Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34687 2 Idrive, Microsoft 2 Remotepc, Windows 2022-07-12 2.9 LOW 5.3 MEDIUM
iDrive RemotePC before 7.6.48 on Windows allows information disclosure. A man in the middle can recover a system's Personal Key when a client attempts to make a LAN connection. The Personal Key is transmitted over the network while only being encrypted via a substitution cipher.
CVE-2021-21141 2 Google, Microsoft 2 Chrome, Edge 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page.
CVE-2022-23763 2 Douzone, Microsoft 2 Neors, Windows 2022-07-11 6.8 MEDIUM 8.8 HIGH
Origin validation error vulnerability in NeoRS’s ActiveX moudle allows attackers to download and execute arbitrary files. Remote attackers can use this vulerability to encourage users to access crafted web pages, causing damage such as malicious code infections.
CVE-2017-20107 2 Microsoft, Shadeyouvpn.com Project 2 Windows, Shadeyouvpn.com 2022-07-11 7.2 HIGH 7.8 HIGH
A vulnerability, which was classified as problematic, was found in ShadeYouVPN.com Client 2.0.1.11. Affected is an unknown function. The manipulation leads to improper privilege management. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Upgrading to version 2.0.1.12 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2017-20123 2 Microsoft, Sparklabs 2 Windows, Viscosity 2022-07-08 6.9 MEDIUM 7.8 HIGH
A vulnerability was found in Viscosity 1.6.7. It has been classified as critical. This affects an unknown part of the component DLL Handler. The manipulation leads to untrusted search path. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.6.8 is able to address this issue. It is recommended to upgrade the affected component.
CVE-2020-7881 2 Afreecatv, Microsoft 2 Afreecatv, Windows 2022-07-08 6.5 MEDIUM 8.8 HIGH
The vulnerability function is enabled when the streamer service related to the AfreecaTV communicated through web socket using 21201 port. A stack-based buffer overflow leading to remote code execution was discovered in strcpy() operate by "FanTicket" field. It is because of stored data without validation of length.
CVE-2021-38954 3 Ibm, Linux, Microsoft 4 Aix, Sterling B2b Integrator, Linux Kernel and 1 more 2022-07-08 4.0 MEDIUM 4.3 MEDIUM
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5 and 6.1.0.0 through 6.1.1.0 could disclose sensitive version information that could aid in future attacks against the system. IBM X-Force ID: 211414.
CVE-2022-22373 3 Ibm, Linux, Microsoft 4 Aix, Infosphere Information Server, Linux Kernel and 1 more 2022-07-08 5.5 MEDIUM 5.4 MEDIUM
An improper validation vulnerability in IBM InfoSphere Information Server 11.7 Pack for SAP Apps and BW Packs may lead to creation of directories and files on the server file system that may contain non-sensitive debugging information like stack traces. IBM X-Force ID: 221323.
CVE-2022-22496 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Protect Server, Linux Kernel and 1 more 2022-07-08 3.3 LOW 6.5 MEDIUM
While a user account for the IBM Spectrum Protect Server 8.1.0.000 through 8.1.14 is being established, it may be configured to use SESSIONSECURITY=TRANSITIONAL. While in this mode, it may be susceptible to an offline dictionary attack. IBM X-Force ID: 226942.
CVE-2022-22494 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Protect Operations Center, Linux Kernel and 1 more 2022-07-08 5.0 MEDIUM 5.3 MEDIUM
IBM Spectrum Protect Operations Center 8.1.0.000 through 8.1.14 could allow a remote attacker to gain details of the database, such as type and version, by sending a specially-crafted HTTP request. This information could then be used in future attacks. IBM X-Force ID: 226940.
CVE-2022-22478 6 Apple, Hp, Ibm and 3 more 7 Macos, Hp-ux, Aix and 4 more 2022-07-08 2.1 LOW 5.5 MEDIUM
IBM Spectrum Protect Client 8.1.0.0 through 8.1.14.0 stores user credentials in plain clear text which can be read by a local user. IBM X-Force ID: 225886.
CVE-2013-1891 2 Microsoft, Opencart 2 Windows, Opencart 2022-07-07 5.5 MEDIUM 6.5 MEDIUM
In OpenCart 1.4.7 to 1.5.5.1, implemented anti-traversal code in filemanager.php is ineffective and can be bypassed.
CVE-2022-22487 3 Ibm, Linux, Microsoft 4 Aix, Spectrum Protect Server, Linux Kernel and 1 more 2022-07-07 5.0 MEDIUM 9.8 CRITICAL
An IBM Spectrum Protect storage agent could allow a remote attacker to perform a brute force attack by allowing unlimited attempts to login to the storage agent without locking the administrative ID. A remote attacker could exploit this vulnerability using brute force techniques to gain unauthorized administrative access to both the IBM Spectrum Protect storage agent and the IBM Spectrum Protect Server 8.1.0.000 through 8.1.14 with which it communicates. IBM X-Force ID: 226326.
CVE-2021-42056 3 Linux, Microsoft, Thalesgroup 3 Linux Kernel, Windows, Safenet Authentication Client 2022-07-06 7.2 HIGH 6.7 MEDIUM
Thales Safenet Authentication Client (SAC) for Linux and Windows through 10.7.7 creates insecure temporary hid and lock files allowing a local attacker, through a symlink attack, to overwrite arbitrary files, and potentially achieve arbitrary command execution with high privileges.
CVE-2018-1000117 2 Microsoft, Python 2 Windows, Python 2022-07-05 7.2 HIGH 6.7 MEDIUM
Python Software Foundation CPython version From 3.2 until 3.6.4 on Windows contains a Buffer Overflow vulnerability in os.symlink() function on Windows that can result in Arbitrary code execution, likely escalation of privilege. This attack appears to be exploitable via a python script that creates a symlink with an attacker controlled name or location. This vulnerability appears to have been fixed in 3.7.0 and 3.6.5.
CVE-2020-15523 3 Microsoft, Netapp, Python 3 Windows, Snapcenter, Python 2022-07-05 6.9 MEDIUM 7.8 HIGH
In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading (after Py_SetPath has been used). NOTE: this issue CANNOT occur when using python.exe from a standard (non-embedded) Python installation on Windows.
CVE-2021-34527 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-02 9.0 HIGH 8.8 HIGH
Windows Print Spooler Remote Code Execution Vulnerability
CVE-2021-1675 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-07-02 9.3 HIGH 8.8 HIGH
Windows Print Spooler Elevation of Privilege Vulnerability
CVE-2021-41635 2 Melag, Microsoft 2 Ftp Server, Windows 2022-07-01 9.0 HIGH 8.8 HIGH
When installed as Windows service MELAG FTP Server 2.2.0.4 is run as SYSTEM user, which grants remote attackers to abuse misconfigurations or vulnerabilities with administrative access over the entire host system.
CVE-2022-24760 3 Canonical, Microsoft, Parseplatform 3 Ubuntu Linux, Windows, Parse-server 2022-07-01 7.5 HIGH 10.0 CRITICAL
Parse Server is an open source http web server backend. In versions prior to 4.10.7 there is a Remote Code Execution (RCE) vulnerability in Parse Server. This vulnerability affects Parse Server in the default configuration with MongoDB. The main weakness that leads to RCE is the Prototype Pollution vulnerable code in the file `DatabaseController.js`, so it is likely to affect Postgres and any other database backend as well. This vulnerability has been confirmed on Linux (Ubuntu) and Windows. Users are advised to upgrade as soon as possible. The only known workaround is to manually patch your installation with code referenced at the source GHSA-p6h4-93qp-jhcm.