Filtered by vendor Microsoft
Subscribe
Total
17397 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2021-31956 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 9.3 HIGH | 7.8 HIGH |
Windows NTFS Elevation of Privilege Vulnerability | |||||
CVE-2021-26411 | 1 Microsoft | 10 Edge, Internet Explorer, Windows 10 and 7 more | 2022-05-03 | 5.1 MEDIUM | 7.5 HIGH |
Internet Explorer Memory Corruption Vulnerability | |||||
CVE-2021-31188 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 2.1 LOW | 5.5 MEDIUM |
Windows Graphics Component Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31170. | |||||
CVE-2021-26415 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Windows Installer Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-28440. | |||||
CVE-2021-27088 | 1 Microsoft | 3 Windows 10, Windows Server 2016, Windows Server 2019 | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Windows Event Tracing Elevation of Privilege Vulnerability | |||||
CVE-2021-27090 | 1 Microsoft | 2 Windows 10, Windows Server 2016 | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Windows Secure Kernel Mode Elevation of Privilege Vulnerability | |||||
CVE-2021-27070 | 1 Microsoft | 2 Windows 10, Windows Server 2016 | 2022-05-03 | 9.3 HIGH | 7.8 HIGH |
Windows 10 Update Assistant Elevation of Privilege Vulnerability | |||||
CVE-2021-31204 | 2 Fedoraproject, Microsoft | 4 Fedora, .net, .net Core and 1 more | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
.NET and Visual Studio Elevation of Privilege Vulnerability | |||||
CVE-2021-26419 | 1 Microsoft | 9 Internet Explorer, Windows 10, Windows 7 and 6 more | 2022-05-03 | 7.6 HIGH | 7.5 HIGH |
Scripting Engine Memory Corruption Vulnerability | |||||
CVE-2021-26890 | 1 Microsoft | 3 Windows 10, Windows Server 2016, Windows Server 2019 | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Application Virtualization Remote Code Execution Vulnerability | |||||
CVE-2021-26885 | 1 Microsoft | 1 Windows 10 | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Windows WalletService Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26871. | |||||
CVE-2021-26887 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Microsoft Windows Folder Redirection Elevation of Privilege Vulnerability | |||||
CVE-2021-26880 | 1 Microsoft | 3 Windows 10, Windows Server 2016, Windows Server 2019 | 2022-05-03 | 4.6 MEDIUM | 7.8 HIGH |
Storage Spaces Controller Elevation of Privilege Vulnerability | |||||
CVE-2021-26876 | 1 Microsoft | 2 Windows 10, Windows Server 2016 | 2022-05-03 | 6.8 MEDIUM | 8.8 HIGH |
OpenType Font Parsing Remote Code Execution Vulnerability | |||||
CVE-2019-19689 | 2 Microsoft, Trendmicro | 2 Windows, Housecall For Home Networks | 2022-05-03 | 4.4 MEDIUM | 7.8 HIGH |
Trend Micro HouseCall for Home Networks (versions below 5.3.0.1063) could be exploited via a DLL Hijack related to a vulnerability on the packer that the program uses. | |||||
CVE-2020-0987 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 2.1 LOW | 5.5 MEDIUM |
An information disclosure vulnerability exists when the Microsoft Windows Graphics Component improperly handles objects in memory, aka 'Microsoft Graphics Component Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0982, CVE-2020-1005. | |||||
CVE-2020-1377 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 7.2 HIGH | 7.8 HIGH |
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka 'Windows Registry Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1378. | |||||
CVE-2020-1378 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 7.2 HIGH | 7.8 HIGH |
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka 'Windows Registry Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1377. | |||||
CVE-2020-1436 | 1 Microsoft | 8 Windows 10, Windows 7, Windows 8.1 and 5 more | 2022-05-03 | 6.8 MEDIUM | 8.8 HIGH |
A remote code execution vulnerability exists when the Windows font library improperly handles specially crafted fonts.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Windows Font Library Remote Code Execution Vulnerability'. | |||||
CVE-2021-34423 | 5 Apple, Google, Linux and 2 more | 31 Iphone Os, Macos, Android and 28 more | 2022-04-29 | 7.5 HIGH | 9.8 CRITICAL |
A buffer overflow vulnerability was discovered in Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.8.4, Zoom Client for Meetings for Blackberry (for Android and iOS) before version 5.8.1, Zoom Client for Meetings for intune (for Android and iOS) before version 5.8.4, Zoom Client for Meetings for Chrome OS before version 5.0.1, Zoom Rooms for Conference Room (for Android, AndroidBali, macOS, and Windows) before version 5.8.3, Controllers for Zoom Rooms (for Android, iOS, and Windows) before version 5.8.3, Zoom VDI Windows Meeting Client before version 5.8.4, Zoom VDI Azure Virtual Desktop Plugins (for Windows x86 or x64, IGEL x64, Ubuntu x64, HP ThinPro OS x64) before version 5.8.4.21112, Zoom VDI Citrix Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom VDI VMware Plugins (for Windows x86 or x64, Mac Universal Installer & Uninstaller, IGEL x64, eLux RP6 x64, HP ThinPro OS x64, Ubuntu x64, CentOS x 64, Dell ThinOS) before version 5.8.4.21112, Zoom Meeting SDK for Android before version 5.7.6.1922, Zoom Meeting SDK for iOS before version 5.7.6.1082, Zoom Meeting SDK for macOS before version 5.7.6.1340, Zoom Meeting SDK for Windows before version 5.7.6.1081, Zoom Video SDK (for Android, iOS, macOS, and Windows) before version 1.1.2, Zoom On-Premise Meeting Connector Controller before version 4.8.12.20211115, Zoom On-Premise Meeting Connector MMR before version 4.8.12.20211115, Zoom On-Premise Recording Connector before version 5.1.0.65.20211116, Zoom On-Premise Virtual Room Connector before version 4.4.7266.20211117, Zoom On-Premise Virtual Room Connector Load Balancer before version 2.5.5692.20211117, Zoom Hybrid Zproxy before version 1.0.1058.20211116, and Zoom Hybrid MMR before version 4.6.20211116.131_x86-64. This can potentially allow a malicious actor to crash the service or application, or leverage this vulnerability to execute arbitrary code. |