Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34726 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 8.8 HIGH
Microsoft ODBC Driver Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34727, CVE-2022-34730, CVE-2022-34732, CVE-2022-34734.
CVE-2022-34727 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 8.8 HIGH
Microsoft ODBC Driver Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34726, CVE-2022-34730, CVE-2022-34732, CVE-2022-34734.
CVE-2022-34721 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 9.8 CRITICAL
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34722.
CVE-2022-34720 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 7.5 HIGH
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability.
CVE-2022-34722 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 9.8 CRITICAL
Windows Internet Key Exchange (IKE) Protocol Extensions Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-34721.
CVE-2022-34700 1 Microsoft 1 Dynamics 365 2022-09-15 N/A 8.8 HIGH
Microsoft Dynamics CRM (on-premises) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-35805.
CVE-2022-30200 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 7.8 HIGH
Windows Lightweight Directory Access Protocol (LDAP) Remote Code Execution Vulnerability.
CVE-2022-33647 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2022-09-15 N/A 8.1 HIGH
Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33679.
CVE-2022-33679 1 Microsoft 5 Windows Server 2008, Windows Server 2012, Windows Server 2016 and 2 more 2022-09-15 N/A 8.1 HIGH
Windows Kerberos Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-33647.
CVE-2022-26928 1 Microsoft 5 Windows 10, Windows 11, Windows Server 2016 and 2 more 2022-09-15 N/A 7.0 HIGH
Windows Photo Import API Elevation of Privilege Vulnerability.
CVE-2022-26929 1 Microsoft 11 .net, Windows 10, Windows 11 and 8 more 2022-09-15 N/A 7.8 HIGH
.NET Framework Remote Code Execution Vulnerability.
CVE-2022-30170 1 Microsoft 10 Windows 10, Windows 11, Windows 7 and 7 more 2022-09-15 N/A 7.3 HIGH
Windows Credential Roaming Service Elevation of Privilege Vulnerability.
CVE-2022-30196 1 Microsoft 4 Windows 10, Windows 11, Windows Server 2019 and 1 more 2022-09-15 N/A 8.2 HIGH
Windows Secure Channel Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-35833.
CVE-2022-32223 2 Microsoft, Nodejs 2 Windows, Node.js 2022-09-15 N/A 7.3 HIGH
Node.js is vulnerable to Hijack Execution Flow: DLL Hijacking under certain conditions on Windows platforms.This vulnerability can be exploited if the victim has the following dependencies on a Windows machine:* OpenSSL has been installed and “C:\Program Files\Common Files\SSL\openssl.cnf” exists.Whenever the above conditions are present, `node.exe` will search for `providers.dll` in the current user directory.After that, `node.exe` will try to search for `providers.dll` by the DLL Search Order in Windows.It is possible for an attacker to place the malicious file `providers.dll` under a variety of paths and exploit this vulnerability.
CVE-2021-3115 4 Fedoraproject, Golang, Microsoft and 1 more 5 Fedora, Go, Windows and 2 more 2022-09-14 5.1 MEDIUM 7.5 HIGH
Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example, cgo can execute a gcc program from an untrusted download).
CVE-2022-34165 6 Apple, Hp, Ibm and 3 more 9 Macos, Hp-ux, Aix and 6 more 2022-09-14 N/A 5.4 MEDIUM
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 22.0.0.9 are vulnerable to HTTP header injection, caused by improper validation. This could allow an attacker to conduct various attacks against the vulnerable system, including cache poisoning and cross-site scripting. IBM X-Force ID: 229429.
CVE-2022-36070 2 Microsoft, Python-poetry 2 Windows, Poetry 2022-09-13 N/A 7.3 HIGH
Poetry is a dependency manager for Python. To handle dependencies that come from a Git repository, Poetry executes various commands, e.g. `git config`. These commands are being executed using the executable’s name and not its absolute path. This can lead to the execution of untrusted code due to the way Windows resolves executable names to paths. Unlike Linux-based operating systems, Windows searches for the executable in the current directory first and looks in the paths that are defined in the `PATH` environment variable afterward. This vulnerability can lead to Arbitrary Code Execution, which would lead to the takeover of the system. If a developer is exploited, the attacker could steal credentials or persist their access. If the exploit happens on a server, the attackers could use their access to attack other internal systems. Since this vulnerability requires a fair amount of user interaction, it is not as dangerous as a remotely exploitable one. However, it still puts developers at risk when dealing with untrusted files in a way they think is safe. The victim could also not protect themself by vetting any Git or Poetry config files that might be present in the directory, because the behavior is undocumented. Versions 1.1.9 and 1.2.0b1 contain patches for this issue.
CVE-2022-23678 2 Hp, Microsoft 2 Aruba Virtual Intranet Access, Windows 2022-09-13 N/A 5.9 MEDIUM
A vulnerability in the Aruba Virtual Intranet Access (VIA) client for Microsoft Windows operating system client communications that could allow for an attacker in a privileged network position to intercept sensitive information in Aruba Virtual Intranet Access (VIA) client for Microsoft Windows operating system versions: 4.3.0 build 2208101 and below. Aruba has released upgrades for Virtual Intranet Access (VIA) Client that address this security vulnerability.
CVE-2022-34883 3 Docker, Hitachi, Microsoft 3 Docker, Raid Manager Storage Replication Adapter, Windows 2022-09-13 N/A 8.8 HIGH
OS Command Injection vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to execute arbitrary OS commands. This issue affects: Hitachi RAID Manager Storage Replication Adapter 02.01.04 versions prior to 02.03.02 on Windows; 02.05.00 versions prior to 02.05.01 on Windows and Docker.
CVE-2022-34882 3 Docker, Hitachi, Microsoft 3 Docker, Raid Manager Storage Replication Adapter, Windows 2022-09-13 N/A 6.5 MEDIUM
Information Exposure Through an Error Message vulnerability in Hitachi RAID Manager Storage Replication Adapter allows remote authenticated users to gain sensitive information. This issue affects: Hitachi RAID Manager Storage Replication Adapter 02.01.04 versions prior to 02.03.02 on Windows; 02.05.00 versions prior to 02.05.01 on Windows and Docker.