Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Total 19518 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35352 1 Microsoft 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2024-08-29 N/A 7.5 HIGH
Windows Remote Desktop Security Feature Bypass Vulnerability
CVE-2024-38219 1 Microsoft 1 Edge Chromium 2024-08-29 N/A 9.0 CRITICAL
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2024-37325 1 Microsoft 1 Azure Data Science Virtual Machine 2024-08-28 N/A 8.1 HIGH
Azure Science Virtual Machine (DSVM) Elevation of Privilege Vulnerability
CVE-2024-43472 1 Microsoft 1 Edge Chromium 2024-08-28 N/A 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-0213 2 M-files, Microsoft 2 M-files, Windows 2024-08-28 N/A 7.8 HIGH
Elevation of privilege issue in M-Files Installer versions before 22.6 on Windows allows user to gain SYSTEM privileges via DLL hijacking.
CVE-2024-8033 2 Google, Microsoft 2 Chrome, Windows 2024-08-27 N/A 4.3 MEDIUM
Inappropriate implementation in WebApp Installs in Google Chrome on Windows prior to 128.0.6613.84 allowed an attacker who convinced a user to install a malicious application to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
CVE-2024-38207 1 Microsoft 1 Edge Chromium 2024-08-27 N/A 6.3 MEDIUM
Microsoft Edge (HTML-based) Memory Corruption Vulnerability
CVE-2024-7980 2 Google, Microsoft 2 Chrome, Windows 2024-08-26 N/A 7.8 HIGH
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity: Medium)
CVE-2024-7979 2 Google, Microsoft 2 Chrome, Windows 2024-08-26 N/A 7.8 HIGH
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a crafted symbolic link. (Chromium security severity: Medium)
CVE-2024-39744 3 Ibm, Linux, Microsoft 4 Aix, Sterling Connect Direct Web Services, Linux Kernel and 1 more 2024-08-23 N/A 4.3 MEDIUM
IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVE-2024-39745 3 Ibm, Linux, Microsoft 4 Aix, Sterling Connect Direct Web Services, Linux Kernel and 1 more 2024-08-23 N/A 7.5 HIGH
IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVE-2024-39746 3 Ibm, Linux, Microsoft 4 Aix, Sterling Connect Direct Web Services, Linux Kernel and 1 more 2024-08-23 N/A 5.9 MEDIUM
IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
CVE-2024-7977 2 Google, Microsoft 2 Chrome, Windows 2024-08-22 N/A 7.8 HIGH
Insufficient data validation in Installer in Google Chrome on Windows prior to 128.0.6613.84 allowed a local attacker to perform privilege escalation via a malicious file. (Chromium security severity: Medium)
CVE-2024-8035 2 Google, Microsoft 2 Chrome, Windows 2024-08-22 N/A 4.3 MEDIUM
Inappropriate implementation in Extensions in Google Chrome on Windows prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
CVE-2023-24068 4 Apple, Linux, Microsoft and 1 more 4 Macos, Linux Kernel, Windows and 1 more 2024-08-22 N/A 7.8 HIGH
Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not change, allowing the malware to masquerade as another file. NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.
CVE-2024-4944 2 Microsoft, Watchguard 2 Windows, Mobile Vpn With Ssl 2024-08-22 N/A 7.8 HIGH
A local privilege escalation vlnerability in the WatchGuard Mobile VPN with SSL client on Windows enables a local user to execute arbitrary commands with elevated privileged.
CVE-2021-31196 1 Microsoft 1 Exchange Server 2024-08-22 6.5 MEDIUM 7.2 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2023-2270 2 Microsoft, Netskope 2 Windows, Netskope 2024-08-22 N/A 7.8 HIGH
The Netskope client service running with NT\SYSTEM privileges accepts network connections from localhost to start various services and execute commands. The connection handling function of Netskope client before R100 in this service utilized a relative path to download and unzip configuration files on the machine. This relative path provided a way for local users to write arbitrary files at a location which is accessible to only higher privileged users. This can be exploited by local users to execute code with NT\SYSTEM privileges on the end machine.
CVE-2024-7263 2 Kingsoft, Microsoft 2 Wps Office, Windows 2024-08-22 N/A 7.8 HIGH
Improper path validation in promecefpluginhost.exe in Kingsoft WPS Office version ranging from 12.2.0.13110 to 12.2.0.17115 (exclusive) on Windows allows an attacker to load an arbitrary Windows library. The patch released in version 12.1.0.17119 to mitigate CVE-2024-7262 was not restrictive enough. Another parameter was not properly sanitized which leads to the execution of an arbitrary Windows library.
CVE-2024-39383 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2024-08-20 N/A 7.8 HIGH
Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.