Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26900 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912.
CVE-2022-26894 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912.
CVE-2022-26912 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909.
CVE-2022-26908 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912.
CVE-2022-24523 1 Microsoft 1 Edge Chromium 2022-10-26 4.3 MEDIUM 4.3 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability.
CVE-2022-26909 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912.
CVE-2022-24475 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912.
CVE-2022-22528 2 Microsoft, Sap 2 Windows, Adaptive Server Enterprise 2022-10-26 4.4 MEDIUM 7.8 HIGH
SAP Adaptive Server Enterprise (ASE) - version 16.0, installation makes an entry in the system PATH environment variable in Windows platform which, under certain conditions, allows a Standard User to execute malicious Windows binaries which may lead to privilege escalation on the local system. The issue is with the ASE installer and does not impact other ASE binaries.
CVE-2017-8516 1 Microsoft 1 Sql Server 2022-10-26 5.0 MEDIUM 7.5 HIGH
Microsoft SQL Server Analysis Services in Microsoft SQL Server 2012, Microsoft SQL Server 2014, and Microsoft SQL Server 2016 allows an information disclosure vulnerability when it improperly enforces permissions, aka "Microsoft SQL Server Analysis Services Information Disclosure Vulnerability".
CVE-2020-0683 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2022-10-26 7.2 HIGH 7.8 HIGH
An elevation of privilege vulnerability exists in the Windows Installer when MSI packages process symbolic links, aka 'Windows Installer Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0686.
CVE-2022-33638 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33639.
CVE-2022-30670 2 Adobe, Microsoft 2 Robohelp Server, Windows 2022-10-26 9.0 HIGH 8.8 HIGH
RoboHelp Server earlier versions than RHS 11 Update 3 are affected by an Improper Authorization vulnerability which could lead to privilege escalation. An authenticated attacker could leverage this vulnerability to achieve full administrator privileges. Exploitation of this issue does not require user interaction.
CVE-2022-30128 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30127.
CVE-2022-26905 1 Microsoft 1 Edge Chromium 2022-10-26 4.3 MEDIUM 4.3 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability.
CVE-2022-30127 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30128.
CVE-2022-28838 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-10-26 9.3 HIGH 7.8 HIGH
Acrobat Acrobat Pro DC version 22.001.2011x (and earlier), 20.005.3033x (and earlier) and 17.012.3022x (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30192 1 Microsoft 1 Edge Chromium 2022-10-26 5.1 MEDIUM 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33638, CVE-2022-33639.
CVE-2022-22031 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-10-26 7.2 HIGH 7.8 HIGH
Windows Credential Guard Domain-joined Public Key Elevation of Privilege Vulnerability.
CVE-2022-35821 1 Microsoft 1 Azure Sphere 2022-10-26 N/A 4.4 MEDIUM
Azure Sphere Information Disclosure Vulnerability.
CVE-2021-21063 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2022-10-26 9.3 HIGH 7.8 HIGH
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.