client Remote Code Execution Vulnerability | |||||
CVE-2022-22016 | 1 Microsoft | 5 Windows 10, Windows 11, Windows Server and 2 more | 2025-01-02 | 4.4 MEDIUM | 7.0 HIGH |
Windows PlayToManager Elevation of Privilege Vulnerability | |||||
CVE-2022-22015 | 1 Microsoft | 10 Remote Desktop, Windows 10, Windows 11 and 7 more | 2025-01-02 | 4.0 MEDIUM | 6.5 MEDIUM |
Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability | |||||
CVE-2022-22014 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2025-01-02 | 6.5 MEDIUM | 8.8 HIGH |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | |||||
CVE-2022-22013 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2025-01-02 | 6.5 MEDIUM | 8.8 HIGH |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | |||||
CVE-2022-22012 | 1 Microsoft | 9 Windows 10, Windows 11, Windows 7 and 6 more | 2025-01-02 | 9.3 HIGH | 9.8 CRITICAL |
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability | |||||
CVE-2022-22011 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2025-01-02 | 2.1 LOW | 5.5 MEDIUM |
Windows Graphics Component Information Disclosure Vulnerability | |||||
CVE-2022-21978 | 1 Microsoft | 1 Exchange Server | 2025-01-02 | 7.2 HIGH | 8.2 HIGH |
Microsoft Exchange Server Elevation of Privilege Vulnerability | |||||
CVE-2022-21972 | 1 Microsoft | 11 Windows 10, Windows 11, Windows 7 and 8 more | 2025-01-02 | 9.3 HIGH | 8.1 HIGH |
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | |||||
CVE-2022-21965 | 1 Microsoft | 1 Teams | 2025-01-02 | 5.0 MEDIUM | 7.5 HIGH |
Microsoft Teams Denial of Service Vulnerability | |||||
CVE-2024-11112 | 2 Google, Microsoft | 2 Chrome, Windows | 2025-01-02 | N/A | 8.8 HIGH |
Use after free in Media in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium) | |||||
CVE-2024-11114 | 2 Google, Microsoft | 2 Chrome, Windows | 2025-01-02 | N/A | 8.3 HIGH |
Inappropriate implementation in Views in Google Chrome on Windows prior to 131.0.6778.69 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium) | |||||
CVE-2024-9120 | 2 Google, Microsoft | 2 Chrome, Windows | 2025-01-02 | N/A | 8.8 HIGH |
Use after free in Dawn in Google Chrome on Windows prior to 129.0.6668.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | |||||
CVE-2024-7023 | 2 Google, Microsoft | 2 Chrome, Windows | 2025-01-02 | N/A | 8.8 HIGH |
Insufficient data validation in Updater in Google Chrome prior to 128.0.6537.0 allowed a remote attacker to perform privilege escalation via a malicious file. (Chromium security severity: Medium) | |||||
CVE-2023-45247 | 4 Acronis, Apple, Linux and 1 more | 4 Agent, Macos, Linux Kernel and 1 more | 2025-01-02 | N/A | 7.1 HIGH |
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36497, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169. | |||||
CVE-2023-45246 | 4 Acronis, Apple, Linux and 1 more | 4 Agent, Macos, Linux Kernel and 1 more | 2025-01-02 | N/A | 7.1 HIGH |
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Cyber Protect Cloud Agent (Linux, macOS, Windows) before build 36343, Acronis Cyber Protect 16 (Linux, macOS, Windows) before build 39169. | |||||
CVE-2023-38174 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability |