Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Total 17397 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34302 3 Horizondatasys, Microsoft, Redhat 10 Uefi Bootloader, Windows 10, Windows 11 and 7 more 2022-09-01 N/A 6.7 MEDIUM
A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
CVE-2022-34301 3 Kidan, Microsoft, Redhat 10 Cryptopro Securedisk For Bitlocker, Windows 10, Windows 11 and 7 more 2022-09-01 N/A 6.7 MEDIUM
A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.
CVE-2009-3294 2 Microsoft, Php 4 Windows 7, Windows Server 2008, Windows Xp and 1 more 2022-09-01 5.0 MEDIUM N/A
The popen API function in TSRM/tsrm_win32.c in PHP before 5.2.11 and 5.3.x before 5.3.1, when running on certain Windows operating systems, allows context-dependent attackers to cause a denial of service (crash) via a crafted (1) "e" or (2) "er" string in the second argument (aka mode), possibly related to the _fdopen function in the Microsoft C runtime library. NOTE: this might not cross privilege boundaries except in rare cases in which the mode argument is accessible to an attacker outside of an application that uses the popen function.
CVE-2022-33676 1 Microsoft 1 Azure Site Recovery 2022-08-30 6.5 MEDIUM 7.2 HIGH
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-33678.
CVE-2022-33678 1 Microsoft 1 Azure Site Recovery 2022-08-30 6.5 MEDIUM 7.2 HIGH
Azure Site Recovery Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-33676.
CVE-2022-33636 1 Microsoft 1 Edge Chromium 2022-08-30 N/A 8.3 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability.
CVE-2022-35796 1 Microsoft 1 Edge Chromium 2022-08-30 N/A 7.5 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability.
CVE-2020-17049 2 Microsoft, Samba 4 Windows Server 2012, Windows Server 2016, Windows Server 2019 and 1 more 2022-08-29 9.0 HIGH 7.2 HIGH
Kerberos Security Feature Bypass Vulnerability
CVE-2021-42321 1 Microsoft 1 Exchange Server 2022-08-29 6.5 MEDIUM 8.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability
CVE-2022-23277 1 Microsoft 1 Exchange Server 2022-08-26 6.5 MEDIUM 8.8 HIGH
Microsoft Exchange Server Remote Code Execution Vulnerability.
CVE-2022-21907 1 Microsoft 4 Windows 10, Windows 11, Windows Server and 1 more 2022-08-26 10.0 HIGH 9.8 CRITICAL
HTTP Protocol Stack Remote Code Execution Vulnerability.
CVE-2022-28670 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-08-25 N/A 7.8 HIGH
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of AcroForms. Crafted data in an AcroForm can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16523.
CVE-2022-28681 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-08-25 N/A 6.1 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16825.
CVE-2022-28678 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-08-25 N/A 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16805.
CVE-2022-28679 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2022-08-25 N/A 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16861.
CVE-2022-28680 2 Foxit, Microsoft 2 Pdf Editor, Windows 2022-08-25 N/A 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16821.
CVE-2022-28883 3 Apple, F-secure, Microsoft 9 Macos, Atlant, Cloud Protection For Salesforce and 6 more 2022-08-25 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aerdl unpack function crashes. This can lead to a possible scanning engine crash. The exploit can be triggered remotely by an attacker.
CVE-2022-28882 3 Apple, F-secure, Microsoft 9 Macos, Atlant, Cloud Protection For Salesforce and 6 more 2022-08-25 N/A 7.5 HIGH
A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aegen.dll will go into an infinite loop when unpacking PE files. This eventually leads to scanning engine crash. The exploit can be triggered remotely by an attacker.
CVE-2021-21911 2 Advantech, Microsoft 2 R-seenet, Windows 2022-08-24 7.2 HIGH 7.8 HIGH
A privilege escalation vulnerability exists in the Windows version of installation for Advantech R-SeeNet Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted file can be replaced in the system to escalate privileges to NT SYSTEM authority. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-36263 2 Logitech, Microsoft 2 Streamlabs Desktop, Windows 2022-08-23 N/A 7.3 HIGH
StreamLabs Desktop Application 1.9.0 is vulnerable to Incorrect Access Control via obs64.exe. An attacker can execute arbitrary code via a crafted .exe file.