Filtered by vendor Microsoft
Subscribe
Total
21947 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-43577 | 1 Microsoft | 1 Edge Chromium | 2025-01-07 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2024-49056 | 1 Microsoft | 1 Airlift Microsoft Com | 2025-01-07 | N/A | 7.3 HIGH |
Authentication bypass by assumed-immutable data on airlift.microsoft.com allows an authorized attacker to elevate privileges over a network. | |||||
CVE-2024-43613 | 1 Microsoft | 1 Azure Database For Postgresql Flexible Server | 2025-01-07 | N/A | 7.2 HIGH |
Azure Database for PostgreSQL Flexible Server Extension Elevation of Privilege Vulnerability | |||||
CVE-2024-49042 | 1 Microsoft | 1 Azure Database For Postgresql Flexible Server | 2025-01-07 | N/A | 7.2 HIGH |
Azure Database for PostgreSQL Flexible Server Extension Elevation of Privilege Vulnerability | |||||
CVE-2024-49025 | 1 Microsoft | 1 Edge Chromium | 2025-01-07 | N/A | 5.4 MEDIUM |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | |||||
CVE-2024-37980 | 1 Microsoft | 4 Sql Server 2016, Sql Server 2017, Sql Server 2019 and 1 more | 2025-01-07 | N/A | 8.8 HIGH |
Microsoft SQL Server Elevation of Privilege Vulnerability | |||||
CVE-2024-43474 | 1 Microsoft | 2 Sql Server 2017, Sql Server 2019 | 2025-01-07 | N/A | 7.6 HIGH |
Microsoft SQL Server Information Disclosure Vulnerability | |||||
CVE-2024-45073 | 5 Hp, Ibm, Linux and 2 more | 7 Hp-ux, Aix, Websphere Application Server and 4 more | 2025-01-07 | N/A | 4.8 MEDIUM |
IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. | |||||
CVE-2024-29981 | 1 Microsoft | 1 Edge Chromium | 2025-01-06 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2024-29049 | 1 Microsoft | 1 Edge Chromium | 2025-01-06 | N/A | 4.1 MEDIUM |
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability | |||||
CVE-2023-34367 | 1 Microsoft | 1 Windows 7 | 2025-01-06 | N/A | 6.5 MEDIUM |
Windows 7 is vulnerable to a full blind TCP/IP hijacking attack. The vulnerability exists in Windows 7 (any Windows until Windows 8) and in any implementation of TCP/IP, which is vulnerable to the Idle scan attack (including many IoT devices). NOTE: The vendor considers this a low severity issue. | |||||
CVE-2019-16283 | 2 Hp, Microsoft | 2 Softpaq Installer, Windows | 2025-01-06 | N/A | 7.8 HIGH |
A potential security vulnerability has been identified with a version of the HP Softpaq installer that can lead to arbitrary code execution. | |||||
CVE-2024-12108 | 2 Microsoft, Progress | 2 Windows, Whatsup Gold | 2025-01-06 | N/A | 9.6 CRITICAL |
In WhatsUp Gold versions released before 2024.0.2, an attacker can gain access to the WhatsUp Gold server via the public API. | |||||
CVE-2024-20665 | 1 Microsoft | 13 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 10 more | 2025-01-06 | N/A | 6.1 MEDIUM |
BitLocker Security Feature Bypass Vulnerability | |||||
CVE-2023-5528 | 3 Fedoraproject, Kubernetes, Microsoft | 3 Fedora, Kubernetes, Windows | 2025-01-03 | N/A | 7.2 HIGH |
A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes. | |||||
CVE-2024-7971 | 2 Google, Microsoft | 2 Chrome, Edge | 2025-01-03 | N/A | 9.6 CRITICAL |
Type confusion in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | |||||
CVE-2022-44708 | 1 Microsoft | 2 Edge, Edge Chromium | 2025-01-02 | N/A | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2022-44704 | 1 Microsoft | 1 Windows Sysmon | 2025-01-02 | N/A | 7.8 HIGH |
Microsoft Windows System Monitor (Sysmon) Elevation of Privilege Vulnerability | |||||
CVE-2022-44702 | 1 Microsoft | 3 Terminal, Windows 10, Windows 11 | 2025-01-02 | N/A | 7.8 HIGH |
Windows Terminal Remote Code Execution Vulnerability | |||||
CVE-2022-44688 | 1 Microsoft | 1 Edge Chromium | 2025-01-02 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |