Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 18433 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2006-1651 1 Microsoft 1 Isa Server 2024-05-14 7.5 HIGH N/A
** DISPUTED ** Microsoft ISA Server 2004 allows remote attackers to bypass certain filtering rules, including ones for (1) ICMP and (2) TCP, via IPv6 packets. NOTE: An established researcher has disputed this issue, saying that "Neither ISA Server 2004 nor Windows 2003 Basic Firewall support IPv6 filtering ... This is different network protocol."
CVE-2005-3981 1 Microsoft 3 Windows 2000, Windows 2003 Server, Windows Xp 2024-05-14 4.9 MEDIUM N/A
** DISPUTED ** NOTE: this issue has been disputed by third parties. Microsoft Windows XP, 2000, and 2003 allows local users to kill a writable process by using the CreateRemoteThread function with certain arguments on a process that has been opened using the OpenProcess function, possibly involving an invalid address for the start routine. NOTE: followup posts have disputed this issue, saying that if a user already has privileges to write to a process, then other functions could be called or the process could be terminated using PROCESS_TERMINATE.
CVE-2004-2339 1 Microsoft 3 Windows 2000, Windows 2003 Server, Windows Xp 2024-05-14 7.2 HIGH N/A
** DISPUTED ** Microsoft Windows 2000, XP, and possibly 2003 allows local users with the SeDebugPrivilege privilege to execute arbitrary code as kernel and read or write kernel memory via the NtSystemDebugControl function, which does not verify its pointer arguments. Note: this issue has been disputed, since Administrator privileges are typically required to exploit this issue, thus privilege boundaries are not crossed.
CVE-2001-1533 1 Microsoft 1 Isa Server 2024-05-14 5.0 MEDIUM N/A
** DISPUTED * Microsoft Internet Security and Acceleration (ISA) Server 2000 allows remote attackers to cause a denial of service via a flood of fragmented UDP packets. NOTE: the vendor disputes this issue, saying that it requires high bandwidth to exploit, and the server does not experience any instability. Therefore this "laws of physics" issue might not be included in CVE.
CVE-2001-1519 1 Microsoft 1 Windows 2000 2024-05-14 3.6 LOW N/A
** DISPUTED ** RunAs (runas.exe) in Windows 2000 allows local users to create a spoofed named pipe when the service is stopped, then capture cleartext usernames and passwords when clients connect to the service. NOTE: the vendor disputes this issue, saying that administrative privileges are already required to exploit it.
CVE-2001-1517 1 Microsoft 1 Windows 2000 2024-05-14 2.1 LOW N/A
** DISPUTED ** RunAs (runas.exe) in Windows 2000 stores cleartext authentication information in memory, which could allow attackers to obtain usernames and passwords by executing a process that is allocated the same memory page after termination of a RunAs command. NOTE: the vendor disputes this issue, saying that administrative privileges are already required to exploit it, and the original researcher did not respond to requests for additional information.
CVE-2024-29988 1 Microsoft 7 Windows 10 1809, Windows 10 21h2, Windows 10 22h2 and 4 more 2024-05-03 N/A 8.8 HIGH
SmartScreen Prompt Security Feature Bypass Vulnerability
CVE-2023-48795 43 9bis, Apache, Apple and 40 more 69 Kitty, Sshd, Sshj and 66 more 2024-05-01 N/A 5.9 MEDIUM
The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2024-29052 1 Microsoft 7 Windows 10 21h2, Windows 10 22h2, Windows 11 21h2 and 4 more 2024-04-26 N/A 7.8 HIGH
Windows Storage Elevation of Privilege Vulnerability
CVE-2024-29054 1 Microsoft 1 Defender For Iot 2024-04-26 N/A 7.2 HIGH
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2024-29053 1 Microsoft 1 Defender For Iot 2024-04-26 N/A 8.8 HIGH
Microsoft Defender for IoT Remote Code Execution Vulnerability
CVE-2024-29055 1 Microsoft 1 Defender For Iot 2024-04-26 N/A 7.2 HIGH
Microsoft Defender for IoT Elevation of Privilege Vulnerability
CVE-2024-29056 1 Microsoft 6 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 3 more 2024-04-26 N/A 4.3 MEDIUM
Windows Authentication Elevation of Privilege Vulnerability
CVE-2024-29061 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-04-26 N/A 7.8 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2024-29062 1 Microsoft 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more 2024-04-26 N/A 7.1 HIGH
Secure Boot Security Feature Bypass Vulnerability
CVE-2023-44487 31 Akka, Amazon, Apache and 28 more 127 Http Server, Opensearch Data Prepper, Apisix and 124 more 2024-04-26 N/A 7.5 HIGH
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2022-38028 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2024-04-24 N/A 7.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2022-38710 2 Ibm, Microsoft 4 Robotic Process Automation, Robotic Process Automation As A Service, Robotic Process Automation For Cloud Pak and 1 more 2024-04-18 N/A 5.3 MEDIUM
IBM Robotic Process Automation 21.0.1 and 21.0.2 could disclose sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 234292.
CVE-2021-26419 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 7.5 HIGH
Scripting Engine Memory Corruption Vulnerability
CVE-2020-1567 1 Microsoft 9 Internet Explorer, Windows 10, Windows 7 and 6 more 2024-04-16 7.6 HIGH 4.2 MEDIUM
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input. An attacker could execute arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a HTML editing attack scenario, an attacker could trick a user into editing a specially crafted file that is designed to exploit the vulnerability. The security update addresses the vulnerability by modifying how MSHTML engine validates input.