Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-21929 1 Microsoft 1 Edge Chromium 2022-01-20 2.6 LOW 2.5 LOW
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21930, CVE-2022-21931.
CVE-2022-21932 1 Microsoft 1 Dynamics 365 2022-01-20 3.5 LOW 5.4 MEDIUM
Microsoft Dynamics 365 Customer Engagement Cross-Site Scripting Vulnerability.
CVE-2021-29701 3 Ibm, Linux, Microsoft 4 Engineering Workflow Management, Rational Team Concert, Linux Kernel and 1 more 2022-01-20 4.0 MEDIUM 4.3 MEDIUM
IBM Engineering Workflow Management 7.0, 7.0.1, and 7.0.2 as well as IBM Rational Team Concert 6.0.6 and 6.0.6.1 could allow an authneticated attacker to obtain sensitive information from build definitions that could aid in further attacks against the system. IBM X-Force ID: 200657.
CVE-2022-0014 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2022-01-19 6.9 MEDIUM 7.3 HIGH
An untrusted search path vulnerability exists in the Palo Alto Networks Cortex XDR agent that enables a local attacker with file creation privilege in the Windows root directory (such as C:\) to store a program that can then be unintentionally executed by another local user when that user utilizes a Live Terminal session. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.12; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.9; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.4; Cortex XDR agent 7.3 versions earlier than Cortex XDR agent 7.3.2.
CVE-2022-0013 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2022-01-19 2.1 LOW 5.5 MEDIUM
A file information exposure vulnerability exists in the Palo Alto Networks Cortex XDR agent that enables a local attacker to read the contents of arbitrary files on the system with elevated privileges when generating a support file. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.12; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.9; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.4; Cortex XDR agent 7.3 versions earlier than Cortex XDR agent 7.3.2.
CVE-2022-0012 2 Microsoft, Paloaltonetworks 2 Windows, Cortex Xdr Agent 2022-01-19 3.6 LOW 7.1 HIGH
An improper link resolution before file access vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables a local user to delete arbitrary system files and impact the system integrity or cause a denial of service condition. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.12; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.9; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.4; Cortex XDR agent 7.3 versions earlier than Cortex XDR agent 7.3.2.
CVE-2022-21899 1 Microsoft 6 Windows 10, Windows 7, Windows 8.1 and 3 more 2022-01-19 4.9 MEDIUM 5.5 MEDIUM
Windows Extensible Firmware Interface Security Feature Bypass Vulnerability.
CVE-2022-21887 1 Microsoft 1 Windows 11 2022-01-19 7.2 HIGH 7.8 HIGH
Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21882.
CVE-2022-21891 1 Microsoft 1 Dynamics 365 Sales 2022-01-19 4.3 MEDIUM 4.3 MEDIUM
Microsoft Dynamics 365 (on-premises) Spoofing Vulnerability.
CVE-2021-45059 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2022-01-14 4.3 MEDIUM 3.3 LOW
Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45058 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2022-01-14 6.8 MEDIUM 7.8 HIGH
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG file.
CVE-2021-45057 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2022-01-14 6.8 MEDIUM 7.8 HIGH
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG2000 file.
CVE-2021-45056 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2022-01-14 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45055 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2022-01-14 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45054 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2022-01-14 4.3 MEDIUM 5.5 MEDIUM
Adobe InCopy version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45053 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2022-01-14 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-21846 1 Microsoft 1 Exchange Server 2022-01-14 8.3 HIGH 9.0 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21855, CVE-2022-21969.
CVE-2022-21840 1 Microsoft 6 Excel, Office, Office Online Server and 3 more 2022-01-14 6.8 MEDIUM 8.8 HIGH
Microsoft Office Remote Code Execution Vulnerability.
CVE-2022-21842 1 Microsoft 2 Sharepoint Enterprise Server, Word 2022-01-14 6.8 MEDIUM 7.8 HIGH
Microsoft Word Remote Code Execution Vulnerability.
CVE-2022-21855 1 Microsoft 1 Exchange Server 2022-01-14 7.7 HIGH 9.0 CRITICAL
Microsoft Exchange Server Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21846, CVE-2022-21969.